From 352c9d7598015e46e6af7c6806f159fc2b5acaa7 Mon Sep 17 00:00:00 2001 From: aeneasr <3372410+aeneasr@users.noreply.github.com> Date: Mon, 6 May 2024 11:05:30 +0000 Subject: [PATCH] autogen: regenerate OpenAPI client for v1.11.6 Version: v1.11.6 --- .github/workflows/python.yml | 38 + .gitlab-ci.yml | 27 +- .openapi-generator/FILES | 620 +- .openapi-generator/VERSION | 2 +- docs/AcceptOAuth2ConsentRequest.md | 25 +- docs/AcceptOAuth2ConsentRequestSession.md | 23 +- docs/AcceptOAuth2LoginRequest.md | 25 +- docs/ActiveProjectInConsole.md | 19 +- docs/Attribute.md | 19 +- docs/AttributeFilter.md | 19 +- docs/AttributesCountDatapoint.md | 19 +- docs/AuthenticatorAssuranceLevel.md | 2 +- docs/BatchPatchIdentitiesResponse.md | 21 +- docs/CheckOplSyntaxResult.md | 21 +- docs/CheckPermissionResult.md | 19 +- docs/CloudAccount.md | 19 +- docs/ConsistencyRequestParameters.md | 19 +- docs/ContinueWith.md | 25 +- docs/ContinueWithRecoveryUi.md | 21 +- docs/ContinueWithRecoveryUiFlow.md | 19 +- docs/ContinueWithSetOrySessionToken.md | 21 +- docs/ContinueWithSettingsUi.md | 21 +- docs/ContinueWithSettingsUiFlow.md | 19 +- docs/ContinueWithVerificationUi.md | 21 +- docs/ContinueWithVerificationUiFlow.md | 21 +- docs/CourierApi.md | 65 +- docs/CourierMessageStatus.md | 2 +- docs/CourierMessageType.md | 2 +- docs/CreateCustomDomainBody.md | 21 +- docs/CreateEventStreamBody.md | 21 +- docs/CreateIdentityBody.md | 31 +- docs/CreateInviteResponse.md | 21 +- docs/CreateJsonWebKeySet.md | 19 +- docs/CreateMemberInviteResponse.md | 11 - docs/CreateProjectApiKeyRequest.md | 19 +- docs/CreateProjectBody.md | 23 +- docs/CreateProjectBranding.md | 19 +- docs/CreateProjectMemberInviteBody.md | 19 +- docs/CreateProjectNormalizedPayload.md | 112 +- docs/CreateRecoveryCodeForIdentityBody.md | 21 +- docs/CreateRecoveryLinkForIdentityBody.md | 21 +- docs/CreateRelationshipBody.md | 19 +- docs/CreateSubscriptionBody.md | 21 +- docs/CreateSubscriptionCommon.md | 21 +- docs/CreateVerifiableCredentialRequestBody.md | 21 +- docs/CreateWorkspaceMemberInviteBody.md | 19 +- docs/CreateWorkspacePayload.md | 19 +- docs/CreateWorkspaceSubscriptionBody.md | 21 +- docs/CredentialSupportedDraft00.md | 25 +- docs/CustomDomain.md | 23 +- docs/DeleteMySessionsCount.md | 19 +- docs/EmailTemplateData.md | 19 +- docs/EmailTemplateDataBody.md | 19 +- ...AuthenticatorAssuranceLevelNotSatisfied.md | 19 +- docs/ErrorBrowserLocationChangeRequired.md | 19 +- docs/ErrorFlowReplaced.md | 19 +- docs/ErrorGeneric.md | 19 +- docs/ErrorOAuth2.md | 19 +- docs/EventStream.md | 19 +- docs/EventsApi.md | 126 +- docs/ExpandedPermissionTree.md | 23 +- docs/FlowError.md | 23 +- docs/FrontendApi.md | 1015 +- docs/GenericError.md | 23 +- docs/GenericErrorContent.md | 19 +- docs/GenericUsage.md | 19 +- docs/GetAttributesCountResponse.md | 21 +- docs/GetManagedIdentitySchemaLocation.md | 19 +- docs/GetMetricsEventAttributesResponse.md | 21 +- docs/GetMetricsEventTypesResponse.md | 21 +- docs/GetOrganizationResponse.md | 19 +- docs/GetProjectEventsBody.md | 27 +- docs/GetProjectEventsResponse.md | 21 +- docs/GetProjectMetricsResponse.md | 21 +- docs/GetSessionActivityResponse.md | 21 +- docs/GetVersion200Response.md | 19 +- docs/HealthNotReadyStatus.md | 21 +- docs/HealthStatus.md | 19 +- docs/Identity.md | 35 +- docs/IdentityApi.md | 756 +- docs/IdentityCredentials.md | 25 +- docs/IdentityCredentialsCode.md | 21 +- docs/IdentityCredentialsOidc.md | 21 +- docs/IdentityCredentialsOidcProvider.md | 19 +- docs/IdentityCredentialsPassword.md | 19 +- docs/IdentityPatch.md | 19 +- docs/IdentityPatchResponse.md | 21 +- docs/IdentitySchemaContainer.md | 21 +- docs/IdentitySchemaPreset.md | 21 +- docs/IdentitySchemaPresets.md | 11 - docs/IdentitySchemas.md | 12 - docs/IdentityWithCredentials.md | 19 +- docs/IdentityWithCredentialsOidc.md | 19 +- docs/IdentityWithCredentialsOidcConfig.md | 21 +- ...entityWithCredentialsOidcConfigProvider.md | 19 +- docs/IdentityWithCredentialsPassword.md | 19 +- docs/IdentityWithCredentialsPasswordConfig.md | 19 +- docs/InternalGetProjectBrandingBody.md | 19 +- ...lIsAXWelcomeScreenEnabledForProjectBody.md | 19 +- docs/InternalIsOwnerForProjectBySlugBody.md | 21 +- ...InternalIsOwnerForProjectBySlugResponse.md | 19 +- docs/IntrospectedOAuth2Token.md | 23 +- docs/IsOwnerForProjectBySlug.md | 19 +- docs/IsReady200Response.md | 12 - docs/IsReady503Response.md | 12 - docs/JsonPatch.md | 23 +- docs/JsonPatchDocument.md | 12 - docs/JsonWebKey.md | 27 +- docs/JsonWebKeySet.md | 21 +- docs/JwkApi.md | 246 +- docs/KetoNamespace.md | 19 +- docs/KetoNamespaces.md | 11 - docs/ListCustomDomains.md | 12 - docs/ListEventStreams.md | 21 +- docs/ListMyWorkspacesResponse.md | 21 +- docs/ListOrganizationsResponse.md | 21 +- docs/ListWorkspaceProjectsResponse.md | 21 +- docs/LoginFlow.md | 35 +- docs/LoginFlowState.md | 2 +- docs/LogoutFlow.md | 19 +- docs/ManagedIdentitySchema.md | 21 +- docs/ManagedIdentitySchemaValidationResult.md | 19 +- docs/ManagedIdentitySchemas.md | 11 - docs/MemberInvite.md | 25 +- docs/MemberInvites.md | 11 - docs/Message.md | 23 +- docs/MessageDispatch.md | 21 +- docs/MetadataApi.md | 171 +- docs/MetricsDatapoint.md | 19 +- docs/MigrationOptions.md | 21 +- docs/Namespace.md | 19 +- docs/NeedsPrivilegedSessionError.md | 21 +- docs/NormalizedProject.md | 30 +- docs/NormalizedProjectRevision.md | 108 +- ...NormalizedProjectRevisionCourierChannel.md | 25 +- docs/NormalizedProjectRevisionHook.md | 21 +- ...NormalizedProjectRevisionIdentitySchema.md | 21 +- ...ormalizedProjectRevisionIdentitySchemas.md | 11 - ...alizedProjectRevisionThirdPartyProvider.md | 35 +- ...malizedProjectRevisionTokenizerTemplate.md | 21 +- ...alizedProjectRevisionTokenizerTemplates.md | 11 - docs/NormalizedProjects.md | 11 - docs/NullDuration.md | 11 - docs/OAuth2Api.md | 1075 +- docs/OAuth2Client.md | 61 +- docs/OAuth2ClientTokenLifespans.md | 39 +- docs/OAuth2ConsentRequest.md | 29 +- ...Auth2ConsentRequestOpenIDConnectContext.md | 25 +- docs/OAuth2ConsentSession.md | 25 +- docs/OAuth2ConsentSessionExpiresAt.md | 19 +- docs/OAuth2ConsentSessions.md | 12 - docs/OAuth2LoginRequest.md | 27 +- docs/OAuth2LogoutRequest.md | 19 +- docs/OAuth2RedirectTo.md | 19 +- docs/OAuth2TokenExchange.md | 19 +- docs/OidcApi.md | 316 +- docs/OidcConfiguration.md | 53 +- docs/OidcUserInfo.md | 19 +- docs/Organization.md | 21 +- docs/OrganizationBody.md | 21 +- docs/Pagination.md | 23 +- docs/PaginationHeaders.md | 19 +- docs/ParseError.md | 19 +- docs/PatchIdentitiesBody.md | 21 +- docs/PerformNativeLogoutBody.md | 19 +- docs/PermissionApi.md | 241 +- docs/PermissionsOnProject.md | 12 - docs/PermissionsOnWorkpaceResponse.md | 21 +- docs/Plan.md | 19 +- docs/PlanDetails.md | 23 +- docs/PlanFeatures.md | 11 - docs/Plans.md | 11 - docs/PostCheckPermissionBody.md | 19 +- docs/PostCheckPermissionOrErrorBody.md | 19 +- docs/Pricing.md | 11 - docs/Project.md | 25 +- docs/ProjectApi.md | 595 +- docs/ProjectApiKey.md | 21 +- docs/ProjectApiKeys.md | 11 - docs/ProjectBranding.md | 21 +- docs/ProjectBrandingColors.md | 19 +- docs/ProjectBrandingTheme.md | 29 +- docs/ProjectBrandingThemes.md | 11 - docs/ProjectCors.md | 21 +- docs/ProjectEventsDatapoint.md | 21 +- docs/ProjectHost.md | 19 +- docs/ProjectMember.md | 19 +- docs/ProjectMembers.md | 11 - docs/ProjectMetadata.md | 32 +- docs/ProjectMetadataList.md | 11 - docs/ProjectRevisionHooks.md | 11 - docs/ProjectRevisionIdentitySchemas.md | 11 - ...ProjectRevisionThirdPartyLoginProviders.md | 11 - docs/ProjectRevisions.md | 11 - docs/ProjectServiceIdentity.md | 21 +- docs/ProjectServiceOAuth2.md | 21 +- docs/ProjectServicePermission.md | 21 +- docs/ProjectServices.md | 19 +- docs/Projects.md | 11 - docs/QuotaUsage.md | 21 +- docs/RFC6749ErrorJson.md | 19 +- docs/RecoveryCodeForIdentity.md | 21 +- docs/RecoveryFlow.md | 29 +- docs/RecoveryFlowState.md | 2 +- docs/RecoveryIdentityAddress.md | 23 +- docs/RecoveryLinkForIdentity.md | 21 +- docs/RegistrationFlow.md | 33 +- docs/RegistrationFlowState.md | 2 +- docs/RejectOAuth2Request.md | 19 +- docs/RelationQuery.md | 19 +- docs/Relationship.md | 19 +- docs/RelationshipApi.md | 230 +- docs/RelationshipNamespaces.md | 21 +- docs/RelationshipPatch.md | 19 +- docs/Relationships.md | 21 +- docs/RevisionCourierChannels.md | 11 - docs/SchemaPatch.md | 21 +- docs/SelfServiceFlowExpiredError.md | 19 +- docs/Session.md | 25 +- docs/SessionActivityDatapoint.md | 19 +- docs/SessionAuthenticationMethod.md | 19 +- docs/SessionAuthenticationMethods.md | 12 - docs/SessionDevice.md | 19 +- docs/SetActiveProjectInConsoleBody.md | 19 +- docs/SetCustomDomainBody.md | 21 +- docs/SetEventStreamBody.md | 21 +- docs/SetProject.md | 19 +- docs/SetProjectBrandingThemeBody.md | 19 +- docs/SettingsFlow.md | 29 +- docs/SettingsFlowState.md | 2 +- docs/SourcePosition.md | 19 +- docs/StringSliceJSONFormat.md | 11 - docs/SubjectSet.md | 19 +- docs/Subscription.md | 31 +- docs/SuccessfulCodeExchangeResponse.md | 19 +- docs/SuccessfulNativeLogin.md | 20 +- docs/SuccessfulNativeRegistration.md | 21 +- docs/SuccessfulProjectUpdate.md | 21 +- docs/TokenPagination.md | 23 +- docs/TokenPaginationHeaders.md | 19 +- docs/TokenPaginationRequestParameters.md | 23 +- docs/TokenPaginationResponseHeaders.md | 19 +- docs/TrustOAuth2JwtGrantIssuer.md | 23 +- docs/TrustedOAuth2JwtGrantIssuer.md | 21 +- docs/TrustedOAuth2JwtGrantIssuers.md | 12 - docs/TrustedOAuth2JwtGrantJsonWebKey.md | 19 +- docs/UiContainer.md | 23 +- docs/UiNode.md | 23 +- docs/UiNodeAnchorAttributes.md | 21 +- docs/UiNodeAttributes.md | 54 +- docs/UiNodeImageAttributes.md | 21 +- docs/UiNodeInputAttributes.md | 30 +- docs/UiNodeMeta.md | 19 +- docs/UiNodeScriptAttributes.md | 23 +- docs/UiNodeTextAttributes.md | 21 +- docs/UiNodes.md | 11 - docs/UiText.md | 21 +- docs/UiTexts.md | 11 - docs/UpdateIdentityBody.md | 27 +- docs/UpdateLoginFlowBody.md | 40 +- docs/UpdateLoginFlowWithCodeMethod.md | 25 +- docs/UpdateLoginFlowWithLookupSecretMethod.md | 21 +- docs/UpdateLoginFlowWithOidcMethod.md | 29 +- docs/UpdateLoginFlowWithPasskeyMethod.md | 32 + docs/UpdateLoginFlowWithPasswordMethod.md | 23 +- docs/UpdateLoginFlowWithTotpMethod.md | 23 +- docs/UpdateLoginFlowWithWebAuthnMethod.md | 23 +- docs/UpdateRecoveryFlowBody.md | 25 +- docs/UpdateRecoveryFlowWithCodeMethod.md | 23 +- docs/UpdateRecoveryFlowWithLinkMethod.md | 23 +- docs/UpdateRegistrationFlowBody.md | 34 +- docs/UpdateRegistrationFlowWithCodeMethod.md | 25 +- docs/UpdateRegistrationFlowWithOidcMethod.md | 29 +- ...UpdateRegistrationFlowWithPasskeyMethod.md | 34 + ...pdateRegistrationFlowWithPasswordMethod.md | 25 +- ...UpdateRegistrationFlowWithProfileMethod.md | 34 + ...pdateRegistrationFlowWithWebAuthnMethod.md | 25 +- docs/UpdateSettingsFlowBody.md | 31 +- docs/UpdateSettingsFlowWithLookupMethod.md | 23 +- docs/UpdateSettingsFlowWithOidcMethod.md | 27 +- docs/UpdateSettingsFlowWithPasskeyMethod.md | 33 + docs/UpdateSettingsFlowWithPasswordMethod.md | 23 +- docs/UpdateSettingsFlowWithProfileMethod.md | 25 +- docs/UpdateSettingsFlowWithTotpMethod.md | 23 +- docs/UpdateSettingsFlowWithWebAuthnMethod.md | 23 +- docs/UpdateSubscriptionBody.md | 19 +- docs/UpdateVerificationFlowBody.md | 25 +- docs/UpdateVerificationFlowWithCodeMethod.md | 23 +- docs/UpdateVerificationFlowWithLinkMethod.md | 23 +- docs/UpdateWorkspacePayload.md | 19 +- docs/Usage.md | 19 +- docs/VerifiableCredentialPrimingResponse.md | 19 +- docs/VerifiableCredentialProof.md | 19 +- docs/VerifiableCredentialResponse.md | 19 +- docs/VerifiableIdentityAddress.md | 27 +- docs/VerificationFlow.md | 29 +- docs/VerificationFlowState.md | 2 +- docs/Version.md | 19 +- docs/Warning.md | 19 +- docs/WellknownApi.md | 18 +- docs/Workspace.md | 21 +- docs/WorkspaceMeta.md | 23 +- docs/Workspaces.md | 11 - ory_client/__init__.py | 289 +- ory_client/api/__init__.py | 19 +- ory_client/api/courier_api.py | 863 +- ory_client/api/events_api.py | 1723 ++- ory_client/api/frontend_api.py | 12881 +++++++++++----- ory_client/api/identity_api.py | 7824 ++++++---- ory_client/api/jwk_api.py | 2820 ++-- ory_client/api/metadata_api.py | 621 +- ory_client/api/o_auth2_api.py | 11621 +++++++++----- ory_client/api/oidc_api.py | 3105 ++-- ory_client/api/permission_api.py | 2451 ++- ory_client/api/project_api.py | 7952 ++++++---- ory_client/api/relationship_api.py | 2704 ++-- ory_client/api/wellknown_api.py | 381 +- ory_client/api_client.py | 1178 +- ory_client/api_response.py | 21 + ory_client/apis/__init__.py | 28 - ory_client/configuration.py | 140 +- ory_client/exceptions.py | 105 +- ory_client/model/__init__.py | 5 - .../model/accept_o_auth2_consent_request.py | 296 - .../accept_o_auth2_consent_request_session.py | 268 - .../model/accept_o_auth2_login_request.py | 308 - ory_client/model/active_project_in_console.py | 264 - ory_client/model/attribute.py | 268 - ory_client/model/attribute_filter.py | 282 - .../model/attributes_count_datapoint.py | 276 - .../model/authenticator_assurance_level.py | 293 - .../model/batch_patch_identities_response.py | 270 - ory_client/model/check_opl_syntax_result.py | 270 - ory_client/model/check_permission_result.py | 270 - ory_client/model/cloud_account.py | 282 - .../model/consistency_request_parameters.py | 269 - ory_client/model/continue_with.py | 356 - ory_client/model/continue_with_recovery_ui.py | 287 - .../model/continue_with_recovery_ui_flow.py | 274 - .../continue_with_set_ory_session_token.py | 281 - ory_client/model/continue_with_settings_ui.py | 287 - .../model/continue_with_settings_ui_flow.py | 270 - .../model/continue_with_verification_ui.py | 287 - .../continue_with_verification_ui_flow.py | 280 - ory_client/model/courier_message_status.py | 293 - ory_client/model/courier_message_type.py | 291 - ory_client/model/create_custom_domain_body.py | 280 - ory_client/model/create_event_stream_body.py | 287 - ory_client/model/create_identity_body.py | 314 - ory_client/model/create_invite_response.py | 282 - ory_client/model/create_json_web_key_set.py | 282 - .../model/create_member_invite_response.py | 287 - .../model/create_project_api_key_request.py | 270 - ory_client/model/create_project_body.py | 284 - ory_client/model/create_project_branding.py | 290 - .../create_project_member_invite_body.py | 264 - .../create_project_normalized_payload.py | 1119 -- .../create_recovery_code_for_identity_body.py | 279 - .../create_recovery_link_for_identity_body.py | 279 - ory_client/model/create_relationship_body.py | 286 - ory_client/model/create_subscription_body.py | 298 - .../model/create_subscription_common.py | 292 - ...eate_verifiable_credential_request_body.py | 278 - .../create_workspace_member_invite_body.py | 264 - ory_client/model/create_workspace_payload.py | 270 - .../create_workspace_subscription_body.py | 292 - .../model/credential_supported_draft00.py | 276 - ory_client/model/custom_domain.py | 334 - ory_client/model/delete_my_sessions_count.py | 264 - ory_client/model/email_template_data.py | 282 - ory_client/model/email_template_data_body.py | 276 - ...enticator_assurance_level_not_satisfied.py | 274 - .../error_browser_location_change_required.py | 274 - ory_client/model/error_flow_replaced.py | 274 - ory_client/model/error_generic.py | 276 - ory_client/model/error_o_auth2.py | 280 - ory_client/model/event_stream.py | 284 - ory_client/model/expanded_permission_tree.py | 294 - ory_client/model/flow_error.py | 282 - ory_client/model/generic_error.py | 308 - ory_client/model/generic_error_content.py | 280 - ory_client/model/generic_usage.py | 276 - .../model/get_attributes_count_response.py | 273 - .../get_managed_identity_schema_location.py | 264 - .../get_metrics_event_attributes_response.py | 267 - .../model/get_metrics_event_types_response.py | 267 - ory_client/model/get_organization_response.py | 276 - ory_client/model/get_project_events_body.py | 298 - .../model/get_project_events_response.py | 278 - .../model/get_project_metrics_response.py | 273 - .../model/get_session_activity_response.py | 273 - ory_client/model/get_version200_response.py | 270 - ory_client/model/health_not_ready_status.py | 264 - ory_client/model/health_status.py | 264 - ory_client/model/identity.py | 342 - ory_client/model/identity_credentials.py | 294 - ory_client/model/identity_credentials_code.py | 268 - ory_client/model/identity_credentials_oidc.py | 270 - .../identity_credentials_oidc_provider.py | 284 - .../model/identity_credentials_password.py | 264 - ory_client/model/identity_patch.py | 274 - ory_client/model/identity_patch_response.py | 275 - ory_client/model/identity_schema_container.py | 268 - ory_client/model/identity_schema_preset.py | 276 - ory_client/model/identity_schema_presets.py | 292 - ory_client/model/identity_schemas.py | 292 - ory_client/model/identity_with_credentials.py | 276 - .../model/identity_with_credentials_oidc.py | 270 - .../identity_with_credentials_oidc_config.py | 276 - ...y_with_credentials_oidc_config_provider.py | 276 - .../identity_with_credentials_password.py | 270 - ...entity_with_credentials_password_config.py | 268 - .../internal_get_project_branding_body.py | 264 - ...welcome_screen_enabled_for_project_body.py | 276 - ...ernal_is_owner_for_project_by_slug_body.py | 290 - ...l_is_owner_for_project_by_slug_response.py | 270 - .../model/introspected_o_auth2_token.py | 322 - .../model/is_owner_for_project_by_slug.py | 276 - ory_client/model/is_ready200_response.py | 270 - ory_client/model/is_ready503_response.py | 270 - ory_client/model/json_patch.py | 292 - ory_client/model/json_patch_document.py | 292 - ory_client/model/json_web_key.py | 340 - ory_client/model/json_web_key_set.py | 270 - ory_client/model/keto_namespace.py | 268 - ory_client/model/keto_namespaces.py | 292 - ory_client/model/list_custom_domains.py | 292 - ory_client/model/list_event_streams.py | 270 - .../model/list_my_workspaces_response.py | 288 - .../model/list_organizations_response.py | 276 - .../model/list_workspace_projects_response.py | 288 - ory_client/model/login_flow.py | 370 - ory_client/model/login_flow_state.py | 292 - ory_client/model/logout_flow.py | 276 - ory_client/model/managed_identity_schema.py | 300 - ...naged_identity_schema_validation_result.py | 268 - ory_client/model/managed_identity_schemas.py | 292 - ory_client/model/member_invite.py | 321 - ory_client/model/member_invites.py | 292 - ory_client/model/message.py | 355 - ory_client/model/message_dispatch.py | 302 - ory_client/model/metrics_datapoint.py | 276 - ory_client/model/migration_options.py | 284 - ory_client/model/namespace.py | 264 - .../model/needs_privileged_session_error.py | 280 - ory_client/model/normalized_project.py | 337 - .../model/normalized_project_revision.py | 1105 -- ...alized_project_revision_courier_channel.py | 328 - .../model/normalized_project_revision_hook.py | 342 - ...alized_project_revision_identity_schema.py | 308 - ...lized_project_revision_identity_schemas.py | 292 - ...d_project_revision_third_party_provider.py | 368 - ...zed_project_revision_tokenizer_template.py | 300 - ...ed_project_revision_tokenizer_templates.py | 292 - ory_client/model/normalized_projects.py | 292 - ory_client/model/null_duration.py | 292 - ory_client/model/o_auth2_client.py | 460 - .../model/o_auth2_client_token_lifespans.py | 306 - ory_client/model/o_auth2_consent_request.py | 328 - ...consent_request_open_id_connect_context.py | 280 - ory_client/model/o_auth2_consent_session.py | 308 - .../o_auth2_consent_session_expires_at.py | 280 - ory_client/model/o_auth2_consent_sessions.py | 292 - ory_client/model/o_auth2_login_request.py | 320 - ory_client/model/o_auth2_logout_request.py | 290 - ory_client/model/o_auth2_redirect_to.py | 270 - ory_client/model/o_auth2_token_exchange.py | 284 - ory_client/model/oidc_configuration.py | 412 - ory_client/model/oidc_user_info.py | 336 - ory_client/model/organization.py | 302 - ory_client/model/organization_body.py | 268 - ory_client/model/pagination.py | 274 - ory_client/model/pagination_headers.py | 268 - ory_client/model/parse_error.py | 278 - ory_client/model/patch_identities_body.py | 270 - .../model/perform_native_logout_body.py | 270 - ory_client/model/permissions_on_project.py | 260 - .../model/permissions_on_workpace_response.py | 264 - ory_client/model/plan.py | 276 - ory_client/model/plan_details.py | 316 - ory_client/model/plan_features.py | 266 - ory_client/model/plans.py | 287 - .../model/post_check_permission_body.py | 286 - .../post_check_permission_or_error_body.py | 286 - ory_client/model/pricing.py | 292 - ory_client/model/project.py | 319 - ory_client/model/project_api_key.py | 298 - ory_client/model/project_api_keys.py | 292 - ory_client/model/project_branding.py | 303 - ory_client/model/project_branding_colors.py | 376 - ory_client/model/project_branding_theme.py | 421 - ory_client/model/project_branding_themes.py | 292 - ory_client/model/project_cors.py | 268 - ory_client/model/project_events_datapoint.py | 288 - ory_client/model/project_host.py | 281 - ory_client/model/project_member.py | 288 - ory_client/model/project_members.py | 292 - ory_client/model/project_metadata.py | 337 - ory_client/model/project_metadata_list.py | 292 - ory_client/model/project_revision_hooks.py | 292 - .../project_revision_identity_schemas.py | 292 - ...ct_revision_third_party_login_providers.py | 292 - ory_client/model/project_revisions.py | 292 - ory_client/model/project_service_identity.py | 270 - ory_client/model/project_service_o_auth2.py | 270 - .../model/project_service_permission.py | 270 - ory_client/model/project_services.py | 282 - ory_client/model/projects.py | 292 - ory_client/model/quota_usage.py | 328 - .../model/recovery_code_for_identity.py | 280 - ory_client/model/recovery_flow.py | 330 - ory_client/model/recovery_flow_state.py | 292 - ory_client/model/recovery_identity_address.py | 290 - .../model/recovery_link_for_identity.py | 274 - ory_client/model/registration_flow.py | 352 - ory_client/model/registration_flow_state.py | 292 - ory_client/model/reject_o_auth2_request.py | 280 - ory_client/model/relation_query.py | 286 - ory_client/model/relationship.py | 296 - ory_client/model/relationship_namespaces.py | 270 - ory_client/model/relationship_patch.py | 278 - ory_client/model/relationships.py | 274 - ory_client/model/revision_courier_channels.py | 292 - ory_client/model/rfc6749_error_json.py | 280 - ory_client/model/schema_patch.py | 276 - .../model/self_service_flow_expired_error.py | 282 - ory_client/model/session.py | 318 - .../model/session_activity_datapoint.py | 282 - .../model/session_authentication_method.py | 297 - .../model/session_authentication_methods.py | 292 - ory_client/model/session_device.py | 282 - .../set_active_project_in_console_body.py | 270 - ory_client/model/set_custom_domain_body.py | 280 - ory_client/model/set_event_stream_body.py | 287 - ory_client/model/set_project.py | 296 - .../model/set_project_branding_theme_body.py | 290 - ory_client/model/settings_flow.py | 338 - ory_client/model/settings_flow_state.py | 291 - ory_client/model/source_position.py | 268 - ory_client/model/string_slice_json_format.py | 287 - ory_client/model/subject_set.py | 282 - ory_client/model/subscription.py | 350 - .../successful_code_exchange_response.py | 280 - ory_client/model/successful_native_login.py | 280 - .../model/successful_native_registration.py | 292 - ory_client/model/successful_project_update.py | 284 - ory_client/model/token_pagination.py | 274 - ory_client/model/token_pagination_headers.py | 268 - .../token_pagination_request_parameters.py | 274 - .../token_pagination_response_headers.py | 268 - .../model/trust_o_auth2_jwt_grant_issuer.py | 302 - .../model/trusted_o_auth2_jwt_grant_issuer.py | 298 - .../trusted_o_auth2_jwt_grant_issuers.py | 292 - .../trusted_o_auth2_jwt_grant_json_web_key.py | 268 - ory_client/model/ui_container.py | 294 - ory_client/model/ui_node.py | 322 - ory_client/model/ui_node_anchor_attributes.py | 294 - ory_client/model/ui_node_attributes.py | 440 - ory_client/model/ui_node_image_attributes.py | 294 - ory_client/model/ui_node_input_attributes.py | 340 - ory_client/model/ui_node_meta.py | 270 - ory_client/model/ui_node_script_attributes.py | 318 - ory_client/model/ui_node_text_attributes.py | 288 - ory_client/model/ui_nodes.py | 292 - ory_client/model/ui_text.py | 291 - ory_client/model/ui_texts.py | 292 - ory_client/model/update_identity_body.py | 304 - ory_client/model/update_login_flow_body.py | 411 - .../update_login_flow_with_code_method.py | 292 - ...te_login_flow_with_lookup_secret_method.py | 280 - .../update_login_flow_with_oidc_method.py | 300 - .../update_login_flow_with_password_method.py | 294 - .../update_login_flow_with_totp_method.py | 284 - ...update_login_flow_with_web_authn_method.py | 288 - ory_client/model/update_recovery_flow_body.py | 351 - .../update_recovery_flow_with_code_method.py | 290 - .../update_recovery_flow_with_link_method.py | 288 - .../model/update_registration_flow_body.py | 389 - ...date_registration_flow_with_code_method.py | 292 - ...date_registration_flow_with_oidc_method.py | 300 - ..._registration_flow_with_password_method.py | 290 - ...registration_flow_with_web_authn_method.py | 292 - ory_client/model/update_settings_flow_body.py | 419 - ...update_settings_flow_with_lookup_method.py | 294 - .../update_settings_flow_with_oidc_method.py | 294 - ...date_settings_flow_with_password_method.py | 284 - ...pdate_settings_flow_with_profile_method.py | 284 - .../update_settings_flow_with_totp_method.py | 286 - ...ate_settings_flow_with_web_authn_method.py | 290 - ory_client/model/update_subscription_body.py | 284 - .../model/update_verification_flow_body.py | 351 - ...date_verification_flow_with_code_method.py | 290 - ...date_verification_flow_with_link_method.py | 288 - ory_client/model/update_workspace_payload.py | 270 - ory_client/model/usage.py | 270 - .../verifiable_credential_priming_response.py | 292 - .../model/verifiable_credential_proof.py | 268 - .../model/verifiable_credential_response.py | 268 - .../model/verifiable_identity_address.py | 308 - ory_client/model/verification_flow.py | 318 - ory_client/model/verification_flow_state.py | 292 - ory_client/model/version.py | 264 - ory_client/model/warning.py | 268 - ory_client/model/workspace.py | 292 - ory_client/model/workspace_meta.py | 296 - ory_client/model/workspaces.py | 292 - ory_client/model_utils.py | 2059 --- ory_client/models/__init__.py | 557 +- .../models/accept_o_auth2_consent_request.py | 118 + .../accept_o_auth2_consent_request_session.py | 113 + .../models/accept_o_auth2_login_request.py | 117 + .../models/active_project_in_console.py | 101 + ory_client/models/attribute.py | 103 + ory_client/models/attribute_filter.py | 115 + .../models/attributes_count_datapoint.py | 103 + .../models/authenticator_assurance_level.py | 40 + .../models/batch_patch_identities_response.py | 109 + ory_client/models/check_opl_syntax_result.py | 109 + ory_client/models/check_permission_result.py | 101 + ory_client/models/cloud_account.py | 105 + .../models/consistency_request_parameters.py | 111 + ory_client/models/continue_with.py | 214 + .../models/continue_with_recovery_ui.py | 114 + .../models/continue_with_recovery_ui_flow.py | 103 + .../continue_with_set_ory_session_token.py | 110 + .../models/continue_with_settings_ui.py | 114 + .../models/continue_with_settings_ui_flow.py | 101 + .../models/continue_with_verification_ui.py | 114 + .../continue_with_verification_ui_flow.py | 105 + ory_client/models/courier_message_status.py | 40 + ory_client/models/courier_message_type.py | 38 + .../models/create_custom_domain_body.py | 109 + ory_client/models/create_event_stream_body.py | 112 + ory_client/models/create_identity_body.py | 155 + ory_client/models/create_invite_response.py | 114 + ory_client/models/create_json_web_key_set.py | 105 + .../models/create_project_api_key_request.py | 101 + ory_client/models/create_project_body.py | 112 + ory_client/models/create_project_branding.py | 115 + .../create_project_member_invite_body.py | 101 + .../create_project_normalized_payload.py | 685 + .../create_recovery_code_for_identity_body.py | 114 + .../create_recovery_link_for_identity_body.py | 114 + ory_client/models/create_relationship_body.py | 113 + ory_client/models/create_subscription_body.py | 126 + .../models/create_subscription_common.py | 124 + ...eate_verifiable_credential_request_body.py | 109 + .../create_workspace_member_invite_body.py | 101 + ory_client/models/create_workspace_payload.py | 101 + .../create_workspace_subscription_body.py | 124 + .../models/credential_supported_draft00.py | 107 + ory_client/models/custom_domain.py | 132 + ory_client/models/delete_my_sessions_count.py | 101 + ory_client/models/email_template_data.py | 107 + ory_client/models/email_template_data_body.py | 103 + ...enticator_assurance_level_not_satisfied.py | 107 + .../error_browser_location_change_required.py | 107 + ory_client/models/error_flow_replaced.py | 107 + ory_client/models/error_generic.py | 105 + ory_client/models/error_o_auth2.py | 109 + ory_client/models/event_stream.py | 112 + ory_client/models/expanded_permission_tree.py | 125 + ory_client/models/flow_error.py | 108 + ory_client/models/generic_error.py | 126 + ory_client/models/generic_error_content.py | 109 + ory_client/models/generic_usage.py | 103 + .../models/get_attributes_count_response.py | 111 + .../get_managed_identity_schema_location.py | 101 + .../get_metrics_event_attributes_response.py | 103 + .../get_metrics_event_types_response.py | 103 + .../models/get_organization_response.py | 105 + ory_client/models/get_project_events_body.py | 120 + .../models/get_project_events_response.py | 115 + .../models/get_project_metrics_response.py | 111 + .../models/get_session_activity_response.py | 111 + ory_client/models/get_version200_response.py | 101 + ory_client/models/health_not_ready_status.py | 101 + ory_client/models/health_status.py | 101 + ory_client/models/identity.py | 187 + ory_client/models/identity_credentials.py | 122 + .../models/identity_credentials_code.py | 109 + .../models/identity_credentials_oidc.py | 109 + .../identity_credentials_oidc_provider.py | 111 + .../models/identity_credentials_password.py | 101 + ory_client/models/identity_patch.py | 107 + ory_client/models/identity_patch_response.py | 115 + .../models/identity_schema_container.py | 103 + ory_client/models/identity_schema_preset.py | 103 + .../models/identity_with_credentials.py | 111 + .../models/identity_with_credentials_oidc.py | 105 + .../identity_with_credentials_oidc_config.py | 115 + ...y_with_credentials_oidc_config_provider.py | 103 + .../identity_with_credentials_password.py | 105 + ...entity_with_credentials_password_config.py | 103 + .../internal_get_project_branding_body.py | 101 + ...welcome_screen_enabled_for_project_body.py | 103 + ...ernal_is_owner_for_project_by_slug_body.py | 114 + ...l_is_owner_for_project_by_slug_response.py | 101 + .../models/introspected_o_auth2_token.py | 127 + .../models/is_owner_for_project_by_slug.py | 103 + ory_client/models/json_patch.py | 119 + ory_client/models/json_web_key.py | 133 + ory_client/models/json_web_key_set.py | 109 + ory_client/models/keto_namespace.py | 103 + ory_client/models/list_event_streams.py | 109 + .../models/list_my_workspaces_response.py | 113 + .../models/list_organizations_response.py | 109 + .../list_workspace_projects_response.py | 113 + ory_client/models/login_flow.py | 165 + ory_client/models/login_flow_state.py | 39 + ory_client/models/logout_flow.py | 103 + ory_client/models/managed_identity_schema.py | 120 + ...naged_identity_schema_validation_result.py | 103 + ory_client/models/member_invite.py | 148 + ory_client/models/message.py | 141 + ory_client/models/message_dispatch.py | 119 + ory_client/models/metrics_datapoint.py | 104 + ory_client/models/migration_options.py | 117 + ory_client/models/namespace.py | 101 + .../models/needs_privileged_session_error.py | 107 + ory_client/models/normalized_project.py | 171 + .../models/normalized_project_revision.py | 674 + ...alized_project_revision_courier_channel.py | 145 + .../normalized_project_revision_hook.py | 140 + ...alized_project_revision_identity_schema.py | 133 + ...d_project_revision_third_party_provider.py | 187 + ...zed_project_revision_tokenizer_template.py | 133 + ory_client/models/o_auth2_client.py | 352 + .../models/o_auth2_client_token_lifespans.py | 270 + ory_client/models/o_auth2_consent_request.py | 133 + ...consent_request_open_id_connect_context.py | 109 + ory_client/models/o_auth2_consent_session.py | 130 + .../o_auth2_consent_session_expires_at.py | 110 + ory_client/models/o_auth2_login_request.py | 125 + ory_client/models/o_auth2_logout_request.py | 115 + ory_client/models/o_auth2_redirect_to.py | 101 + ory_client/models/o_auth2_token_exchange.py | 111 + ory_client/models/oidc_configuration.py | 169 + ory_client/models/oidc_user_info.py | 137 + ory_client/models/organization.py | 116 + ory_client/models/organization_body.py | 103 + ory_client/models/pagination.py | 104 + ory_client/models/pagination_headers.py | 103 + ory_client/models/parse_error.py | 112 + ory_client/models/patch_identities_body.py | 109 + .../models/perform_native_logout_body.py | 101 + .../permissions_on_workpace_response.py | 101 + ory_client/models/plan.py | 103 + ory_client/models/plan_details.py | 128 + .../models/post_check_permission_body.py | 113 + .../post_check_permission_or_error_body.py | 113 + ory_client/models/project.py | 148 + ory_client/models/project_api_key.py | 126 + ory_client/models/project_branding.py | 129 + ory_client/models/project_branding_colors.py | 157 + ory_client/models/project_branding_theme.py | 182 + ory_client/models/project_cors.py | 103 + ory_client/models/project_events_datapoint.py | 114 + ory_client/models/project_host.py | 107 + ory_client/models/project_member.py | 107 + ory_client/models/project_metadata.py | 161 + ory_client/models/project_service_identity.py | 101 + ory_client/models/project_service_o_auth2.py | 101 + .../models/project_service_permission.py | 101 + ory_client/models/project_services.py | 117 + ory_client/models/quota_usage.py | 118 + .../models/recovery_code_for_identity.py | 106 + ory_client/models/recovery_flow.py | 139 + ory_client/models/recovery_flow_state.py | 39 + .../models/recovery_identity_address.py | 110 + .../models/recovery_link_for_identity.py | 104 + ory_client/models/registration_flow.py | 156 + ory_client/models/registration_flow_state.py | 39 + ory_client/models/reject_o_auth2_request.py | 109 + ory_client/models/relation_query.py | 113 + ory_client/models/relationship.py | 113 + ory_client/models/relationship_namespaces.py | 109 + ory_client/models/relationship_patch.py | 117 + ory_client/models/relationships.py | 111 + ory_client/models/rfc6749_error_json.py | 109 + ory_client/models/schema_patch.py | 103 + .../models/self_service_flow_expired_error.py | 112 + ory_client/models/session.py | 141 + .../models/session_activity_datapoint.py | 105 + .../models/session_authentication_method.py | 121 + ory_client/models/session_device.py | 107 + .../set_active_project_in_console_body.py | 101 + ory_client/models/set_custom_domain_body.py | 109 + ory_client/models/set_event_stream_body.py | 112 + ory_client/models/set_project.py | 118 + .../models/set_project_branding_theme_body.py | 115 + ory_client/models/settings_flow.py | 145 + ory_client/models/settings_flow_state.py | 38 + ory_client/models/source_position.py | 103 + ory_client/models/subject_set.py | 105 + ory_client/models/subscription.py | 179 + .../successful_code_exchange_response.py | 107 + ory_client/models/successful_native_login.py | 117 + .../models/successful_native_registration.py | 123 + .../models/successful_project_update.py | 115 + ory_client/models/token_pagination.py | 104 + ory_client/models/token_pagination_headers.py | 103 + .../token_pagination_request_parameters.py | 104 + .../token_pagination_response_headers.py | 103 + .../models/trust_o_auth2_jwt_grant_issuer.py | 116 + .../trusted_o_auth2_jwt_grant_issuer.py | 120 + .../trusted_o_auth2_jwt_grant_json_web_key.py | 103 + ory_client/models/ui_container.py | 123 + ory_client/models/ui_node.py | 139 + .../models/ui_node_anchor_attributes.py | 118 + ory_client/models/ui_node_attributes.py | 238 + ory_client/models/ui_node_image_attributes.py | 116 + ory_client/models/ui_node_input_attributes.py | 154 + ory_client/models/ui_node_meta.py | 105 + .../models/ui_node_script_attributes.py | 124 + ory_client/models/ui_node_text_attributes.py | 116 + ory_client/models/ui_text.py | 114 + ory_client/models/update_identity_body.py | 132 + ory_client/models/update_login_flow_body.py | 286 + .../update_login_flow_with_code_method.py | 111 + ...te_login_flow_with_lookup_secret_method.py | 105 + .../update_login_flow_with_oidc_method.py | 115 + .../update_login_flow_with_passkey_method.py | 105 + .../update_login_flow_with_password_method.py | 111 + .../update_login_flow_with_totp_method.py | 107 + ...update_login_flow_with_web_authn_method.py | 109 + .../models/update_recovery_flow_body.py | 166 + .../update_recovery_flow_with_code_method.py | 116 + .../update_recovery_flow_with_link_method.py | 114 + .../models/update_registration_flow_body.py | 238 + ...date_registration_flow_with_code_method.py | 111 + ...date_registration_flow_with_oidc_method.py | 115 + ...e_registration_flow_with_passkey_method.py | 109 + ..._registration_flow_with_password_method.py | 109 + ...e_registration_flow_with_profile_method.py | 109 + ...registration_flow_with_web_authn_method.py | 111 + .../models/update_settings_flow_body.py | 286 + ...update_settings_flow_with_lookup_method.py | 113 + .../update_settings_flow_with_oidc_method.py | 113 + ...pdate_settings_flow_with_passkey_method.py | 107 + ...date_settings_flow_with_password_method.py | 107 + ...pdate_settings_flow_with_profile_method.py | 107 + .../update_settings_flow_with_totp_method.py | 109 + ...ate_settings_flow_with_web_authn_method.py | 111 + ory_client/models/update_subscription_body.py | 112 + .../models/update_verification_flow_body.py | 166 + ...date_verification_flow_with_code_method.py | 116 + ...date_verification_flow_with_link_method.py | 114 + ory_client/models/update_workspace_payload.py | 101 + ory_client/models/usage.py | 105 + .../verifiable_credential_priming_response.py | 115 + .../models/verifiable_credential_proof.py | 103 + .../models/verifiable_credential_response.py | 103 + .../models/verifiable_identity_address.py | 123 + ory_client/models/verification_flow.py | 129 + ory_client/models/verification_flow_state.py | 39 + ory_client/models/version.py | 101 + ory_client/models/warning.py | 103 + ory_client/models/workspace.py | 115 + ory_client/models/workspace_meta.py | 122 + ory_client/py.typed | 0 ory_client/rest.py | 375 +- pyproject.toml | 71 + requirements.txt | 4 +- setup.py | 31 +- test-requirements.txt | 4 + test/test_accept_o_auth2_consent_request.py | 56 +- ..._accept_o_auth2_consent_request_session.py | 41 +- test/test_accept_o_auth2_login_request.py | 53 +- test/test_active_project_in_console.py | 40 +- test/test_attribute.py | 41 +- test/test_attribute_filter.py | 42 +- test/test_attributes_count_datapoint.py | 43 +- test/test_authenticator_assurance_level.py | 22 +- test/test_batch_patch_identities_response.py | 47 +- test/test_check_opl_syntax_result.py | 51 +- test/test_check_permission_result.py | 41 +- test/test_cloud_account.py | 45 +- test/test_consistency_request_parameters.py | 40 +- test/test_continue_with.py | 59 +- test/test_continue_with_recovery_ui.py | 49 +- test/test_continue_with_recovery_ui_flow.py | 42 +- ...est_continue_with_set_ory_session_token.py | 43 +- test/test_continue_with_settings_ui.py | 47 +- test/test_continue_with_settings_ui_flow.py | 41 +- test/test_continue_with_verification_ui.py | 51 +- ...test_continue_with_verification_ui_flow.py | 44 +- test/test_courier_api.py | 29 +- test/test_courier_message_status.py | 22 +- test/test_courier_message_type.py | 22 +- test/test_create_custom_domain_body.py | 46 +- test/test_create_event_stream_body.py | 45 +- test/test_create_identity_body.py | 80 +- test/test_create_invite_response.py | 89 +- test/test_create_json_web_key_set.py | 45 +- test/test_create_member_invite_response.py | 36 - test/test_create_project_api_key_request.py | 41 +- test/test_create_project_body.py | 44 +- test/test_create_project_branding.py | 76 +- .../test_create_project_member_invite_body.py | 40 +- .../test_create_project_normalized_payload.py | 389 +- ..._create_recovery_code_for_identity_body.py | 42 +- ..._create_recovery_link_for_identity_body.py | 42 +- test/test_create_relationship_body.py | 49 +- test/test_create_subscription_body.py | 47 +- test/test_create_subscription_common.py | 45 +- ...eate_verifiable_credential_request_body.py | 48 +- ...est_create_workspace_member_invite_body.py | 40 +- test/test_create_workspace_payload.py | 41 +- ...test_create_workspace_subscription_body.py | 45 +- test/test_credential_supported_draft00.py | 49 +- test/test_custom_domain.py | 56 +- test/test_delete_my_sessions_count.py | 40 +- test/test_email_template_data.py | 49 +- test/test_email_template_data_body.py | 43 +- ...enticator_assurance_level_not_satisfied.py | 56 +- ..._error_browser_location_change_required.py | 48 +- test/test_error_flow_replaced.py | 56 +- test/test_error_generic.py | 51 +- test/test_error_o_auth2.py | 44 +- test/test_event_stream.py | 45 +- test/test_events_api.py | 37 +- test/test_expanded_permission_tree.py | 74 +- test/test_flow_error.py | 44 +- test/test_frontend_api.py | 141 +- test/test_generic_error.py | 55 +- test/test_generic_error_content.py | 44 +- test/test_generic_usage.py | 43 +- test/test_get_attributes_count_response.py | 51 +- ...st_get_managed_identity_schema_location.py | 40 +- ...t_get_metrics_event_attributes_response.py | 45 +- test/test_get_metrics_event_types_response.py | 45 +- test/test_get_organization_response.py | 59 +- test/test_get_project_events_body.py | 54 +- test/test_get_project_events_response.py | 62 +- test/test_get_project_metrics_response.py | 51 +- test/test_get_session_activity_response.py | 53 +- test/test_get_version200_response.py | 41 +- test/test_health_not_ready_status.py | 42 +- test/test_health_status.py | 40 +- test/test_identity.py | 90 +- test/test_identity_api.py | 93 +- test/test_identity_credentials.py | 47 +- test/test_identity_credentials_code.py | 41 +- test/test_identity_credentials_oidc.py | 50 +- ...test_identity_credentials_oidc_provider.py | 45 +- test/test_identity_credentials_password.py | 40 +- test/test_identity_patch.py | 76 +- test/test_identity_patch_response.py | 42 +- test/test_identity_schema_container.py | 41 +- test/test_identity_schema_preset.py | 43 +- test/test_identity_schema_presets.py | 38 - test/test_identity_schemas.py | 38 - test/test_identity_with_credentials.py | 53 +- test/test_identity_with_credentials_oidc.py | 47 +- ...t_identity_with_credentials_oidc_config.py | 51 +- ...y_with_credentials_oidc_config_provider.py | 43 +- ...test_identity_with_credentials_password.py | 44 +- ...entity_with_credentials_password_config.py | 41 +- ...test_internal_get_project_branding_body.py | 40 +- ...welcome_screen_enabled_for_project_body.py | 43 +- ...ernal_is_owner_for_project_by_slug_body.py | 46 +- ...l_is_owner_for_project_by_slug_response.py | 41 +- test/test_introspected_o_auth2_token.py | 58 +- test/test_is_owner_for_project_by_slug.py | 43 +- test/test_is_ready200_response.py | 36 - test/test_is_ready503_response.py | 36 - test/test_json_patch.py | 45 +- test/test_json_patch_document.py | 38 - test/test_json_web_key.py | 62 +- test/test_json_web_key_set.py | 63 +- test/test_jwk_api.py | 49 +- test/test_keto_namespace.py | 41 +- test/test_keto_namespaces.py | 38 - test/test_list_custom_domains.py | 38 - test/test_list_event_streams.py | 50 +- test/test_list_my_workspaces_response.py | 63 +- test/test_list_organizations_response.py | 63 +- test/test_list_workspace_projects_response.py | 87 +- test/test_login_flow.py | 190 +- test/test_login_flow_state.py | 22 +- test/test_logout_flow.py | 43 +- test/test_managed_identity_schema.py | 52 +- ...naged_identity_schema_validation_result.py | 41 +- test/test_managed_identity_schemas.py | 38 - test/test_member_invite.py | 56 +- test/test_member_invites.py | 38 - test/test_message.py | 75 +- test/test_message_dispatch.py | 50 +- test/test_metadata_api.py | 39 +- test/test_metrics_datapoint.py | 43 +- test/test_migration_options.py | 43 +- test/test_namespace.py | 40 +- test/test_needs_privileged_session_error.py | 57 +- test/test_normalized_project.py | 673 +- test/test_normalized_project_revision.py | 386 +- ...alized_project_revision_courier_channel.py | 55 +- test/test_normalized_project_revision_hook.py | 59 +- ...alized_project_revision_identity_schema.py | 58 +- ...lized_project_revision_identity_schemas.py | 38 - ...d_project_revision_third_party_provider.py | 69 +- ...zed_project_revision_tokenizer_template.py | 47 +- ...ed_project_revision_tokenizer_templates.py | 38 - test/test_normalized_projects.py | 38 - test/test_null_duration.py | 36 - test/test_o_auth2_api.py | 133 +- test/test_o_auth2_client.py | 107 +- test/test_o_auth2_client_token_lifespans.py | 51 +- test/test_o_auth2_consent_request.py | 128 +- ...consent_request_open_id_connect_context.py | 50 +- test/test_o_auth2_consent_session.py | 143 +- ...test_o_auth2_consent_session_expires_at.py | 44 +- test/test_o_auth2_consent_sessions.py | 38 - test/test_o_auth2_login_request.py | 178 +- test/test_o_auth2_logout_request.py | 99 +- test/test_o_auth2_redirect_to.py | 41 +- test/test_o_auth2_token_exchange.py | 45 +- test/test_oidc_api.py | 53 +- test/test_oidc_configuration.py | 129 +- test/test_oidc_user_info.py | 58 +- test/test_organization.py | 57 +- test/test_organization_body.py | 43 +- test/test_pagination.py | 41 +- test/test_pagination_headers.py | 41 +- test/test_parse_error.py | 48 +- test/test_patch_identities_body.py | 79 +- test/test_perform_native_logout_body.py | 41 +- test/test_permission_api.py | 41 +- test/test_permissions_on_project.py | 36 - test/test_permissions_on_workpace_response.py | 42 +- test/test_plan.py | 43 +- test/test_plan_details.py | 64 +- test/test_plan_features.py | 38 - test/test_plans.py | 36 - test/test_post_check_permission_body.py | 49 +- ...est_post_check_permission_or_error_body.py | 49 +- test/test_pricing.py | 38 - test/test_project.py | 78 +- test/test_project_api.py | 91 +- test/test_project_api_key.py | 49 +- test/test_project_api_keys.py | 38 - test/test_project_branding.py | 211 +- test/test_project_branding_colors.py | 68 +- test/test_project_branding_theme.py | 82 +- test/test_project_branding_themes.py | 38 - test/test_project_cors.py | 43 +- test/test_project_events_datapoint.py | 55 +- test/test_project_host.py | 45 +- test/test_project_member.py | 47 +- test/test_project_members.py | 38 - test/test_project_metadata.py | 69 +- test/test_project_metadata_list.py | 38 - test/test_project_revision_hooks.py | 38 - .../test_project_revision_identity_schemas.py | 38 - ...ct_revision_third_party_login_providers.py | 38 - test/test_project_revisions.py | 38 - test/test_project_service_identity.py | 41 +- test/test_project_service_o_auth2.py | 41 +- test/test_project_service_permission.py | 41 +- test/test_project_services.py | 51 +- test/test_projects.py | 38 - test/test_quota_usage.py | 51 +- test/test_recovery_code_for_identity.py | 44 +- test/test_recovery_flow.py | 111 +- test/test_recovery_flow_state.py | 22 +- test/test_recovery_identity_address.py | 47 +- test/test_recovery_link_for_identity.py | 42 +- test/test_registration_flow.py | 184 +- test/test_registration_flow_state.py | 22 +- test/test_reject_o_auth2_request.py | 44 +- test/test_relation_query.py | 49 +- test/test_relationship.py | 52 +- test/test_relationship_api.py | 45 +- test/test_relationship_namespaces.py | 45 +- test/test_relationship_patch.py | 51 +- test/test_relationships.py | 53 +- test/test_revision_courier_channels.py | 38 - test/test_rfc6749_error_json.py | 44 +- test/test_schema_patch.py | 43 +- test/test_self_service_flow_expired_error.py | 58 +- test/test_session.py | 112 +- test/test_session_activity_datapoint.py | 45 +- test/test_session_authentication_method.py | 46 +- test/test_session_authentication_methods.py | 38 - test/test_session_device.py | 44 +- ...test_set_active_project_in_console_body.py | 41 +- test/test_set_custom_domain_body.py | 46 +- test/test_set_event_stream_body.py | 45 +- test/test_set_project.py | 79 +- test/test_set_project_branding_theme_body.py | 76 +- test/test_settings_flow.py | 197 +- test/test_settings_flow_state.py | 22 +- test/test_source_position.py | 41 +- test/test_string_slice_json_format.py | 36 - test/test_subject_set.py | 45 +- test/test_subscription.py | 79 +- .../test_successful_code_exchange_response.py | 172 +- test/test_successful_native_login.py | 175 +- test/test_successful_native_registration.py | 198 +- test/test_successful_project_update.py | 95 +- test/test_token_pagination.py | 41 +- test/test_token_pagination_headers.py | 41 +- ...est_token_pagination_request_parameters.py | 41 +- .../test_token_pagination_response_headers.py | 41 +- test/test_trust_o_auth2_jwt_grant_issuer.py | 89 +- test/test_trusted_o_auth2_jwt_grant_issuer.py | 51 +- .../test_trusted_o_auth2_jwt_grant_issuers.py | 38 - ..._trusted_o_auth2_jwt_grant_json_web_key.py | 41 +- test/test_ui_container.py | 92 +- test/test_ui_node.py | 77 +- test/test_ui_node_anchor_attributes.py | 57 +- test/test_ui_node_attributes.py | 110 +- test/test_ui_node_image_attributes.py | 49 +- test/test_ui_node_input_attributes.py | 60 +- test/test_ui_node_meta.py | 46 +- test/test_ui_node_script_attributes.py | 57 +- test/test_ui_node_text_attributes.py | 55 +- test/test_ui_nodes.py | 38 - test/test_ui_text.py | 46 +- test/test_ui_texts.py | 38 - test/test_update_identity_body.py | 58 +- test/test_update_login_flow_body.py | 75 +- ...test_update_login_flow_with_code_method.py | 47 +- ...te_login_flow_with_lookup_secret_method.py | 44 +- ...test_update_login_flow_with_oidc_method.py | 49 +- ...t_update_login_flow_with_passkey_method.py | 55 + ..._update_login_flow_with_password_method.py | 48 +- ...test_update_login_flow_with_totp_method.py | 45 +- ...update_login_flow_with_web_authn_method.py | 46 +- test/test_update_recovery_flow_body.py | 50 +- ...t_update_recovery_flow_with_code_method.py | 45 +- ...t_update_recovery_flow_with_link_method.py | 45 +- test/test_update_registration_flow_body.py | 65 +- ...date_registration_flow_with_code_method.py | 47 +- ...date_registration_flow_with_oidc_method.py | 49 +- ...e_registration_flow_with_passkey_method.py | 58 + ..._registration_flow_with_password_method.py | 47 +- ...e_registration_flow_with_profile_method.py | 58 + ...registration_flow_with_web_authn_method.py | 47 +- test/test_update_settings_flow_body.py | 74 +- ...update_settings_flow_with_lookup_method.py | 47 +- ...t_update_settings_flow_with_oidc_method.py | 47 +- ...pdate_settings_flow_with_passkey_method.py | 56 + ...date_settings_flow_with_password_method.py | 45 +- ...pdate_settings_flow_with_profile_method.py | 45 +- ...t_update_settings_flow_with_totp_method.py | 45 +- ...ate_settings_flow_with_web_authn_method.py | 46 +- test/test_update_subscription_body.py | 44 +- test/test_update_verification_flow_body.py | 50 +- ...date_verification_flow_with_code_method.py | 45 +- ...date_verification_flow_with_link_method.py | 45 +- test/test_update_workspace_payload.py | 41 +- test/test_usage.py | 44 +- ..._verifiable_credential_priming_response.py | 47 +- test/test_verifiable_credential_proof.py | 41 +- test/test_verifiable_credential_response.py | 41 +- test/test_verifiable_identity_address.py | 51 +- test/test_verification_flow.py | 103 +- test/test_verification_flow_state.py | 22 +- test/test_version.py | 40 +- test/test_warning.py | 41 +- test/test_wellknown_api.py | 25 +- test/test_workspace.py | 48 +- test/test_workspace_meta.py | 49 +- test/test_workspaces.py | 38 - 1165 files changed, 88557 insertions(+), 115464 deletions(-) create mode 100644 .github/workflows/python.yml delete mode 100644 docs/CreateMemberInviteResponse.md delete mode 100644 docs/IdentitySchemaPresets.md delete mode 100644 docs/IdentitySchemas.md delete mode 100644 docs/IsReady200Response.md delete mode 100644 docs/IsReady503Response.md delete mode 100644 docs/JsonPatchDocument.md delete mode 100644 docs/KetoNamespaces.md delete mode 100644 docs/ListCustomDomains.md delete mode 100644 docs/ManagedIdentitySchemas.md delete mode 100644 docs/MemberInvites.md delete mode 100644 docs/NormalizedProjectRevisionIdentitySchemas.md delete mode 100644 docs/NormalizedProjectRevisionTokenizerTemplates.md delete mode 100644 docs/NormalizedProjects.md delete mode 100644 docs/NullDuration.md delete mode 100644 docs/OAuth2ConsentSessions.md delete mode 100644 docs/PermissionsOnProject.md delete mode 100644 docs/PlanFeatures.md delete mode 100644 docs/Plans.md delete mode 100644 docs/Pricing.md delete mode 100644 docs/ProjectApiKeys.md delete mode 100644 docs/ProjectBrandingThemes.md delete mode 100644 docs/ProjectMembers.md delete mode 100644 docs/ProjectMetadataList.md delete mode 100644 docs/ProjectRevisionHooks.md delete mode 100644 docs/ProjectRevisionIdentitySchemas.md delete mode 100644 docs/ProjectRevisionThirdPartyLoginProviders.md delete mode 100644 docs/ProjectRevisions.md delete mode 100644 docs/Projects.md delete mode 100644 docs/RevisionCourierChannels.md delete mode 100644 docs/SessionAuthenticationMethods.md delete mode 100644 docs/StringSliceJSONFormat.md delete mode 100644 docs/TrustedOAuth2JwtGrantIssuers.md delete mode 100644 docs/UiNodes.md delete mode 100644 docs/UiTexts.md create mode 100644 docs/UpdateLoginFlowWithPasskeyMethod.md create mode 100644 docs/UpdateRegistrationFlowWithPasskeyMethod.md create mode 100644 docs/UpdateRegistrationFlowWithProfileMethod.md create mode 100644 docs/UpdateSettingsFlowWithPasskeyMethod.md delete mode 100644 docs/Workspaces.md create mode 100644 ory_client/api_response.py delete mode 100644 ory_client/apis/__init__.py delete mode 100644 ory_client/model/__init__.py delete mode 100644 ory_client/model/accept_o_auth2_consent_request.py delete mode 100644 ory_client/model/accept_o_auth2_consent_request_session.py delete mode 100644 ory_client/model/accept_o_auth2_login_request.py delete mode 100644 ory_client/model/active_project_in_console.py delete mode 100644 ory_client/model/attribute.py delete mode 100644 ory_client/model/attribute_filter.py delete mode 100644 ory_client/model/attributes_count_datapoint.py delete mode 100644 ory_client/model/authenticator_assurance_level.py delete mode 100644 ory_client/model/batch_patch_identities_response.py delete mode 100644 ory_client/model/check_opl_syntax_result.py delete mode 100644 ory_client/model/check_permission_result.py delete mode 100644 ory_client/model/cloud_account.py delete mode 100644 ory_client/model/consistency_request_parameters.py delete mode 100644 ory_client/model/continue_with.py delete mode 100644 ory_client/model/continue_with_recovery_ui.py delete mode 100644 ory_client/model/continue_with_recovery_ui_flow.py delete mode 100644 ory_client/model/continue_with_set_ory_session_token.py delete mode 100644 ory_client/model/continue_with_settings_ui.py delete mode 100644 ory_client/model/continue_with_settings_ui_flow.py delete mode 100644 ory_client/model/continue_with_verification_ui.py delete mode 100644 ory_client/model/continue_with_verification_ui_flow.py delete mode 100644 ory_client/model/courier_message_status.py delete mode 100644 ory_client/model/courier_message_type.py delete mode 100644 ory_client/model/create_custom_domain_body.py delete mode 100644 ory_client/model/create_event_stream_body.py delete mode 100644 ory_client/model/create_identity_body.py delete mode 100644 ory_client/model/create_invite_response.py delete mode 100644 ory_client/model/create_json_web_key_set.py delete mode 100644 ory_client/model/create_member_invite_response.py delete mode 100644 ory_client/model/create_project_api_key_request.py delete mode 100644 ory_client/model/create_project_body.py delete mode 100644 ory_client/model/create_project_branding.py delete mode 100644 ory_client/model/create_project_member_invite_body.py delete mode 100644 ory_client/model/create_project_normalized_payload.py delete mode 100644 ory_client/model/create_recovery_code_for_identity_body.py delete mode 100644 ory_client/model/create_recovery_link_for_identity_body.py delete mode 100644 ory_client/model/create_relationship_body.py delete mode 100644 ory_client/model/create_subscription_body.py delete mode 100644 ory_client/model/create_subscription_common.py delete mode 100644 ory_client/model/create_verifiable_credential_request_body.py delete mode 100644 ory_client/model/create_workspace_member_invite_body.py delete mode 100644 ory_client/model/create_workspace_payload.py delete mode 100644 ory_client/model/create_workspace_subscription_body.py delete mode 100644 ory_client/model/credential_supported_draft00.py delete mode 100644 ory_client/model/custom_domain.py delete mode 100644 ory_client/model/delete_my_sessions_count.py delete mode 100644 ory_client/model/email_template_data.py delete mode 100644 ory_client/model/email_template_data_body.py delete mode 100644 ory_client/model/error_authenticator_assurance_level_not_satisfied.py delete mode 100644 ory_client/model/error_browser_location_change_required.py delete mode 100644 ory_client/model/error_flow_replaced.py delete mode 100644 ory_client/model/error_generic.py delete mode 100644 ory_client/model/error_o_auth2.py delete mode 100644 ory_client/model/event_stream.py delete mode 100644 ory_client/model/expanded_permission_tree.py delete mode 100644 ory_client/model/flow_error.py delete mode 100644 ory_client/model/generic_error.py delete mode 100644 ory_client/model/generic_error_content.py delete mode 100644 ory_client/model/generic_usage.py delete mode 100644 ory_client/model/get_attributes_count_response.py delete mode 100644 ory_client/model/get_managed_identity_schema_location.py delete mode 100644 ory_client/model/get_metrics_event_attributes_response.py delete mode 100644 ory_client/model/get_metrics_event_types_response.py delete mode 100644 ory_client/model/get_organization_response.py delete mode 100644 ory_client/model/get_project_events_body.py delete mode 100644 ory_client/model/get_project_events_response.py delete mode 100644 ory_client/model/get_project_metrics_response.py delete mode 100644 ory_client/model/get_session_activity_response.py delete mode 100644 ory_client/model/get_version200_response.py delete mode 100644 ory_client/model/health_not_ready_status.py delete mode 100644 ory_client/model/health_status.py delete mode 100644 ory_client/model/identity.py delete mode 100644 ory_client/model/identity_credentials.py delete mode 100644 ory_client/model/identity_credentials_code.py delete mode 100644 ory_client/model/identity_credentials_oidc.py delete mode 100644 ory_client/model/identity_credentials_oidc_provider.py delete mode 100644 ory_client/model/identity_credentials_password.py delete mode 100644 ory_client/model/identity_patch.py delete mode 100644 ory_client/model/identity_patch_response.py delete mode 100644 ory_client/model/identity_schema_container.py delete mode 100644 ory_client/model/identity_schema_preset.py delete mode 100644 ory_client/model/identity_schema_presets.py delete mode 100644 ory_client/model/identity_schemas.py delete mode 100644 ory_client/model/identity_with_credentials.py delete mode 100644 ory_client/model/identity_with_credentials_oidc.py delete mode 100644 ory_client/model/identity_with_credentials_oidc_config.py delete mode 100644 ory_client/model/identity_with_credentials_oidc_config_provider.py delete mode 100644 ory_client/model/identity_with_credentials_password.py delete mode 100644 ory_client/model/identity_with_credentials_password_config.py delete mode 100644 ory_client/model/internal_get_project_branding_body.py delete mode 100644 ory_client/model/internal_is_ax_welcome_screen_enabled_for_project_body.py delete mode 100644 ory_client/model/internal_is_owner_for_project_by_slug_body.py delete mode 100644 ory_client/model/internal_is_owner_for_project_by_slug_response.py delete mode 100644 ory_client/model/introspected_o_auth2_token.py delete mode 100644 ory_client/model/is_owner_for_project_by_slug.py delete mode 100644 ory_client/model/is_ready200_response.py delete mode 100644 ory_client/model/is_ready503_response.py delete mode 100644 ory_client/model/json_patch.py delete mode 100644 ory_client/model/json_patch_document.py delete mode 100644 ory_client/model/json_web_key.py delete mode 100644 ory_client/model/json_web_key_set.py delete mode 100644 ory_client/model/keto_namespace.py delete mode 100644 ory_client/model/keto_namespaces.py delete mode 100644 ory_client/model/list_custom_domains.py delete mode 100644 ory_client/model/list_event_streams.py delete mode 100644 ory_client/model/list_my_workspaces_response.py delete mode 100644 ory_client/model/list_organizations_response.py delete mode 100644 ory_client/model/list_workspace_projects_response.py delete mode 100644 ory_client/model/login_flow.py delete mode 100644 ory_client/model/login_flow_state.py delete mode 100644 ory_client/model/logout_flow.py delete mode 100644 ory_client/model/managed_identity_schema.py delete mode 100644 ory_client/model/managed_identity_schema_validation_result.py delete mode 100644 ory_client/model/managed_identity_schemas.py delete mode 100644 ory_client/model/member_invite.py delete mode 100644 ory_client/model/member_invites.py delete mode 100644 ory_client/model/message.py delete mode 100644 ory_client/model/message_dispatch.py delete mode 100644 ory_client/model/metrics_datapoint.py delete mode 100644 ory_client/model/migration_options.py delete mode 100644 ory_client/model/namespace.py delete mode 100644 ory_client/model/needs_privileged_session_error.py delete mode 100644 ory_client/model/normalized_project.py delete mode 100644 ory_client/model/normalized_project_revision.py delete mode 100644 ory_client/model/normalized_project_revision_courier_channel.py delete mode 100644 ory_client/model/normalized_project_revision_hook.py delete mode 100644 ory_client/model/normalized_project_revision_identity_schema.py delete mode 100644 ory_client/model/normalized_project_revision_identity_schemas.py delete mode 100644 ory_client/model/normalized_project_revision_third_party_provider.py delete mode 100644 ory_client/model/normalized_project_revision_tokenizer_template.py delete mode 100644 ory_client/model/normalized_project_revision_tokenizer_templates.py delete mode 100644 ory_client/model/normalized_projects.py delete mode 100644 ory_client/model/null_duration.py delete mode 100644 ory_client/model/o_auth2_client.py delete mode 100644 ory_client/model/o_auth2_client_token_lifespans.py delete mode 100644 ory_client/model/o_auth2_consent_request.py delete mode 100644 ory_client/model/o_auth2_consent_request_open_id_connect_context.py delete mode 100644 ory_client/model/o_auth2_consent_session.py delete mode 100644 ory_client/model/o_auth2_consent_session_expires_at.py delete mode 100644 ory_client/model/o_auth2_consent_sessions.py delete mode 100644 ory_client/model/o_auth2_login_request.py delete mode 100644 ory_client/model/o_auth2_logout_request.py delete mode 100644 ory_client/model/o_auth2_redirect_to.py delete mode 100644 ory_client/model/o_auth2_token_exchange.py delete mode 100644 ory_client/model/oidc_configuration.py delete mode 100644 ory_client/model/oidc_user_info.py delete mode 100644 ory_client/model/organization.py delete mode 100644 ory_client/model/organization_body.py delete mode 100644 ory_client/model/pagination.py delete mode 100644 ory_client/model/pagination_headers.py delete mode 100644 ory_client/model/parse_error.py delete mode 100644 ory_client/model/patch_identities_body.py delete mode 100644 ory_client/model/perform_native_logout_body.py delete mode 100644 ory_client/model/permissions_on_project.py delete mode 100644 ory_client/model/permissions_on_workpace_response.py delete mode 100644 ory_client/model/plan.py delete mode 100644 ory_client/model/plan_details.py delete mode 100644 ory_client/model/plan_features.py delete mode 100644 ory_client/model/plans.py delete mode 100644 ory_client/model/post_check_permission_body.py delete mode 100644 ory_client/model/post_check_permission_or_error_body.py delete mode 100644 ory_client/model/pricing.py delete mode 100644 ory_client/model/project.py delete mode 100644 ory_client/model/project_api_key.py delete mode 100644 ory_client/model/project_api_keys.py delete mode 100644 ory_client/model/project_branding.py delete mode 100644 ory_client/model/project_branding_colors.py delete mode 100644 ory_client/model/project_branding_theme.py delete mode 100644 ory_client/model/project_branding_themes.py delete mode 100644 ory_client/model/project_cors.py delete mode 100644 ory_client/model/project_events_datapoint.py delete mode 100644 ory_client/model/project_host.py delete mode 100644 ory_client/model/project_member.py delete mode 100644 ory_client/model/project_members.py delete mode 100644 ory_client/model/project_metadata.py delete mode 100644 ory_client/model/project_metadata_list.py delete mode 100644 ory_client/model/project_revision_hooks.py delete mode 100644 ory_client/model/project_revision_identity_schemas.py delete mode 100644 ory_client/model/project_revision_third_party_login_providers.py delete mode 100644 ory_client/model/project_revisions.py delete mode 100644 ory_client/model/project_service_identity.py delete mode 100644 ory_client/model/project_service_o_auth2.py delete mode 100644 ory_client/model/project_service_permission.py delete mode 100644 ory_client/model/project_services.py delete mode 100644 ory_client/model/projects.py delete mode 100644 ory_client/model/quota_usage.py delete mode 100644 ory_client/model/recovery_code_for_identity.py delete mode 100644 ory_client/model/recovery_flow.py delete mode 100644 ory_client/model/recovery_flow_state.py delete mode 100644 ory_client/model/recovery_identity_address.py delete mode 100644 ory_client/model/recovery_link_for_identity.py delete mode 100644 ory_client/model/registration_flow.py delete mode 100644 ory_client/model/registration_flow_state.py delete mode 100644 ory_client/model/reject_o_auth2_request.py delete mode 100644 ory_client/model/relation_query.py delete mode 100644 ory_client/model/relationship.py delete mode 100644 ory_client/model/relationship_namespaces.py delete mode 100644 ory_client/model/relationship_patch.py delete mode 100644 ory_client/model/relationships.py delete mode 100644 ory_client/model/revision_courier_channels.py delete mode 100644 ory_client/model/rfc6749_error_json.py delete mode 100644 ory_client/model/schema_patch.py delete mode 100644 ory_client/model/self_service_flow_expired_error.py delete mode 100644 ory_client/model/session.py delete mode 100644 ory_client/model/session_activity_datapoint.py delete mode 100644 ory_client/model/session_authentication_method.py delete mode 100644 ory_client/model/session_authentication_methods.py delete mode 100644 ory_client/model/session_device.py delete mode 100644 ory_client/model/set_active_project_in_console_body.py delete mode 100644 ory_client/model/set_custom_domain_body.py delete mode 100644 ory_client/model/set_event_stream_body.py delete mode 100644 ory_client/model/set_project.py delete mode 100644 ory_client/model/set_project_branding_theme_body.py delete mode 100644 ory_client/model/settings_flow.py delete mode 100644 ory_client/model/settings_flow_state.py delete mode 100644 ory_client/model/source_position.py delete mode 100644 ory_client/model/string_slice_json_format.py delete mode 100644 ory_client/model/subject_set.py delete mode 100644 ory_client/model/subscription.py delete mode 100644 ory_client/model/successful_code_exchange_response.py delete mode 100644 ory_client/model/successful_native_login.py delete mode 100644 ory_client/model/successful_native_registration.py delete mode 100644 ory_client/model/successful_project_update.py delete mode 100644 ory_client/model/token_pagination.py delete mode 100644 ory_client/model/token_pagination_headers.py delete mode 100644 ory_client/model/token_pagination_request_parameters.py delete mode 100644 ory_client/model/token_pagination_response_headers.py delete mode 100644 ory_client/model/trust_o_auth2_jwt_grant_issuer.py delete mode 100644 ory_client/model/trusted_o_auth2_jwt_grant_issuer.py delete mode 100644 ory_client/model/trusted_o_auth2_jwt_grant_issuers.py delete mode 100644 ory_client/model/trusted_o_auth2_jwt_grant_json_web_key.py delete mode 100644 ory_client/model/ui_container.py delete mode 100644 ory_client/model/ui_node.py delete mode 100644 ory_client/model/ui_node_anchor_attributes.py delete mode 100644 ory_client/model/ui_node_attributes.py delete mode 100644 ory_client/model/ui_node_image_attributes.py delete mode 100644 ory_client/model/ui_node_input_attributes.py delete mode 100644 ory_client/model/ui_node_meta.py delete mode 100644 ory_client/model/ui_node_script_attributes.py delete mode 100644 ory_client/model/ui_node_text_attributes.py delete mode 100644 ory_client/model/ui_nodes.py delete mode 100644 ory_client/model/ui_text.py delete mode 100644 ory_client/model/ui_texts.py delete mode 100644 ory_client/model/update_identity_body.py delete mode 100644 ory_client/model/update_login_flow_body.py delete mode 100644 ory_client/model/update_login_flow_with_code_method.py delete mode 100644 ory_client/model/update_login_flow_with_lookup_secret_method.py delete mode 100644 ory_client/model/update_login_flow_with_oidc_method.py delete mode 100644 ory_client/model/update_login_flow_with_password_method.py delete mode 100644 ory_client/model/update_login_flow_with_totp_method.py delete mode 100644 ory_client/model/update_login_flow_with_web_authn_method.py delete mode 100644 ory_client/model/update_recovery_flow_body.py delete mode 100644 ory_client/model/update_recovery_flow_with_code_method.py delete mode 100644 ory_client/model/update_recovery_flow_with_link_method.py delete mode 100644 ory_client/model/update_registration_flow_body.py delete mode 100644 ory_client/model/update_registration_flow_with_code_method.py delete mode 100644 ory_client/model/update_registration_flow_with_oidc_method.py delete mode 100644 ory_client/model/update_registration_flow_with_password_method.py delete mode 100644 ory_client/model/update_registration_flow_with_web_authn_method.py delete mode 100644 ory_client/model/update_settings_flow_body.py delete mode 100644 ory_client/model/update_settings_flow_with_lookup_method.py delete mode 100644 ory_client/model/update_settings_flow_with_oidc_method.py delete mode 100644 ory_client/model/update_settings_flow_with_password_method.py delete mode 100644 ory_client/model/update_settings_flow_with_profile_method.py delete mode 100644 ory_client/model/update_settings_flow_with_totp_method.py delete mode 100644 ory_client/model/update_settings_flow_with_web_authn_method.py delete mode 100644 ory_client/model/update_subscription_body.py delete mode 100644 ory_client/model/update_verification_flow_body.py delete mode 100644 ory_client/model/update_verification_flow_with_code_method.py delete mode 100644 ory_client/model/update_verification_flow_with_link_method.py delete mode 100644 ory_client/model/update_workspace_payload.py delete mode 100644 ory_client/model/usage.py delete mode 100644 ory_client/model/verifiable_credential_priming_response.py delete mode 100644 ory_client/model/verifiable_credential_proof.py delete mode 100644 ory_client/model/verifiable_credential_response.py delete mode 100644 ory_client/model/verifiable_identity_address.py delete mode 100644 ory_client/model/verification_flow.py delete mode 100644 ory_client/model/verification_flow_state.py delete mode 100644 ory_client/model/version.py delete mode 100644 ory_client/model/warning.py delete mode 100644 ory_client/model/workspace.py delete mode 100644 ory_client/model/workspace_meta.py delete mode 100644 ory_client/model/workspaces.py delete mode 100644 ory_client/model_utils.py create mode 100644 ory_client/models/accept_o_auth2_consent_request.py create mode 100644 ory_client/models/accept_o_auth2_consent_request_session.py create mode 100644 ory_client/models/accept_o_auth2_login_request.py create mode 100644 ory_client/models/active_project_in_console.py create mode 100644 ory_client/models/attribute.py create mode 100644 ory_client/models/attribute_filter.py create mode 100644 ory_client/models/attributes_count_datapoint.py create mode 100644 ory_client/models/authenticator_assurance_level.py create mode 100644 ory_client/models/batch_patch_identities_response.py create mode 100644 ory_client/models/check_opl_syntax_result.py create mode 100644 ory_client/models/check_permission_result.py create mode 100644 ory_client/models/cloud_account.py create mode 100644 ory_client/models/consistency_request_parameters.py create mode 100644 ory_client/models/continue_with.py create mode 100644 ory_client/models/continue_with_recovery_ui.py create mode 100644 ory_client/models/continue_with_recovery_ui_flow.py create mode 100644 ory_client/models/continue_with_set_ory_session_token.py create mode 100644 ory_client/models/continue_with_settings_ui.py create mode 100644 ory_client/models/continue_with_settings_ui_flow.py create mode 100644 ory_client/models/continue_with_verification_ui.py create mode 100644 ory_client/models/continue_with_verification_ui_flow.py create mode 100644 ory_client/models/courier_message_status.py create mode 100644 ory_client/models/courier_message_type.py create mode 100644 ory_client/models/create_custom_domain_body.py create mode 100644 ory_client/models/create_event_stream_body.py create mode 100644 ory_client/models/create_identity_body.py create mode 100644 ory_client/models/create_invite_response.py create mode 100644 ory_client/models/create_json_web_key_set.py create mode 100644 ory_client/models/create_project_api_key_request.py create mode 100644 ory_client/models/create_project_body.py create mode 100644 ory_client/models/create_project_branding.py create mode 100644 ory_client/models/create_project_member_invite_body.py create mode 100644 ory_client/models/create_project_normalized_payload.py create mode 100644 ory_client/models/create_recovery_code_for_identity_body.py create mode 100644 ory_client/models/create_recovery_link_for_identity_body.py create mode 100644 ory_client/models/create_relationship_body.py create mode 100644 ory_client/models/create_subscription_body.py create mode 100644 ory_client/models/create_subscription_common.py create mode 100644 ory_client/models/create_verifiable_credential_request_body.py create mode 100644 ory_client/models/create_workspace_member_invite_body.py create mode 100644 ory_client/models/create_workspace_payload.py create mode 100644 ory_client/models/create_workspace_subscription_body.py create mode 100644 ory_client/models/credential_supported_draft00.py create mode 100644 ory_client/models/custom_domain.py create mode 100644 ory_client/models/delete_my_sessions_count.py create mode 100644 ory_client/models/email_template_data.py create mode 100644 ory_client/models/email_template_data_body.py create mode 100644 ory_client/models/error_authenticator_assurance_level_not_satisfied.py create mode 100644 ory_client/models/error_browser_location_change_required.py create mode 100644 ory_client/models/error_flow_replaced.py create mode 100644 ory_client/models/error_generic.py create mode 100644 ory_client/models/error_o_auth2.py create mode 100644 ory_client/models/event_stream.py create mode 100644 ory_client/models/expanded_permission_tree.py create mode 100644 ory_client/models/flow_error.py create mode 100644 ory_client/models/generic_error.py create mode 100644 ory_client/models/generic_error_content.py create mode 100644 ory_client/models/generic_usage.py create mode 100644 ory_client/models/get_attributes_count_response.py create mode 100644 ory_client/models/get_managed_identity_schema_location.py create mode 100644 ory_client/models/get_metrics_event_attributes_response.py create mode 100644 ory_client/models/get_metrics_event_types_response.py create mode 100644 ory_client/models/get_organization_response.py create mode 100644 ory_client/models/get_project_events_body.py create mode 100644 ory_client/models/get_project_events_response.py create mode 100644 ory_client/models/get_project_metrics_response.py create mode 100644 ory_client/models/get_session_activity_response.py create mode 100644 ory_client/models/get_version200_response.py create mode 100644 ory_client/models/health_not_ready_status.py create mode 100644 ory_client/models/health_status.py create mode 100644 ory_client/models/identity.py create mode 100644 ory_client/models/identity_credentials.py create mode 100644 ory_client/models/identity_credentials_code.py create mode 100644 ory_client/models/identity_credentials_oidc.py create mode 100644 ory_client/models/identity_credentials_oidc_provider.py create mode 100644 ory_client/models/identity_credentials_password.py create mode 100644 ory_client/models/identity_patch.py create mode 100644 ory_client/models/identity_patch_response.py create mode 100644 ory_client/models/identity_schema_container.py create mode 100644 ory_client/models/identity_schema_preset.py create mode 100644 ory_client/models/identity_with_credentials.py create mode 100644 ory_client/models/identity_with_credentials_oidc.py create mode 100644 ory_client/models/identity_with_credentials_oidc_config.py create mode 100644 ory_client/models/identity_with_credentials_oidc_config_provider.py create mode 100644 ory_client/models/identity_with_credentials_password.py create mode 100644 ory_client/models/identity_with_credentials_password_config.py create mode 100644 ory_client/models/internal_get_project_branding_body.py create mode 100644 ory_client/models/internal_is_ax_welcome_screen_enabled_for_project_body.py create mode 100644 ory_client/models/internal_is_owner_for_project_by_slug_body.py create mode 100644 ory_client/models/internal_is_owner_for_project_by_slug_response.py create mode 100644 ory_client/models/introspected_o_auth2_token.py create mode 100644 ory_client/models/is_owner_for_project_by_slug.py create mode 100644 ory_client/models/json_patch.py create mode 100644 ory_client/models/json_web_key.py create mode 100644 ory_client/models/json_web_key_set.py create mode 100644 ory_client/models/keto_namespace.py create mode 100644 ory_client/models/list_event_streams.py create mode 100644 ory_client/models/list_my_workspaces_response.py create mode 100644 ory_client/models/list_organizations_response.py create mode 100644 ory_client/models/list_workspace_projects_response.py create mode 100644 ory_client/models/login_flow.py create mode 100644 ory_client/models/login_flow_state.py create mode 100644 ory_client/models/logout_flow.py create mode 100644 ory_client/models/managed_identity_schema.py create mode 100644 ory_client/models/managed_identity_schema_validation_result.py create mode 100644 ory_client/models/member_invite.py create mode 100644 ory_client/models/message.py create mode 100644 ory_client/models/message_dispatch.py create mode 100644 ory_client/models/metrics_datapoint.py create mode 100644 ory_client/models/migration_options.py create mode 100644 ory_client/models/namespace.py create mode 100644 ory_client/models/needs_privileged_session_error.py create mode 100644 ory_client/models/normalized_project.py create mode 100644 ory_client/models/normalized_project_revision.py create mode 100644 ory_client/models/normalized_project_revision_courier_channel.py create mode 100644 ory_client/models/normalized_project_revision_hook.py create mode 100644 ory_client/models/normalized_project_revision_identity_schema.py create mode 100644 ory_client/models/normalized_project_revision_third_party_provider.py create mode 100644 ory_client/models/normalized_project_revision_tokenizer_template.py create mode 100644 ory_client/models/o_auth2_client.py create mode 100644 ory_client/models/o_auth2_client_token_lifespans.py create mode 100644 ory_client/models/o_auth2_consent_request.py create mode 100644 ory_client/models/o_auth2_consent_request_open_id_connect_context.py create mode 100644 ory_client/models/o_auth2_consent_session.py create mode 100644 ory_client/models/o_auth2_consent_session_expires_at.py create mode 100644 ory_client/models/o_auth2_login_request.py create mode 100644 ory_client/models/o_auth2_logout_request.py create mode 100644 ory_client/models/o_auth2_redirect_to.py create mode 100644 ory_client/models/o_auth2_token_exchange.py create mode 100644 ory_client/models/oidc_configuration.py create mode 100644 ory_client/models/oidc_user_info.py create mode 100644 ory_client/models/organization.py create mode 100644 ory_client/models/organization_body.py create mode 100644 ory_client/models/pagination.py create mode 100644 ory_client/models/pagination_headers.py create mode 100644 ory_client/models/parse_error.py create mode 100644 ory_client/models/patch_identities_body.py create mode 100644 ory_client/models/perform_native_logout_body.py create mode 100644 ory_client/models/permissions_on_workpace_response.py create mode 100644 ory_client/models/plan.py create mode 100644 ory_client/models/plan_details.py create mode 100644 ory_client/models/post_check_permission_body.py create mode 100644 ory_client/models/post_check_permission_or_error_body.py create mode 100644 ory_client/models/project.py create mode 100644 ory_client/models/project_api_key.py create mode 100644 ory_client/models/project_branding.py create mode 100644 ory_client/models/project_branding_colors.py create mode 100644 ory_client/models/project_branding_theme.py create mode 100644 ory_client/models/project_cors.py create mode 100644 ory_client/models/project_events_datapoint.py create mode 100644 ory_client/models/project_host.py create mode 100644 ory_client/models/project_member.py create mode 100644 ory_client/models/project_metadata.py create mode 100644 ory_client/models/project_service_identity.py create mode 100644 ory_client/models/project_service_o_auth2.py create mode 100644 ory_client/models/project_service_permission.py create mode 100644 ory_client/models/project_services.py create mode 100644 ory_client/models/quota_usage.py create mode 100644 ory_client/models/recovery_code_for_identity.py create mode 100644 ory_client/models/recovery_flow.py create mode 100644 ory_client/models/recovery_flow_state.py create mode 100644 ory_client/models/recovery_identity_address.py create mode 100644 ory_client/models/recovery_link_for_identity.py create mode 100644 ory_client/models/registration_flow.py create mode 100644 ory_client/models/registration_flow_state.py create mode 100644 ory_client/models/reject_o_auth2_request.py create mode 100644 ory_client/models/relation_query.py create mode 100644 ory_client/models/relationship.py create mode 100644 ory_client/models/relationship_namespaces.py create mode 100644 ory_client/models/relationship_patch.py create mode 100644 ory_client/models/relationships.py create mode 100644 ory_client/models/rfc6749_error_json.py create mode 100644 ory_client/models/schema_patch.py create mode 100644 ory_client/models/self_service_flow_expired_error.py create mode 100644 ory_client/models/session.py create mode 100644 ory_client/models/session_activity_datapoint.py create mode 100644 ory_client/models/session_authentication_method.py create mode 100644 ory_client/models/session_device.py create mode 100644 ory_client/models/set_active_project_in_console_body.py create mode 100644 ory_client/models/set_custom_domain_body.py create mode 100644 ory_client/models/set_event_stream_body.py create mode 100644 ory_client/models/set_project.py create mode 100644 ory_client/models/set_project_branding_theme_body.py create mode 100644 ory_client/models/settings_flow.py create mode 100644 ory_client/models/settings_flow_state.py create mode 100644 ory_client/models/source_position.py create mode 100644 ory_client/models/subject_set.py create mode 100644 ory_client/models/subscription.py create mode 100644 ory_client/models/successful_code_exchange_response.py create mode 100644 ory_client/models/successful_native_login.py create mode 100644 ory_client/models/successful_native_registration.py create mode 100644 ory_client/models/successful_project_update.py create mode 100644 ory_client/models/token_pagination.py create mode 100644 ory_client/models/token_pagination_headers.py create mode 100644 ory_client/models/token_pagination_request_parameters.py create mode 100644 ory_client/models/token_pagination_response_headers.py create mode 100644 ory_client/models/trust_o_auth2_jwt_grant_issuer.py create mode 100644 ory_client/models/trusted_o_auth2_jwt_grant_issuer.py create mode 100644 ory_client/models/trusted_o_auth2_jwt_grant_json_web_key.py create mode 100644 ory_client/models/ui_container.py create mode 100644 ory_client/models/ui_node.py create mode 100644 ory_client/models/ui_node_anchor_attributes.py create mode 100644 ory_client/models/ui_node_attributes.py create mode 100644 ory_client/models/ui_node_image_attributes.py create mode 100644 ory_client/models/ui_node_input_attributes.py create mode 100644 ory_client/models/ui_node_meta.py create mode 100644 ory_client/models/ui_node_script_attributes.py create mode 100644 ory_client/models/ui_node_text_attributes.py create mode 100644 ory_client/models/ui_text.py create mode 100644 ory_client/models/update_identity_body.py create mode 100644 ory_client/models/update_login_flow_body.py create mode 100644 ory_client/models/update_login_flow_with_code_method.py create mode 100644 ory_client/models/update_login_flow_with_lookup_secret_method.py create mode 100644 ory_client/models/update_login_flow_with_oidc_method.py create mode 100644 ory_client/models/update_login_flow_with_passkey_method.py create mode 100644 ory_client/models/update_login_flow_with_password_method.py create mode 100644 ory_client/models/update_login_flow_with_totp_method.py create mode 100644 ory_client/models/update_login_flow_with_web_authn_method.py create mode 100644 ory_client/models/update_recovery_flow_body.py create mode 100644 ory_client/models/update_recovery_flow_with_code_method.py create mode 100644 ory_client/models/update_recovery_flow_with_link_method.py create mode 100644 ory_client/models/update_registration_flow_body.py create mode 100644 ory_client/models/update_registration_flow_with_code_method.py create mode 100644 ory_client/models/update_registration_flow_with_oidc_method.py create mode 100644 ory_client/models/update_registration_flow_with_passkey_method.py create mode 100644 ory_client/models/update_registration_flow_with_password_method.py create mode 100644 ory_client/models/update_registration_flow_with_profile_method.py create mode 100644 ory_client/models/update_registration_flow_with_web_authn_method.py create mode 100644 ory_client/models/update_settings_flow_body.py create mode 100644 ory_client/models/update_settings_flow_with_lookup_method.py create mode 100644 ory_client/models/update_settings_flow_with_oidc_method.py create mode 100644 ory_client/models/update_settings_flow_with_passkey_method.py create mode 100644 ory_client/models/update_settings_flow_with_password_method.py create mode 100644 ory_client/models/update_settings_flow_with_profile_method.py create mode 100644 ory_client/models/update_settings_flow_with_totp_method.py create mode 100644 ory_client/models/update_settings_flow_with_web_authn_method.py create mode 100644 ory_client/models/update_subscription_body.py create mode 100644 ory_client/models/update_verification_flow_body.py create mode 100644 ory_client/models/update_verification_flow_with_code_method.py create mode 100644 ory_client/models/update_verification_flow_with_link_method.py create mode 100644 ory_client/models/update_workspace_payload.py create mode 100644 ory_client/models/usage.py create mode 100644 ory_client/models/verifiable_credential_priming_response.py create mode 100644 ory_client/models/verifiable_credential_proof.py create mode 100644 ory_client/models/verifiable_credential_response.py create mode 100644 ory_client/models/verifiable_identity_address.py create mode 100644 ory_client/models/verification_flow.py create mode 100644 ory_client/models/verification_flow_state.py create mode 100644 ory_client/models/version.py create mode 100644 ory_client/models/warning.py create mode 100644 ory_client/models/workspace.py create mode 100644 ory_client/models/workspace_meta.py create mode 100644 ory_client/py.typed create mode 100644 pyproject.toml delete mode 100644 test/test_create_member_invite_response.py delete mode 100644 test/test_identity_schema_presets.py delete mode 100644 test/test_identity_schemas.py delete mode 100644 test/test_is_ready200_response.py delete mode 100644 test/test_is_ready503_response.py delete mode 100644 test/test_json_patch_document.py delete mode 100644 test/test_keto_namespaces.py delete mode 100644 test/test_list_custom_domains.py delete mode 100644 test/test_managed_identity_schemas.py delete mode 100644 test/test_member_invites.py delete mode 100644 test/test_normalized_project_revision_identity_schemas.py delete mode 100644 test/test_normalized_project_revision_tokenizer_templates.py delete mode 100644 test/test_normalized_projects.py delete mode 100644 test/test_null_duration.py delete mode 100644 test/test_o_auth2_consent_sessions.py delete mode 100644 test/test_permissions_on_project.py delete mode 100644 test/test_plan_features.py delete mode 100644 test/test_plans.py delete mode 100644 test/test_pricing.py delete mode 100644 test/test_project_api_keys.py delete mode 100644 test/test_project_branding_themes.py delete mode 100644 test/test_project_members.py delete mode 100644 test/test_project_metadata_list.py delete mode 100644 test/test_project_revision_hooks.py delete mode 100644 test/test_project_revision_identity_schemas.py delete mode 100644 test/test_project_revision_third_party_login_providers.py delete mode 100644 test/test_project_revisions.py delete mode 100644 test/test_projects.py delete mode 100644 test/test_revision_courier_channels.py delete mode 100644 test/test_session_authentication_methods.py delete mode 100644 test/test_string_slice_json_format.py delete mode 100644 test/test_trusted_o_auth2_jwt_grant_issuers.py delete mode 100644 test/test_ui_nodes.py delete mode 100644 test/test_ui_texts.py create mode 100644 test/test_update_login_flow_with_passkey_method.py create mode 100644 test/test_update_registration_flow_with_passkey_method.py create mode 100644 test/test_update_registration_flow_with_profile_method.py create mode 100644 test/test_update_settings_flow_with_passkey_method.py delete mode 100644 test/test_workspaces.py diff --git a/.github/workflows/python.yml b/.github/workflows/python.yml new file mode 100644 index 000000000..774b2deda --- /dev/null +++ b/.github/workflows/python.yml @@ -0,0 +1,38 @@ +# NOTE: This file is auto generated by OpenAPI Generator. +# URL: https://openapi-generator.tech +# +# ref: https://docs.github.com/en/actions/automating-builds-and-tests/building-and-testing-python + +name: ory_client Python package + +on: [push, pull_request] + +jobs: + build: + + runs-on: ubuntu-latest + strategy: + matrix: + python-version: ["3.7", "3.8", "3.9", "3.10", "3.11"] + + steps: + - uses: actions/checkout@v3 + - name: Set up Python ${{ matrix.python-version }} + uses: actions/setup-python@v4 + with: + python-version: ${{ matrix.python-version }} + - name: Install dependencies + run: | + python -m pip install --upgrade pip + pip install flake8 pytest + if [ -f requirements.txt ]; then pip install -r requirements.txt; fi + if [ -f test-requirements.txt ]; then pip install -r test-requirements.txt; fi + - name: Lint with flake8 + run: | + # stop the build if there are Python syntax errors or undefined names + flake8 . --count --select=E9,F63,F7,F82 --show-source --statistics + # exit-zero treats all errors as warnings. The GitHub editor is 127 chars wide + flake8 . --count --exit-zero --max-complexity=10 --max-line-length=127 --statistics + - name: Test with pytest + run: | + pytest diff --git a/.gitlab-ci.yml b/.gitlab-ci.yml index b7fdfdda4..aa89a74ee 100644 --- a/.gitlab-ci.yml +++ b/.gitlab-ci.yml @@ -1,24 +1,31 @@ +# NOTE: This file is auto generated by OpenAPI Generator. +# URL: https://openapi-generator.tech +# # ref: https://docs.gitlab.com/ee/ci/README.html +# ref: https://gitlab.com/gitlab-org/gitlab/-/blob/master/lib/gitlab/ci/templates/Python.gitlab-ci.yml stages: - test -.tests: +.pytest: stage: test script: - pip install -r requirements.txt - pip install -r test-requirements.txt - pytest --cov=ory_client -test-3.6: - extends: .tests - image: python:3.6-alpine -test-3.7: - extends: .tests +pytest-3.7: + extends: .pytest image: python:3.7-alpine -test-3.8: - extends: .tests +pytest-3.8: + extends: .pytest image: python:3.8-alpine -test-3.9: - extends: .tests +pytest-3.9: + extends: .pytest image: python:3.9-alpine +pytest-3.10: + extends: .pytest + image: python:3.10-alpine +pytest-3.11: + extends: .pytest + image: python:3.11-alpine diff --git a/.openapi-generator/FILES b/.openapi-generator/FILES index d82cab138..5c81c81d0 100644 --- a/.openapi-generator/FILES +++ b/.openapi-generator/FILES @@ -1,3 +1,4 @@ +.github/workflows/python.yml .gitignore .gitlab-ci.yml .openapi-generator-ignore @@ -32,7 +33,6 @@ docs/CreateEventStreamBody.md docs/CreateIdentityBody.md docs/CreateInviteResponse.md docs/CreateJsonWebKeySet.md -docs/CreateMemberInviteResponse.md docs/CreateProjectApiKeyRequest.md docs/CreateProjectBody.md docs/CreateProjectBranding.md @@ -88,8 +88,6 @@ docs/IdentityPatch.md docs/IdentityPatchResponse.md docs/IdentitySchemaContainer.md docs/IdentitySchemaPreset.md -docs/IdentitySchemaPresets.md -docs/IdentitySchemas.md docs/IdentityWithCredentials.md docs/IdentityWithCredentialsOidc.md docs/IdentityWithCredentialsOidcConfig.md @@ -102,16 +100,11 @@ docs/InternalIsOwnerForProjectBySlugBody.md docs/InternalIsOwnerForProjectBySlugResponse.md docs/IntrospectedOAuth2Token.md docs/IsOwnerForProjectBySlug.md -docs/IsReady200Response.md -docs/IsReady503Response.md docs/JsonPatch.md -docs/JsonPatchDocument.md docs/JsonWebKey.md docs/JsonWebKeySet.md docs/JwkApi.md docs/KetoNamespace.md -docs/KetoNamespaces.md -docs/ListCustomDomains.md docs/ListEventStreams.md docs/ListMyWorkspacesResponse.md docs/ListOrganizationsResponse.md @@ -121,9 +114,7 @@ docs/LoginFlowState.md docs/LogoutFlow.md docs/ManagedIdentitySchema.md docs/ManagedIdentitySchemaValidationResult.md -docs/ManagedIdentitySchemas.md docs/MemberInvite.md -docs/MemberInvites.md docs/Message.md docs/MessageDispatch.md docs/MetadataApi.md @@ -136,12 +127,8 @@ docs/NormalizedProjectRevision.md docs/NormalizedProjectRevisionCourierChannel.md docs/NormalizedProjectRevisionHook.md docs/NormalizedProjectRevisionIdentitySchema.md -docs/NormalizedProjectRevisionIdentitySchemas.md docs/NormalizedProjectRevisionThirdPartyProvider.md docs/NormalizedProjectRevisionTokenizerTemplate.md -docs/NormalizedProjectRevisionTokenizerTemplates.md -docs/NormalizedProjects.md -docs/NullDuration.md docs/OAuth2Api.md docs/OAuth2Client.md docs/OAuth2ClientTokenLifespans.md @@ -149,7 +136,6 @@ docs/OAuth2ConsentRequest.md docs/OAuth2ConsentRequestOpenIDConnectContext.md docs/OAuth2ConsentSession.md docs/OAuth2ConsentSessionExpiresAt.md -docs/OAuth2ConsentSessions.md docs/OAuth2LoginRequest.md docs/OAuth2LogoutRequest.md docs/OAuth2RedirectTo.md @@ -165,39 +151,26 @@ docs/ParseError.md docs/PatchIdentitiesBody.md docs/PerformNativeLogoutBody.md docs/PermissionApi.md -docs/PermissionsOnProject.md docs/PermissionsOnWorkpaceResponse.md docs/Plan.md docs/PlanDetails.md -docs/PlanFeatures.md -docs/Plans.md docs/PostCheckPermissionBody.md docs/PostCheckPermissionOrErrorBody.md -docs/Pricing.md docs/Project.md docs/ProjectApi.md docs/ProjectApiKey.md -docs/ProjectApiKeys.md docs/ProjectBranding.md docs/ProjectBrandingColors.md docs/ProjectBrandingTheme.md -docs/ProjectBrandingThemes.md docs/ProjectCors.md docs/ProjectEventsDatapoint.md docs/ProjectHost.md docs/ProjectMember.md -docs/ProjectMembers.md docs/ProjectMetadata.md -docs/ProjectMetadataList.md -docs/ProjectRevisionHooks.md -docs/ProjectRevisionIdentitySchemas.md -docs/ProjectRevisionThirdPartyLoginProviders.md -docs/ProjectRevisions.md docs/ProjectServiceIdentity.md docs/ProjectServiceOAuth2.md docs/ProjectServicePermission.md docs/ProjectServices.md -docs/Projects.md docs/QuotaUsage.md docs/RFC6749ErrorJson.md docs/RecoveryCodeForIdentity.md @@ -214,13 +187,11 @@ docs/RelationshipApi.md docs/RelationshipNamespaces.md docs/RelationshipPatch.md docs/Relationships.md -docs/RevisionCourierChannels.md docs/SchemaPatch.md docs/SelfServiceFlowExpiredError.md docs/Session.md docs/SessionActivityDatapoint.md docs/SessionAuthenticationMethod.md -docs/SessionAuthenticationMethods.md docs/SessionDevice.md docs/SetActiveProjectInConsoleBody.md docs/SetCustomDomainBody.md @@ -230,7 +201,6 @@ docs/SetProjectBrandingThemeBody.md docs/SettingsFlow.md docs/SettingsFlowState.md docs/SourcePosition.md -docs/StringSliceJSONFormat.md docs/SubjectSet.md docs/Subscription.md docs/SuccessfulCodeExchangeResponse.md @@ -243,7 +213,6 @@ docs/TokenPaginationRequestParameters.md docs/TokenPaginationResponseHeaders.md docs/TrustOAuth2JwtGrantIssuer.md docs/TrustedOAuth2JwtGrantIssuer.md -docs/TrustedOAuth2JwtGrantIssuers.md docs/TrustedOAuth2JwtGrantJsonWebKey.md docs/UiContainer.md docs/UiNode.md @@ -254,14 +223,13 @@ docs/UiNodeInputAttributes.md docs/UiNodeMeta.md docs/UiNodeScriptAttributes.md docs/UiNodeTextAttributes.md -docs/UiNodes.md docs/UiText.md -docs/UiTexts.md docs/UpdateIdentityBody.md docs/UpdateLoginFlowBody.md docs/UpdateLoginFlowWithCodeMethod.md docs/UpdateLoginFlowWithLookupSecretMethod.md docs/UpdateLoginFlowWithOidcMethod.md +docs/UpdateLoginFlowWithPasskeyMethod.md docs/UpdateLoginFlowWithPasswordMethod.md docs/UpdateLoginFlowWithTotpMethod.md docs/UpdateLoginFlowWithWebAuthnMethod.md @@ -271,11 +239,14 @@ docs/UpdateRecoveryFlowWithLinkMethod.md docs/UpdateRegistrationFlowBody.md docs/UpdateRegistrationFlowWithCodeMethod.md docs/UpdateRegistrationFlowWithOidcMethod.md +docs/UpdateRegistrationFlowWithPasskeyMethod.md docs/UpdateRegistrationFlowWithPasswordMethod.md +docs/UpdateRegistrationFlowWithProfileMethod.md docs/UpdateRegistrationFlowWithWebAuthnMethod.md docs/UpdateSettingsFlowBody.md docs/UpdateSettingsFlowWithLookupMethod.md docs/UpdateSettingsFlowWithOidcMethod.md +docs/UpdateSettingsFlowWithPasskeyMethod.md docs/UpdateSettingsFlowWithPasswordMethod.md docs/UpdateSettingsFlowWithProfileMethod.md docs/UpdateSettingsFlowWithTotpMethod.md @@ -297,7 +268,6 @@ docs/Warning.md docs/WellknownApi.md docs/Workspace.md docs/WorkspaceMeta.md -docs/Workspaces.md git_push.sh ory_client/__init__.py ory_client/api/__init__.py @@ -314,296 +284,265 @@ ory_client/api/project_api.py ory_client/api/relationship_api.py ory_client/api/wellknown_api.py ory_client/api_client.py -ory_client/apis/__init__.py +ory_client/api_response.py ory_client/configuration.py ory_client/exceptions.py -ory_client/model/__init__.py -ory_client/model/accept_o_auth2_consent_request.py -ory_client/model/accept_o_auth2_consent_request_session.py -ory_client/model/accept_o_auth2_login_request.py -ory_client/model/active_project_in_console.py -ory_client/model/attribute.py -ory_client/model/attribute_filter.py -ory_client/model/attributes_count_datapoint.py -ory_client/model/authenticator_assurance_level.py -ory_client/model/batch_patch_identities_response.py -ory_client/model/check_opl_syntax_result.py -ory_client/model/check_permission_result.py -ory_client/model/cloud_account.py -ory_client/model/consistency_request_parameters.py -ory_client/model/continue_with.py -ory_client/model/continue_with_recovery_ui.py -ory_client/model/continue_with_recovery_ui_flow.py -ory_client/model/continue_with_set_ory_session_token.py -ory_client/model/continue_with_settings_ui.py -ory_client/model/continue_with_settings_ui_flow.py -ory_client/model/continue_with_verification_ui.py -ory_client/model/continue_with_verification_ui_flow.py -ory_client/model/courier_message_status.py -ory_client/model/courier_message_type.py -ory_client/model/create_custom_domain_body.py -ory_client/model/create_event_stream_body.py -ory_client/model/create_identity_body.py -ory_client/model/create_invite_response.py -ory_client/model/create_json_web_key_set.py -ory_client/model/create_member_invite_response.py -ory_client/model/create_project_api_key_request.py -ory_client/model/create_project_body.py -ory_client/model/create_project_branding.py -ory_client/model/create_project_member_invite_body.py -ory_client/model/create_project_normalized_payload.py -ory_client/model/create_recovery_code_for_identity_body.py -ory_client/model/create_recovery_link_for_identity_body.py -ory_client/model/create_relationship_body.py -ory_client/model/create_subscription_body.py -ory_client/model/create_subscription_common.py -ory_client/model/create_verifiable_credential_request_body.py -ory_client/model/create_workspace_member_invite_body.py -ory_client/model/create_workspace_payload.py -ory_client/model/create_workspace_subscription_body.py -ory_client/model/credential_supported_draft00.py -ory_client/model/custom_domain.py -ory_client/model/delete_my_sessions_count.py -ory_client/model/email_template_data.py -ory_client/model/email_template_data_body.py -ory_client/model/error_authenticator_assurance_level_not_satisfied.py -ory_client/model/error_browser_location_change_required.py -ory_client/model/error_flow_replaced.py -ory_client/model/error_generic.py -ory_client/model/error_o_auth2.py -ory_client/model/event_stream.py -ory_client/model/expanded_permission_tree.py -ory_client/model/flow_error.py -ory_client/model/generic_error.py -ory_client/model/generic_error_content.py -ory_client/model/generic_usage.py -ory_client/model/get_attributes_count_response.py -ory_client/model/get_managed_identity_schema_location.py -ory_client/model/get_metrics_event_attributes_response.py -ory_client/model/get_metrics_event_types_response.py -ory_client/model/get_organization_response.py -ory_client/model/get_project_events_body.py -ory_client/model/get_project_events_response.py -ory_client/model/get_project_metrics_response.py -ory_client/model/get_session_activity_response.py -ory_client/model/get_version200_response.py -ory_client/model/health_not_ready_status.py -ory_client/model/health_status.py -ory_client/model/identity.py -ory_client/model/identity_credentials.py -ory_client/model/identity_credentials_code.py -ory_client/model/identity_credentials_oidc.py -ory_client/model/identity_credentials_oidc_provider.py -ory_client/model/identity_credentials_password.py -ory_client/model/identity_patch.py -ory_client/model/identity_patch_response.py -ory_client/model/identity_schema_container.py -ory_client/model/identity_schema_preset.py -ory_client/model/identity_schema_presets.py -ory_client/model/identity_schemas.py -ory_client/model/identity_with_credentials.py -ory_client/model/identity_with_credentials_oidc.py -ory_client/model/identity_with_credentials_oidc_config.py -ory_client/model/identity_with_credentials_oidc_config_provider.py -ory_client/model/identity_with_credentials_password.py -ory_client/model/identity_with_credentials_password_config.py -ory_client/model/internal_get_project_branding_body.py -ory_client/model/internal_is_ax_welcome_screen_enabled_for_project_body.py -ory_client/model/internal_is_owner_for_project_by_slug_body.py -ory_client/model/internal_is_owner_for_project_by_slug_response.py -ory_client/model/introspected_o_auth2_token.py -ory_client/model/is_owner_for_project_by_slug.py -ory_client/model/is_ready200_response.py -ory_client/model/is_ready503_response.py -ory_client/model/json_patch.py -ory_client/model/json_patch_document.py -ory_client/model/json_web_key.py -ory_client/model/json_web_key_set.py -ory_client/model/keto_namespace.py -ory_client/model/keto_namespaces.py -ory_client/model/list_custom_domains.py -ory_client/model/list_event_streams.py -ory_client/model/list_my_workspaces_response.py -ory_client/model/list_organizations_response.py -ory_client/model/list_workspace_projects_response.py -ory_client/model/login_flow.py -ory_client/model/login_flow_state.py -ory_client/model/logout_flow.py -ory_client/model/managed_identity_schema.py -ory_client/model/managed_identity_schema_validation_result.py -ory_client/model/managed_identity_schemas.py -ory_client/model/member_invite.py -ory_client/model/member_invites.py -ory_client/model/message.py -ory_client/model/message_dispatch.py -ory_client/model/metrics_datapoint.py -ory_client/model/migration_options.py -ory_client/model/namespace.py -ory_client/model/needs_privileged_session_error.py -ory_client/model/normalized_project.py -ory_client/model/normalized_project_revision.py -ory_client/model/normalized_project_revision_courier_channel.py -ory_client/model/normalized_project_revision_hook.py -ory_client/model/normalized_project_revision_identity_schema.py -ory_client/model/normalized_project_revision_identity_schemas.py -ory_client/model/normalized_project_revision_third_party_provider.py -ory_client/model/normalized_project_revision_tokenizer_template.py -ory_client/model/normalized_project_revision_tokenizer_templates.py -ory_client/model/normalized_projects.py -ory_client/model/null_duration.py -ory_client/model/o_auth2_client.py -ory_client/model/o_auth2_client_token_lifespans.py -ory_client/model/o_auth2_consent_request.py -ory_client/model/o_auth2_consent_request_open_id_connect_context.py -ory_client/model/o_auth2_consent_session.py -ory_client/model/o_auth2_consent_session_expires_at.py -ory_client/model/o_auth2_consent_sessions.py -ory_client/model/o_auth2_login_request.py -ory_client/model/o_auth2_logout_request.py -ory_client/model/o_auth2_redirect_to.py -ory_client/model/o_auth2_token_exchange.py -ory_client/model/oidc_configuration.py -ory_client/model/oidc_user_info.py -ory_client/model/organization.py -ory_client/model/organization_body.py -ory_client/model/pagination.py -ory_client/model/pagination_headers.py -ory_client/model/parse_error.py -ory_client/model/patch_identities_body.py -ory_client/model/perform_native_logout_body.py -ory_client/model/permissions_on_project.py -ory_client/model/permissions_on_workpace_response.py -ory_client/model/plan.py -ory_client/model/plan_details.py -ory_client/model/plan_features.py -ory_client/model/plans.py -ory_client/model/post_check_permission_body.py -ory_client/model/post_check_permission_or_error_body.py -ory_client/model/pricing.py -ory_client/model/project.py -ory_client/model/project_api_key.py -ory_client/model/project_api_keys.py -ory_client/model/project_branding.py -ory_client/model/project_branding_colors.py -ory_client/model/project_branding_theme.py -ory_client/model/project_branding_themes.py -ory_client/model/project_cors.py -ory_client/model/project_events_datapoint.py -ory_client/model/project_host.py -ory_client/model/project_member.py -ory_client/model/project_members.py -ory_client/model/project_metadata.py -ory_client/model/project_metadata_list.py -ory_client/model/project_revision_hooks.py -ory_client/model/project_revision_identity_schemas.py -ory_client/model/project_revision_third_party_login_providers.py -ory_client/model/project_revisions.py -ory_client/model/project_service_identity.py -ory_client/model/project_service_o_auth2.py -ory_client/model/project_service_permission.py -ory_client/model/project_services.py -ory_client/model/projects.py -ory_client/model/quota_usage.py -ory_client/model/recovery_code_for_identity.py -ory_client/model/recovery_flow.py -ory_client/model/recovery_flow_state.py -ory_client/model/recovery_identity_address.py -ory_client/model/recovery_link_for_identity.py -ory_client/model/registration_flow.py -ory_client/model/registration_flow_state.py -ory_client/model/reject_o_auth2_request.py -ory_client/model/relation_query.py -ory_client/model/relationship.py -ory_client/model/relationship_namespaces.py -ory_client/model/relationship_patch.py -ory_client/model/relationships.py -ory_client/model/revision_courier_channels.py -ory_client/model/rfc6749_error_json.py -ory_client/model/schema_patch.py -ory_client/model/self_service_flow_expired_error.py -ory_client/model/session.py -ory_client/model/session_activity_datapoint.py -ory_client/model/session_authentication_method.py -ory_client/model/session_authentication_methods.py -ory_client/model/session_device.py -ory_client/model/set_active_project_in_console_body.py -ory_client/model/set_custom_domain_body.py -ory_client/model/set_event_stream_body.py -ory_client/model/set_project.py -ory_client/model/set_project_branding_theme_body.py -ory_client/model/settings_flow.py -ory_client/model/settings_flow_state.py -ory_client/model/source_position.py -ory_client/model/string_slice_json_format.py -ory_client/model/subject_set.py -ory_client/model/subscription.py -ory_client/model/successful_code_exchange_response.py -ory_client/model/successful_native_login.py -ory_client/model/successful_native_registration.py -ory_client/model/successful_project_update.py -ory_client/model/token_pagination.py -ory_client/model/token_pagination_headers.py -ory_client/model/token_pagination_request_parameters.py -ory_client/model/token_pagination_response_headers.py -ory_client/model/trust_o_auth2_jwt_grant_issuer.py -ory_client/model/trusted_o_auth2_jwt_grant_issuer.py -ory_client/model/trusted_o_auth2_jwt_grant_issuers.py -ory_client/model/trusted_o_auth2_jwt_grant_json_web_key.py -ory_client/model/ui_container.py -ory_client/model/ui_node.py -ory_client/model/ui_node_anchor_attributes.py -ory_client/model/ui_node_attributes.py -ory_client/model/ui_node_image_attributes.py -ory_client/model/ui_node_input_attributes.py -ory_client/model/ui_node_meta.py -ory_client/model/ui_node_script_attributes.py -ory_client/model/ui_node_text_attributes.py -ory_client/model/ui_nodes.py -ory_client/model/ui_text.py -ory_client/model/ui_texts.py -ory_client/model/update_identity_body.py -ory_client/model/update_login_flow_body.py -ory_client/model/update_login_flow_with_code_method.py -ory_client/model/update_login_flow_with_lookup_secret_method.py -ory_client/model/update_login_flow_with_oidc_method.py -ory_client/model/update_login_flow_with_password_method.py -ory_client/model/update_login_flow_with_totp_method.py -ory_client/model/update_login_flow_with_web_authn_method.py -ory_client/model/update_recovery_flow_body.py -ory_client/model/update_recovery_flow_with_code_method.py -ory_client/model/update_recovery_flow_with_link_method.py -ory_client/model/update_registration_flow_body.py -ory_client/model/update_registration_flow_with_code_method.py -ory_client/model/update_registration_flow_with_oidc_method.py -ory_client/model/update_registration_flow_with_password_method.py -ory_client/model/update_registration_flow_with_web_authn_method.py -ory_client/model/update_settings_flow_body.py -ory_client/model/update_settings_flow_with_lookup_method.py -ory_client/model/update_settings_flow_with_oidc_method.py -ory_client/model/update_settings_flow_with_password_method.py -ory_client/model/update_settings_flow_with_profile_method.py -ory_client/model/update_settings_flow_with_totp_method.py -ory_client/model/update_settings_flow_with_web_authn_method.py -ory_client/model/update_subscription_body.py -ory_client/model/update_verification_flow_body.py -ory_client/model/update_verification_flow_with_code_method.py -ory_client/model/update_verification_flow_with_link_method.py -ory_client/model/update_workspace_payload.py -ory_client/model/usage.py -ory_client/model/verifiable_credential_priming_response.py -ory_client/model/verifiable_credential_proof.py -ory_client/model/verifiable_credential_response.py -ory_client/model/verifiable_identity_address.py -ory_client/model/verification_flow.py -ory_client/model/verification_flow_state.py -ory_client/model/version.py -ory_client/model/warning.py -ory_client/model/workspace.py -ory_client/model/workspace_meta.py -ory_client/model/workspaces.py -ory_client/model_utils.py ory_client/models/__init__.py +ory_client/models/accept_o_auth2_consent_request.py +ory_client/models/accept_o_auth2_consent_request_session.py +ory_client/models/accept_o_auth2_login_request.py +ory_client/models/active_project_in_console.py +ory_client/models/attribute.py +ory_client/models/attribute_filter.py +ory_client/models/attributes_count_datapoint.py +ory_client/models/authenticator_assurance_level.py +ory_client/models/batch_patch_identities_response.py +ory_client/models/check_opl_syntax_result.py +ory_client/models/check_permission_result.py +ory_client/models/cloud_account.py +ory_client/models/consistency_request_parameters.py +ory_client/models/continue_with.py +ory_client/models/continue_with_recovery_ui.py +ory_client/models/continue_with_recovery_ui_flow.py +ory_client/models/continue_with_set_ory_session_token.py +ory_client/models/continue_with_settings_ui.py +ory_client/models/continue_with_settings_ui_flow.py +ory_client/models/continue_with_verification_ui.py +ory_client/models/continue_with_verification_ui_flow.py +ory_client/models/courier_message_status.py +ory_client/models/courier_message_type.py +ory_client/models/create_custom_domain_body.py +ory_client/models/create_event_stream_body.py +ory_client/models/create_identity_body.py +ory_client/models/create_invite_response.py +ory_client/models/create_json_web_key_set.py +ory_client/models/create_project_api_key_request.py +ory_client/models/create_project_body.py +ory_client/models/create_project_branding.py +ory_client/models/create_project_member_invite_body.py +ory_client/models/create_project_normalized_payload.py +ory_client/models/create_recovery_code_for_identity_body.py +ory_client/models/create_recovery_link_for_identity_body.py +ory_client/models/create_relationship_body.py +ory_client/models/create_subscription_body.py +ory_client/models/create_subscription_common.py +ory_client/models/create_verifiable_credential_request_body.py +ory_client/models/create_workspace_member_invite_body.py +ory_client/models/create_workspace_payload.py +ory_client/models/create_workspace_subscription_body.py +ory_client/models/credential_supported_draft00.py +ory_client/models/custom_domain.py +ory_client/models/delete_my_sessions_count.py +ory_client/models/email_template_data.py +ory_client/models/email_template_data_body.py +ory_client/models/error_authenticator_assurance_level_not_satisfied.py +ory_client/models/error_browser_location_change_required.py +ory_client/models/error_flow_replaced.py +ory_client/models/error_generic.py +ory_client/models/error_o_auth2.py +ory_client/models/event_stream.py +ory_client/models/expanded_permission_tree.py +ory_client/models/flow_error.py +ory_client/models/generic_error.py +ory_client/models/generic_error_content.py +ory_client/models/generic_usage.py +ory_client/models/get_attributes_count_response.py +ory_client/models/get_managed_identity_schema_location.py +ory_client/models/get_metrics_event_attributes_response.py +ory_client/models/get_metrics_event_types_response.py +ory_client/models/get_organization_response.py +ory_client/models/get_project_events_body.py +ory_client/models/get_project_events_response.py +ory_client/models/get_project_metrics_response.py +ory_client/models/get_session_activity_response.py +ory_client/models/get_version200_response.py +ory_client/models/health_not_ready_status.py +ory_client/models/health_status.py +ory_client/models/identity.py +ory_client/models/identity_credentials.py +ory_client/models/identity_credentials_code.py +ory_client/models/identity_credentials_oidc.py +ory_client/models/identity_credentials_oidc_provider.py +ory_client/models/identity_credentials_password.py +ory_client/models/identity_patch.py +ory_client/models/identity_patch_response.py +ory_client/models/identity_schema_container.py +ory_client/models/identity_schema_preset.py +ory_client/models/identity_with_credentials.py +ory_client/models/identity_with_credentials_oidc.py +ory_client/models/identity_with_credentials_oidc_config.py +ory_client/models/identity_with_credentials_oidc_config_provider.py +ory_client/models/identity_with_credentials_password.py +ory_client/models/identity_with_credentials_password_config.py +ory_client/models/internal_get_project_branding_body.py +ory_client/models/internal_is_ax_welcome_screen_enabled_for_project_body.py +ory_client/models/internal_is_owner_for_project_by_slug_body.py +ory_client/models/internal_is_owner_for_project_by_slug_response.py +ory_client/models/introspected_o_auth2_token.py +ory_client/models/is_owner_for_project_by_slug.py +ory_client/models/json_patch.py +ory_client/models/json_web_key.py +ory_client/models/json_web_key_set.py +ory_client/models/keto_namespace.py +ory_client/models/list_event_streams.py +ory_client/models/list_my_workspaces_response.py +ory_client/models/list_organizations_response.py +ory_client/models/list_workspace_projects_response.py +ory_client/models/login_flow.py +ory_client/models/login_flow_state.py +ory_client/models/logout_flow.py +ory_client/models/managed_identity_schema.py +ory_client/models/managed_identity_schema_validation_result.py +ory_client/models/member_invite.py +ory_client/models/message.py +ory_client/models/message_dispatch.py +ory_client/models/metrics_datapoint.py +ory_client/models/migration_options.py +ory_client/models/namespace.py +ory_client/models/needs_privileged_session_error.py +ory_client/models/normalized_project.py +ory_client/models/normalized_project_revision.py +ory_client/models/normalized_project_revision_courier_channel.py +ory_client/models/normalized_project_revision_hook.py +ory_client/models/normalized_project_revision_identity_schema.py +ory_client/models/normalized_project_revision_third_party_provider.py +ory_client/models/normalized_project_revision_tokenizer_template.py +ory_client/models/o_auth2_client.py +ory_client/models/o_auth2_client_token_lifespans.py +ory_client/models/o_auth2_consent_request.py +ory_client/models/o_auth2_consent_request_open_id_connect_context.py +ory_client/models/o_auth2_consent_session.py +ory_client/models/o_auth2_consent_session_expires_at.py +ory_client/models/o_auth2_login_request.py +ory_client/models/o_auth2_logout_request.py +ory_client/models/o_auth2_redirect_to.py +ory_client/models/o_auth2_token_exchange.py +ory_client/models/oidc_configuration.py +ory_client/models/oidc_user_info.py +ory_client/models/organization.py +ory_client/models/organization_body.py +ory_client/models/pagination.py +ory_client/models/pagination_headers.py +ory_client/models/parse_error.py +ory_client/models/patch_identities_body.py +ory_client/models/perform_native_logout_body.py +ory_client/models/permissions_on_workpace_response.py +ory_client/models/plan.py +ory_client/models/plan_details.py +ory_client/models/post_check_permission_body.py +ory_client/models/post_check_permission_or_error_body.py +ory_client/models/project.py +ory_client/models/project_api_key.py +ory_client/models/project_branding.py +ory_client/models/project_branding_colors.py +ory_client/models/project_branding_theme.py +ory_client/models/project_cors.py +ory_client/models/project_events_datapoint.py +ory_client/models/project_host.py +ory_client/models/project_member.py +ory_client/models/project_metadata.py +ory_client/models/project_service_identity.py +ory_client/models/project_service_o_auth2.py +ory_client/models/project_service_permission.py +ory_client/models/project_services.py +ory_client/models/quota_usage.py +ory_client/models/recovery_code_for_identity.py +ory_client/models/recovery_flow.py +ory_client/models/recovery_flow_state.py +ory_client/models/recovery_identity_address.py +ory_client/models/recovery_link_for_identity.py +ory_client/models/registration_flow.py +ory_client/models/registration_flow_state.py +ory_client/models/reject_o_auth2_request.py +ory_client/models/relation_query.py +ory_client/models/relationship.py +ory_client/models/relationship_namespaces.py +ory_client/models/relationship_patch.py +ory_client/models/relationships.py +ory_client/models/rfc6749_error_json.py +ory_client/models/schema_patch.py +ory_client/models/self_service_flow_expired_error.py +ory_client/models/session.py +ory_client/models/session_activity_datapoint.py +ory_client/models/session_authentication_method.py +ory_client/models/session_device.py +ory_client/models/set_active_project_in_console_body.py +ory_client/models/set_custom_domain_body.py +ory_client/models/set_event_stream_body.py +ory_client/models/set_project.py +ory_client/models/set_project_branding_theme_body.py +ory_client/models/settings_flow.py +ory_client/models/settings_flow_state.py +ory_client/models/source_position.py +ory_client/models/subject_set.py +ory_client/models/subscription.py +ory_client/models/successful_code_exchange_response.py +ory_client/models/successful_native_login.py +ory_client/models/successful_native_registration.py +ory_client/models/successful_project_update.py +ory_client/models/token_pagination.py +ory_client/models/token_pagination_headers.py +ory_client/models/token_pagination_request_parameters.py +ory_client/models/token_pagination_response_headers.py +ory_client/models/trust_o_auth2_jwt_grant_issuer.py +ory_client/models/trusted_o_auth2_jwt_grant_issuer.py +ory_client/models/trusted_o_auth2_jwt_grant_json_web_key.py +ory_client/models/ui_container.py +ory_client/models/ui_node.py +ory_client/models/ui_node_anchor_attributes.py +ory_client/models/ui_node_attributes.py +ory_client/models/ui_node_image_attributes.py +ory_client/models/ui_node_input_attributes.py +ory_client/models/ui_node_meta.py +ory_client/models/ui_node_script_attributes.py +ory_client/models/ui_node_text_attributes.py +ory_client/models/ui_text.py +ory_client/models/update_identity_body.py +ory_client/models/update_login_flow_body.py +ory_client/models/update_login_flow_with_code_method.py +ory_client/models/update_login_flow_with_lookup_secret_method.py +ory_client/models/update_login_flow_with_oidc_method.py +ory_client/models/update_login_flow_with_passkey_method.py +ory_client/models/update_login_flow_with_password_method.py +ory_client/models/update_login_flow_with_totp_method.py +ory_client/models/update_login_flow_with_web_authn_method.py +ory_client/models/update_recovery_flow_body.py +ory_client/models/update_recovery_flow_with_code_method.py +ory_client/models/update_recovery_flow_with_link_method.py +ory_client/models/update_registration_flow_body.py +ory_client/models/update_registration_flow_with_code_method.py +ory_client/models/update_registration_flow_with_oidc_method.py +ory_client/models/update_registration_flow_with_passkey_method.py +ory_client/models/update_registration_flow_with_password_method.py +ory_client/models/update_registration_flow_with_profile_method.py +ory_client/models/update_registration_flow_with_web_authn_method.py +ory_client/models/update_settings_flow_body.py +ory_client/models/update_settings_flow_with_lookup_method.py +ory_client/models/update_settings_flow_with_oidc_method.py +ory_client/models/update_settings_flow_with_passkey_method.py +ory_client/models/update_settings_flow_with_password_method.py +ory_client/models/update_settings_flow_with_profile_method.py +ory_client/models/update_settings_flow_with_totp_method.py +ory_client/models/update_settings_flow_with_web_authn_method.py +ory_client/models/update_subscription_body.py +ory_client/models/update_verification_flow_body.py +ory_client/models/update_verification_flow_with_code_method.py +ory_client/models/update_verification_flow_with_link_method.py +ory_client/models/update_workspace_payload.py +ory_client/models/usage.py +ory_client/models/verifiable_credential_priming_response.py +ory_client/models/verifiable_credential_proof.py +ory_client/models/verifiable_credential_response.py +ory_client/models/verifiable_identity_address.py +ory_client/models/verification_flow.py +ory_client/models/verification_flow_state.py +ory_client/models/version.py +ory_client/models/warning.py +ory_client/models/workspace.py +ory_client/models/workspace_meta.py +ory_client/py.typed ory_client/rest.py +pyproject.toml requirements.txt setup.cfg setup.py @@ -638,7 +577,6 @@ test/test_create_event_stream_body.py test/test_create_identity_body.py test/test_create_invite_response.py test/test_create_json_web_key_set.py -test/test_create_member_invite_response.py test/test_create_project_api_key_request.py test/test_create_project_body.py test/test_create_project_branding.py @@ -694,8 +632,6 @@ test/test_identity_patch.py test/test_identity_patch_response.py test/test_identity_schema_container.py test/test_identity_schema_preset.py -test/test_identity_schema_presets.py -test/test_identity_schemas.py test/test_identity_with_credentials.py test/test_identity_with_credentials_oidc.py test/test_identity_with_credentials_oidc_config.py @@ -708,16 +644,11 @@ test/test_internal_is_owner_for_project_by_slug_body.py test/test_internal_is_owner_for_project_by_slug_response.py test/test_introspected_o_auth2_token.py test/test_is_owner_for_project_by_slug.py -test/test_is_ready200_response.py -test/test_is_ready503_response.py test/test_json_patch.py -test/test_json_patch_document.py test/test_json_web_key.py test/test_json_web_key_set.py test/test_jwk_api.py test/test_keto_namespace.py -test/test_keto_namespaces.py -test/test_list_custom_domains.py test/test_list_event_streams.py test/test_list_my_workspaces_response.py test/test_list_organizations_response.py @@ -727,9 +658,7 @@ test/test_login_flow_state.py test/test_logout_flow.py test/test_managed_identity_schema.py test/test_managed_identity_schema_validation_result.py -test/test_managed_identity_schemas.py test/test_member_invite.py -test/test_member_invites.py test/test_message.py test/test_message_dispatch.py test/test_metadata_api.py @@ -742,12 +671,8 @@ test/test_normalized_project_revision.py test/test_normalized_project_revision_courier_channel.py test/test_normalized_project_revision_hook.py test/test_normalized_project_revision_identity_schema.py -test/test_normalized_project_revision_identity_schemas.py test/test_normalized_project_revision_third_party_provider.py test/test_normalized_project_revision_tokenizer_template.py -test/test_normalized_project_revision_tokenizer_templates.py -test/test_normalized_projects.py -test/test_null_duration.py test/test_o_auth2_api.py test/test_o_auth2_client.py test/test_o_auth2_client_token_lifespans.py @@ -755,7 +680,6 @@ test/test_o_auth2_consent_request.py test/test_o_auth2_consent_request_open_id_connect_context.py test/test_o_auth2_consent_session.py test/test_o_auth2_consent_session_expires_at.py -test/test_o_auth2_consent_sessions.py test/test_o_auth2_login_request.py test/test_o_auth2_logout_request.py test/test_o_auth2_redirect_to.py @@ -771,39 +695,26 @@ test/test_parse_error.py test/test_patch_identities_body.py test/test_perform_native_logout_body.py test/test_permission_api.py -test/test_permissions_on_project.py test/test_permissions_on_workpace_response.py test/test_plan.py test/test_plan_details.py -test/test_plan_features.py -test/test_plans.py test/test_post_check_permission_body.py test/test_post_check_permission_or_error_body.py -test/test_pricing.py test/test_project.py test/test_project_api.py test/test_project_api_key.py -test/test_project_api_keys.py test/test_project_branding.py test/test_project_branding_colors.py test/test_project_branding_theme.py -test/test_project_branding_themes.py test/test_project_cors.py test/test_project_events_datapoint.py test/test_project_host.py test/test_project_member.py -test/test_project_members.py test/test_project_metadata.py -test/test_project_metadata_list.py -test/test_project_revision_hooks.py -test/test_project_revision_identity_schemas.py -test/test_project_revision_third_party_login_providers.py -test/test_project_revisions.py test/test_project_service_identity.py test/test_project_service_o_auth2.py test/test_project_service_permission.py test/test_project_services.py -test/test_projects.py test/test_quota_usage.py test/test_recovery_code_for_identity.py test/test_recovery_flow.py @@ -819,14 +730,12 @@ test/test_relationship_api.py test/test_relationship_namespaces.py test/test_relationship_patch.py test/test_relationships.py -test/test_revision_courier_channels.py test/test_rfc6749_error_json.py test/test_schema_patch.py test/test_self_service_flow_expired_error.py test/test_session.py test/test_session_activity_datapoint.py test/test_session_authentication_method.py -test/test_session_authentication_methods.py test/test_session_device.py test/test_set_active_project_in_console_body.py test/test_set_custom_domain_body.py @@ -836,7 +745,6 @@ test/test_set_project_branding_theme_body.py test/test_settings_flow.py test/test_settings_flow_state.py test/test_source_position.py -test/test_string_slice_json_format.py test/test_subject_set.py test/test_subscription.py test/test_successful_code_exchange_response.py @@ -849,7 +757,6 @@ test/test_token_pagination_request_parameters.py test/test_token_pagination_response_headers.py test/test_trust_o_auth2_jwt_grant_issuer.py test/test_trusted_o_auth2_jwt_grant_issuer.py -test/test_trusted_o_auth2_jwt_grant_issuers.py test/test_trusted_o_auth2_jwt_grant_json_web_key.py test/test_ui_container.py test/test_ui_node.py @@ -860,14 +767,13 @@ test/test_ui_node_input_attributes.py test/test_ui_node_meta.py test/test_ui_node_script_attributes.py test/test_ui_node_text_attributes.py -test/test_ui_nodes.py test/test_ui_text.py -test/test_ui_texts.py test/test_update_identity_body.py test/test_update_login_flow_body.py test/test_update_login_flow_with_code_method.py test/test_update_login_flow_with_lookup_secret_method.py test/test_update_login_flow_with_oidc_method.py +test/test_update_login_flow_with_passkey_method.py test/test_update_login_flow_with_password_method.py test/test_update_login_flow_with_totp_method.py test/test_update_login_flow_with_web_authn_method.py @@ -877,11 +783,14 @@ test/test_update_recovery_flow_with_link_method.py test/test_update_registration_flow_body.py test/test_update_registration_flow_with_code_method.py test/test_update_registration_flow_with_oidc_method.py +test/test_update_registration_flow_with_passkey_method.py test/test_update_registration_flow_with_password_method.py +test/test_update_registration_flow_with_profile_method.py test/test_update_registration_flow_with_web_authn_method.py test/test_update_settings_flow_body.py test/test_update_settings_flow_with_lookup_method.py test/test_update_settings_flow_with_oidc_method.py +test/test_update_settings_flow_with_passkey_method.py test/test_update_settings_flow_with_password_method.py test/test_update_settings_flow_with_profile_method.py test/test_update_settings_flow_with_totp_method.py @@ -903,5 +812,4 @@ test/test_warning.py test/test_wellknown_api.py test/test_workspace.py test/test_workspace_meta.py -test/test_workspaces.py tox.ini diff --git a/.openapi-generator/VERSION b/.openapi-generator/VERSION index 6d54bbd77..ba7f754d0 100644 --- a/.openapi-generator/VERSION +++ b/.openapi-generator/VERSION @@ -1 +1 @@ -6.0.1 \ No newline at end of file +7.4.0 diff --git a/docs/AcceptOAuth2ConsentRequest.md b/docs/AcceptOAuth2ConsentRequest.md index be9b64fe4..bd9f5112b 100644 --- a/docs/AcceptOAuth2ConsentRequest.md +++ b/docs/AcceptOAuth2ConsentRequest.md @@ -2,17 +2,34 @@ ## Properties + Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- -**context** | **{str: (bool, date, datetime, dict, float, int, list, str, none_type)}** | | [optional] -**grant_access_token_audience** | [**StringSliceJSONFormat**](StringSliceJSONFormat.md) | | [optional] -**grant_scope** | [**StringSliceJSONFormat**](StringSliceJSONFormat.md) | | [optional] +**context** | **object** | | [optional] +**grant_access_token_audience** | **List[str]** | | [optional] +**grant_scope** | **List[str]** | | [optional] **handled_at** | **datetime** | | [optional] **remember** | **bool** | Remember, if set to true, tells ORY Hydra to remember this consent authorization and reuse it if the same client asks the same user for the same, or a subset of, scope. | [optional] **remember_for** | **int** | RememberFor sets how long the consent authorization should be remembered for in seconds. If set to `0`, the authorization will be remembered indefinitely. | [optional] **session** | [**AcceptOAuth2ConsentRequestSession**](AcceptOAuth2ConsentRequestSession.md) | | [optional] -**any string name** | **bool, date, datetime, dict, float, int, list, str, none_type** | any string name can be used but the value must be the correct type | [optional] +## Example + +```python +from ory_client.models.accept_o_auth2_consent_request import AcceptOAuth2ConsentRequest + +# TODO update the JSON string below +json = "{}" +# create an instance of AcceptOAuth2ConsentRequest from a JSON string +accept_o_auth2_consent_request_instance = AcceptOAuth2ConsentRequest.from_json(json) +# print the JSON string representation of the object +print(AcceptOAuth2ConsentRequest.to_json()) + +# convert the object into a dict +accept_o_auth2_consent_request_dict = accept_o_auth2_consent_request_instance.to_dict() +# create an instance of AcceptOAuth2ConsentRequest from a dict +accept_o_auth2_consent_request_form_dict = accept_o_auth2_consent_request.from_dict(accept_o_auth2_consent_request_dict) +``` [[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) diff --git a/docs/AcceptOAuth2ConsentRequestSession.md b/docs/AcceptOAuth2ConsentRequestSession.md index 67e73148d..a5eb0f76c 100644 --- a/docs/AcceptOAuth2ConsentRequestSession.md +++ b/docs/AcceptOAuth2ConsentRequestSession.md @@ -2,12 +2,29 @@ ## Properties + Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- -**access_token** | **bool, date, datetime, dict, float, int, list, str, none_type** | AccessToken sets session data for the access and refresh token, as well as any future tokens issued by the refresh grant. Keep in mind that this data will be available to anyone performing OAuth 2.0 Challenge Introspection. If only your services can perform OAuth 2.0 Challenge Introspection, this is usually fine. But if third parties can access that endpoint as well, sensitive data from the session might be exposed to them. Use with care! | [optional] -**id_token** | **bool, date, datetime, dict, float, int, list, str, none_type** | IDToken sets session data for the OpenID Connect ID token. Keep in mind that the session'id payloads are readable by anyone that has access to the ID Challenge. Use with care! | [optional] -**any string name** | **bool, date, datetime, dict, float, int, list, str, none_type** | any string name can be used but the value must be the correct type | [optional] +**access_token** | **object** | AccessToken sets session data for the access and refresh token, as well as any future tokens issued by the refresh grant. Keep in mind that this data will be available to anyone performing OAuth 2.0 Challenge Introspection. If only your services can perform OAuth 2.0 Challenge Introspection, this is usually fine. But if third parties can access that endpoint as well, sensitive data from the session might be exposed to them. Use with care! | [optional] +**id_token** | **object** | IDToken sets session data for the OpenID Connect ID token. Keep in mind that the session'id payloads are readable by anyone that has access to the ID Challenge. Use with care! | [optional] + +## Example + +```python +from ory_client.models.accept_o_auth2_consent_request_session import AcceptOAuth2ConsentRequestSession + +# TODO update the JSON string below +json = "{}" +# create an instance of AcceptOAuth2ConsentRequestSession from a JSON string +accept_o_auth2_consent_request_session_instance = AcceptOAuth2ConsentRequestSession.from_json(json) +# print the JSON string representation of the object +print(AcceptOAuth2ConsentRequestSession.to_json()) +# convert the object into a dict +accept_o_auth2_consent_request_session_dict = accept_o_auth2_consent_request_session_instance.to_dict() +# create an instance of AcceptOAuth2ConsentRequestSession from a dict +accept_o_auth2_consent_request_session_form_dict = accept_o_auth2_consent_request_session.from_dict(accept_o_auth2_consent_request_session_dict) +``` [[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) diff --git a/docs/AcceptOAuth2LoginRequest.md b/docs/AcceptOAuth2LoginRequest.md index e55408f15..7eeba837d 100644 --- a/docs/AcceptOAuth2LoginRequest.md +++ b/docs/AcceptOAuth2LoginRequest.md @@ -2,19 +2,36 @@ ## Properties + Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- -**subject** | **str** | Subject is the user ID of the end-user that authenticated. | **acr** | **str** | ACR sets the Authentication AuthorizationContext Class Reference value for this authentication session. You can use it to express that, for example, a user authenticated using two factor authentication. | [optional] -**amr** | [**StringSliceJSONFormat**](StringSliceJSONFormat.md) | | [optional] -**context** | **{str: (bool, date, datetime, dict, float, int, list, str, none_type)}** | | [optional] +**amr** | **List[str]** | | [optional] +**context** | **object** | | [optional] **extend_session_lifespan** | **bool** | Extend OAuth2 authentication session lifespan If set to `true`, the OAuth2 authentication cookie lifespan is extended. This is for example useful if you want the user to be able to use `prompt=none` continuously. This value can only be set to `true` if the user has an authentication, which is the case if the `skip` value is `true`. | [optional] **force_subject_identifier** | **str** | ForceSubjectIdentifier forces the \"pairwise\" user ID of the end-user that authenticated. The \"pairwise\" user ID refers to the (Pairwise Identifier Algorithm)[http://openid.net/specs/openid-connect-core-1_0.html#PairwiseAlg] of the OpenID Connect specification. It allows you to set an obfuscated subject (\"user\") identifier that is unique to the client. Please note that this changes the user ID on endpoint /userinfo and sub claim of the ID Token. It does not change the sub claim in the OAuth 2.0 Introspection. Per default, ORY Hydra handles this value with its own algorithm. In case you want to set this yourself you can use this field. Please note that setting this field has no effect if `pairwise` is not configured in ORY Hydra or the OAuth 2.0 Client does not expect a pairwise identifier (set via `subject_type` key in the client's configuration). Please also be aware that ORY Hydra is unable to properly compute this value during authentication. This implies that you have to compute this value on every authentication process (probably depending on the client ID or some other unique value). If you fail to compute the proper value, then authentication processes which have id_token_hint set might fail. | [optional] **identity_provider_session_id** | **str** | IdentityProviderSessionID is the session ID of the end-user that authenticated. If specified, we will use this value to propagate the logout. | [optional] **remember** | **bool** | Remember, if set to true, tells ORY Hydra to remember this user by telling the user agent (browser) to store a cookie with authentication data. If the same user performs another OAuth 2.0 Authorization Request, he/she will not be asked to log in again. | [optional] **remember_for** | **int** | RememberFor sets how long the authentication should be remembered for in seconds. If set to `0`, the authorization will be remembered for the duration of the browser session (using a session cookie). | [optional] -**any string name** | **bool, date, datetime, dict, float, int, list, str, none_type** | any string name can be used but the value must be the correct type | [optional] +**subject** | **str** | Subject is the user ID of the end-user that authenticated. | + +## Example + +```python +from ory_client.models.accept_o_auth2_login_request import AcceptOAuth2LoginRequest + +# TODO update the JSON string below +json = "{}" +# create an instance of AcceptOAuth2LoginRequest from a JSON string +accept_o_auth2_login_request_instance = AcceptOAuth2LoginRequest.from_json(json) +# print the JSON string representation of the object +print(AcceptOAuth2LoginRequest.to_json()) +# convert the object into a dict +accept_o_auth2_login_request_dict = accept_o_auth2_login_request_instance.to_dict() +# create an instance of AcceptOAuth2LoginRequest from a dict +accept_o_auth2_login_request_form_dict = accept_o_auth2_login_request.from_dict(accept_o_auth2_login_request_dict) +``` [[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) diff --git a/docs/ActiveProjectInConsole.md b/docs/ActiveProjectInConsole.md index 24da3bb60..6b50d6817 100644 --- a/docs/ActiveProjectInConsole.md +++ b/docs/ActiveProjectInConsole.md @@ -3,11 +3,28 @@ The Active Project ID ## Properties + Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- **project_id** | **str** | The Active Project ID format: uuid | [optional] -**any string name** | **bool, date, datetime, dict, float, int, list, str, none_type** | any string name can be used but the value must be the correct type | [optional] +## Example + +```python +from ory_client.models.active_project_in_console import ActiveProjectInConsole + +# TODO update the JSON string below +json = "{}" +# create an instance of ActiveProjectInConsole from a JSON string +active_project_in_console_instance = ActiveProjectInConsole.from_json(json) +# print the JSON string representation of the object +print(ActiveProjectInConsole.to_json()) + +# convert the object into a dict +active_project_in_console_dict = active_project_in_console_instance.to_dict() +# create an instance of ActiveProjectInConsole from a dict +active_project_in_console_form_dict = active_project_in_console.from_dict(active_project_in_console_dict) +``` [[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) diff --git a/docs/Attribute.md b/docs/Attribute.md index 676abc780..b627c93cf 100644 --- a/docs/Attribute.md +++ b/docs/Attribute.md @@ -2,12 +2,29 @@ ## Properties + Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- **key** | **str** | | [optional] **value** | **str** | | [optional] -**any string name** | **bool, date, datetime, dict, float, int, list, str, none_type** | any string name can be used but the value must be the correct type | [optional] +## Example + +```python +from ory_client.models.attribute import Attribute + +# TODO update the JSON string below +json = "{}" +# create an instance of Attribute from a JSON string +attribute_instance = Attribute.from_json(json) +# print the JSON string representation of the object +print(Attribute.to_json()) + +# convert the object into a dict +attribute_dict = attribute_instance.to_dict() +# create an instance of Attribute from a dict +attribute_form_dict = attribute.from_dict(attribute_dict) +``` [[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) diff --git a/docs/AttributeFilter.md b/docs/AttributeFilter.md index e3f88202a..9438ff9f4 100644 --- a/docs/AttributeFilter.md +++ b/docs/AttributeFilter.md @@ -2,13 +2,30 @@ ## Properties + Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- **attribute** | **str** | | [optional] **condition** | **str** | | [optional] **value** | **str** | | [optional] -**any string name** | **bool, date, datetime, dict, float, int, list, str, none_type** | any string name can be used but the value must be the correct type | [optional] +## Example + +```python +from ory_client.models.attribute_filter import AttributeFilter + +# TODO update the JSON string below +json = "{}" +# create an instance of AttributeFilter from a JSON string +attribute_filter_instance = AttributeFilter.from_json(json) +# print the JSON string representation of the object +print(AttributeFilter.to_json()) + +# convert the object into a dict +attribute_filter_dict = attribute_filter_instance.to_dict() +# create an instance of AttributeFilter from a dict +attribute_filter_form_dict = attribute_filter.from_dict(attribute_filter_dict) +``` [[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) diff --git a/docs/AttributesCountDatapoint.md b/docs/AttributesCountDatapoint.md index 2a0e51f9c..eb2d1adf7 100644 --- a/docs/AttributesCountDatapoint.md +++ b/docs/AttributesCountDatapoint.md @@ -2,12 +2,29 @@ ## Properties + Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- **count** | **int** | Count of the attribute value for given key | **name** | **str** | Name of the attribute value for given key | -**any string name** | **bool, date, datetime, dict, float, int, list, str, none_type** | any string name can be used but the value must be the correct type | [optional] +## Example + +```python +from ory_client.models.attributes_count_datapoint import AttributesCountDatapoint + +# TODO update the JSON string below +json = "{}" +# create an instance of AttributesCountDatapoint from a JSON string +attributes_count_datapoint_instance = AttributesCountDatapoint.from_json(json) +# print the JSON string representation of the object +print(AttributesCountDatapoint.to_json()) + +# convert the object into a dict +attributes_count_datapoint_dict = attributes_count_datapoint_instance.to_dict() +# create an instance of AttributesCountDatapoint from a dict +attributes_count_datapoint_form_dict = attributes_count_datapoint.from_dict(attributes_count_datapoint_dict) +``` [[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) diff --git a/docs/AuthenticatorAssuranceLevel.md b/docs/AuthenticatorAssuranceLevel.md index e7c422080..4d53a79e5 100644 --- a/docs/AuthenticatorAssuranceLevel.md +++ b/docs/AuthenticatorAssuranceLevel.md @@ -3,9 +3,9 @@ The authenticator assurance level can be one of \"aal1\", \"aal2\", or \"aal3\". A higher number means that it is harder for an attacker to compromise the account. Generally, \"aal1\" implies that one authentication factor was used while AAL2 implies that two factors (e.g. password + TOTP) have been used. To learn more about these levels please head over to: https://www.ory.sh/kratos/docs/concepts/credentials ## Properties + Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- -**value** | **str** | The authenticator assurance level can be one of \"aal1\", \"aal2\", or \"aal3\". A higher number means that it is harder for an attacker to compromise the account. Generally, \"aal1\" implies that one authentication factor was used while AAL2 implies that two factors (e.g. password + TOTP) have been used. To learn more about these levels please head over to: https://www.ory.sh/kratos/docs/concepts/credentials | must be one of ["aal0", "aal1", "aal2", "aal3", ] [[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) diff --git a/docs/BatchPatchIdentitiesResponse.md b/docs/BatchPatchIdentitiesResponse.md index fb8c4a7cf..e74f4c2fe 100644 --- a/docs/BatchPatchIdentitiesResponse.md +++ b/docs/BatchPatchIdentitiesResponse.md @@ -3,11 +3,28 @@ Patch identities response ## Properties + Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- -**identities** | [**[IdentityPatchResponse]**](IdentityPatchResponse.md) | The patch responses for the individual identities. | [optional] -**any string name** | **bool, date, datetime, dict, float, int, list, str, none_type** | any string name can be used but the value must be the correct type | [optional] +**identities** | [**List[IdentityPatchResponse]**](IdentityPatchResponse.md) | The patch responses for the individual identities. | [optional] + +## Example + +```python +from ory_client.models.batch_patch_identities_response import BatchPatchIdentitiesResponse + +# TODO update the JSON string below +json = "{}" +# create an instance of BatchPatchIdentitiesResponse from a JSON string +batch_patch_identities_response_instance = BatchPatchIdentitiesResponse.from_json(json) +# print the JSON string representation of the object +print(BatchPatchIdentitiesResponse.to_json()) +# convert the object into a dict +batch_patch_identities_response_dict = batch_patch_identities_response_instance.to_dict() +# create an instance of BatchPatchIdentitiesResponse from a dict +batch_patch_identities_response_form_dict = batch_patch_identities_response.from_dict(batch_patch_identities_response_dict) +``` [[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) diff --git a/docs/CheckOplSyntaxResult.md b/docs/CheckOplSyntaxResult.md index 590c488e2..416e5a1b2 100644 --- a/docs/CheckOplSyntaxResult.md +++ b/docs/CheckOplSyntaxResult.md @@ -2,11 +2,28 @@ ## Properties + Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- -**errors** | [**[ParseError]**](ParseError.md) | The list of syntax errors | [optional] -**any string name** | **bool, date, datetime, dict, float, int, list, str, none_type** | any string name can be used but the value must be the correct type | [optional] +**errors** | [**List[ParseError]**](ParseError.md) | The list of syntax errors | [optional] + +## Example + +```python +from ory_client.models.check_opl_syntax_result import CheckOplSyntaxResult + +# TODO update the JSON string below +json = "{}" +# create an instance of CheckOplSyntaxResult from a JSON string +check_opl_syntax_result_instance = CheckOplSyntaxResult.from_json(json) +# print the JSON string representation of the object +print(CheckOplSyntaxResult.to_json()) +# convert the object into a dict +check_opl_syntax_result_dict = check_opl_syntax_result_instance.to_dict() +# create an instance of CheckOplSyntaxResult from a dict +check_opl_syntax_result_form_dict = check_opl_syntax_result.from_dict(check_opl_syntax_result_dict) +``` [[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) diff --git a/docs/CheckPermissionResult.md b/docs/CheckPermissionResult.md index 237245de0..150c41abc 100644 --- a/docs/CheckPermissionResult.md +++ b/docs/CheckPermissionResult.md @@ -3,11 +3,28 @@ The content of the allowed field is mirrored in the HTTP status code. ## Properties + Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- **allowed** | **bool** | whether the relation tuple is allowed | -**any string name** | **bool, date, datetime, dict, float, int, list, str, none_type** | any string name can be used but the value must be the correct type | [optional] +## Example + +```python +from ory_client.models.check_permission_result import CheckPermissionResult + +# TODO update the JSON string below +json = "{}" +# create an instance of CheckPermissionResult from a JSON string +check_permission_result_instance = CheckPermissionResult.from_json(json) +# print the JSON string representation of the object +print(CheckPermissionResult.to_json()) + +# convert the object into a dict +check_permission_result_dict = check_permission_result_instance.to_dict() +# create an instance of CheckPermissionResult from a dict +check_permission_result_form_dict = check_permission_result.from_dict(check_permission_result_dict) +``` [[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) diff --git a/docs/CloudAccount.md b/docs/CloudAccount.md index 2c654bf4e..736b1f1f6 100644 --- a/docs/CloudAccount.md +++ b/docs/CloudAccount.md @@ -2,13 +2,30 @@ ## Properties + Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- **email** | **str** | | **id** | **str** | | **name** | **str** | | -**any string name** | **bool, date, datetime, dict, float, int, list, str, none_type** | any string name can be used but the value must be the correct type | [optional] +## Example + +```python +from ory_client.models.cloud_account import CloudAccount + +# TODO update the JSON string below +json = "{}" +# create an instance of CloudAccount from a JSON string +cloud_account_instance = CloudAccount.from_json(json) +# print the JSON string representation of the object +print(CloudAccount.to_json()) + +# convert the object into a dict +cloud_account_dict = cloud_account_instance.to_dict() +# create an instance of CloudAccount from a dict +cloud_account_form_dict = cloud_account.from_dict(cloud_account_dict) +``` [[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) diff --git a/docs/ConsistencyRequestParameters.md b/docs/ConsistencyRequestParameters.md index 7a48a99ae..addea429d 100644 --- a/docs/ConsistencyRequestParameters.md +++ b/docs/ConsistencyRequestParameters.md @@ -3,11 +3,28 @@ Control API consistency guarantees ## Properties + Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- **consistency** | **str** | Read Consistency Level (preview) The read consistency level determines the consistency guarantee for reads: strong (slow): The read is guaranteed to return the most recent data committed at the start of the read. eventual (very fast): The result will return data that is about 4.8 seconds old. The default consistency guarantee can be changed in the Ory Network Console or using the Ory CLI with `ory patch project --replace '/previews/default_read_consistency_level=\"strong\"'`. Setting the default consistency level to `eventual` may cause regressions in the future as we add consistency controls to more APIs. Currently, the following APIs will be affected by this setting: `GET /admin/identities` This feature is in preview and only available in Ory Network. ConsistencyLevelUnset ConsistencyLevelUnset is the unset / default consistency level. strong ConsistencyLevelStrong ConsistencyLevelStrong is the strong consistency level. eventual ConsistencyLevelEventual ConsistencyLevelEventual is the eventual consistency level using follower read timestamps. | [optional] -**any string name** | **bool, date, datetime, dict, float, int, list, str, none_type** | any string name can be used but the value must be the correct type | [optional] +## Example + +```python +from ory_client.models.consistency_request_parameters import ConsistencyRequestParameters + +# TODO update the JSON string below +json = "{}" +# create an instance of ConsistencyRequestParameters from a JSON string +consistency_request_parameters_instance = ConsistencyRequestParameters.from_json(json) +# print the JSON string representation of the object +print(ConsistencyRequestParameters.to_json()) + +# convert the object into a dict +consistency_request_parameters_dict = consistency_request_parameters_instance.to_dict() +# create an instance of ConsistencyRequestParameters from a dict +consistency_request_parameters_form_dict = consistency_request_parameters.from_dict(consistency_request_parameters_dict) +``` [[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) diff --git a/docs/ContinueWith.md b/docs/ContinueWith.md index 6441f06d2..5ba4f14ac 100644 --- a/docs/ContinueWith.md +++ b/docs/ContinueWith.md @@ -2,13 +2,30 @@ ## Properties + Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- -**action** | **str** | Action will always be `show_recovery_ui` show_recovery_ui ContinueWithActionShowRecoveryUIString | defaults to "show_recovery_ui" -**flow** | [**ContinueWithRecoveryUiFlow**](ContinueWithRecoveryUiFlow.md) | | [optional] -**ory_session_token** | **str** | Token is the token of the session | [optional] -**any string name** | **bool, date, datetime, dict, float, int, list, str, none_type** | any string name can be used but the value must be the correct type | [optional] +**action** | **str** | Action will always be `show_recovery_ui` show_recovery_ui ContinueWithActionShowRecoveryUIString | +**flow** | [**ContinueWithRecoveryUiFlow**](ContinueWithRecoveryUiFlow.md) | | +**ory_session_token** | **str** | Token is the token of the session | + +## Example + +```python +from ory_client.models.continue_with import ContinueWith + +# TODO update the JSON string below +json = "{}" +# create an instance of ContinueWith from a JSON string +continue_with_instance = ContinueWith.from_json(json) +# print the JSON string representation of the object +print(ContinueWith.to_json()) +# convert the object into a dict +continue_with_dict = continue_with_instance.to_dict() +# create an instance of ContinueWith from a dict +continue_with_form_dict = continue_with.from_dict(continue_with_dict) +``` [[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) diff --git a/docs/ContinueWithRecoveryUi.md b/docs/ContinueWithRecoveryUi.md index 63c6a277d..08137c449 100644 --- a/docs/ContinueWithRecoveryUi.md +++ b/docs/ContinueWithRecoveryUi.md @@ -3,12 +3,29 @@ Indicates, that the UI flow could be continued by showing a recovery ui ## Properties + Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- +**action** | **str** | Action will always be `show_recovery_ui` show_recovery_ui ContinueWithActionShowRecoveryUIString | **flow** | [**ContinueWithRecoveryUiFlow**](ContinueWithRecoveryUiFlow.md) | | -**action** | **str** | Action will always be `show_recovery_ui` show_recovery_ui ContinueWithActionShowRecoveryUIString | defaults to "show_recovery_ui" -**any string name** | **bool, date, datetime, dict, float, int, list, str, none_type** | any string name can be used but the value must be the correct type | [optional] +## Example + +```python +from ory_client.models.continue_with_recovery_ui import ContinueWithRecoveryUi + +# TODO update the JSON string below +json = "{}" +# create an instance of ContinueWithRecoveryUi from a JSON string +continue_with_recovery_ui_instance = ContinueWithRecoveryUi.from_json(json) +# print the JSON string representation of the object +print(ContinueWithRecoveryUi.to_json()) + +# convert the object into a dict +continue_with_recovery_ui_dict = continue_with_recovery_ui_instance.to_dict() +# create an instance of ContinueWithRecoveryUi from a dict +continue_with_recovery_ui_form_dict = continue_with_recovery_ui.from_dict(continue_with_recovery_ui_dict) +``` [[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) diff --git a/docs/ContinueWithRecoveryUiFlow.md b/docs/ContinueWithRecoveryUiFlow.md index 8bf12bdea..4999a3e5f 100644 --- a/docs/ContinueWithRecoveryUiFlow.md +++ b/docs/ContinueWithRecoveryUiFlow.md @@ -2,12 +2,29 @@ ## Properties + Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- **id** | **str** | The ID of the recovery flow | **url** | **str** | The URL of the recovery flow | [optional] -**any string name** | **bool, date, datetime, dict, float, int, list, str, none_type** | any string name can be used but the value must be the correct type | [optional] +## Example + +```python +from ory_client.models.continue_with_recovery_ui_flow import ContinueWithRecoveryUiFlow + +# TODO update the JSON string below +json = "{}" +# create an instance of ContinueWithRecoveryUiFlow from a JSON string +continue_with_recovery_ui_flow_instance = ContinueWithRecoveryUiFlow.from_json(json) +# print the JSON string representation of the object +print(ContinueWithRecoveryUiFlow.to_json()) + +# convert the object into a dict +continue_with_recovery_ui_flow_dict = continue_with_recovery_ui_flow_instance.to_dict() +# create an instance of ContinueWithRecoveryUiFlow from a dict +continue_with_recovery_ui_flow_form_dict = continue_with_recovery_ui_flow.from_dict(continue_with_recovery_ui_flow_dict) +``` [[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) diff --git a/docs/ContinueWithSetOrySessionToken.md b/docs/ContinueWithSetOrySessionToken.md index 6cc797a96..784c48a0c 100644 --- a/docs/ContinueWithSetOrySessionToken.md +++ b/docs/ContinueWithSetOrySessionToken.md @@ -3,12 +3,29 @@ Indicates that a session was issued, and the application should use this token for authenticated requests ## Properties + Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- +**action** | **str** | Action will always be `set_ory_session_token` set_ory_session_token ContinueWithActionSetOrySessionTokenString | **ory_session_token** | **str** | Token is the token of the session | -**action** | **str** | Action will always be `set_ory_session_token` set_ory_session_token ContinueWithActionSetOrySessionTokenString | defaults to "set_ory_session_token" -**any string name** | **bool, date, datetime, dict, float, int, list, str, none_type** | any string name can be used but the value must be the correct type | [optional] +## Example + +```python +from ory_client.models.continue_with_set_ory_session_token import ContinueWithSetOrySessionToken + +# TODO update the JSON string below +json = "{}" +# create an instance of ContinueWithSetOrySessionToken from a JSON string +continue_with_set_ory_session_token_instance = ContinueWithSetOrySessionToken.from_json(json) +# print the JSON string representation of the object +print(ContinueWithSetOrySessionToken.to_json()) + +# convert the object into a dict +continue_with_set_ory_session_token_dict = continue_with_set_ory_session_token_instance.to_dict() +# create an instance of ContinueWithSetOrySessionToken from a dict +continue_with_set_ory_session_token_form_dict = continue_with_set_ory_session_token.from_dict(continue_with_set_ory_session_token_dict) +``` [[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) diff --git a/docs/ContinueWithSettingsUi.md b/docs/ContinueWithSettingsUi.md index b5d932e73..19deda774 100644 --- a/docs/ContinueWithSettingsUi.md +++ b/docs/ContinueWithSettingsUi.md @@ -3,12 +3,29 @@ Indicates, that the UI flow could be continued by showing a settings ui ## Properties + Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- +**action** | **str** | Action will always be `show_settings_ui` show_settings_ui ContinueWithActionShowSettingsUIString | **flow** | [**ContinueWithSettingsUiFlow**](ContinueWithSettingsUiFlow.md) | | -**action** | **str** | Action will always be `show_settings_ui` show_settings_ui ContinueWithActionShowSettingsUIString | defaults to "show_settings_ui" -**any string name** | **bool, date, datetime, dict, float, int, list, str, none_type** | any string name can be used but the value must be the correct type | [optional] +## Example + +```python +from ory_client.models.continue_with_settings_ui import ContinueWithSettingsUi + +# TODO update the JSON string below +json = "{}" +# create an instance of ContinueWithSettingsUi from a JSON string +continue_with_settings_ui_instance = ContinueWithSettingsUi.from_json(json) +# print the JSON string representation of the object +print(ContinueWithSettingsUi.to_json()) + +# convert the object into a dict +continue_with_settings_ui_dict = continue_with_settings_ui_instance.to_dict() +# create an instance of ContinueWithSettingsUi from a dict +continue_with_settings_ui_form_dict = continue_with_settings_ui.from_dict(continue_with_settings_ui_dict) +``` [[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) diff --git a/docs/ContinueWithSettingsUiFlow.md b/docs/ContinueWithSettingsUiFlow.md index b64e17fb3..50edf00e0 100644 --- a/docs/ContinueWithSettingsUiFlow.md +++ b/docs/ContinueWithSettingsUiFlow.md @@ -2,11 +2,28 @@ ## Properties + Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- **id** | **str** | The ID of the settings flow | -**any string name** | **bool, date, datetime, dict, float, int, list, str, none_type** | any string name can be used but the value must be the correct type | [optional] +## Example + +```python +from ory_client.models.continue_with_settings_ui_flow import ContinueWithSettingsUiFlow + +# TODO update the JSON string below +json = "{}" +# create an instance of ContinueWithSettingsUiFlow from a JSON string +continue_with_settings_ui_flow_instance = ContinueWithSettingsUiFlow.from_json(json) +# print the JSON string representation of the object +print(ContinueWithSettingsUiFlow.to_json()) + +# convert the object into a dict +continue_with_settings_ui_flow_dict = continue_with_settings_ui_flow_instance.to_dict() +# create an instance of ContinueWithSettingsUiFlow from a dict +continue_with_settings_ui_flow_form_dict = continue_with_settings_ui_flow.from_dict(continue_with_settings_ui_flow_dict) +``` [[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) diff --git a/docs/ContinueWithVerificationUi.md b/docs/ContinueWithVerificationUi.md index dc10f7bf8..26727fa97 100644 --- a/docs/ContinueWithVerificationUi.md +++ b/docs/ContinueWithVerificationUi.md @@ -3,12 +3,29 @@ Indicates, that the UI flow could be continued by showing a verification ui ## Properties + Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- +**action** | **str** | Action will always be `show_verification_ui` show_verification_ui ContinueWithActionShowVerificationUIString | **flow** | [**ContinueWithVerificationUiFlow**](ContinueWithVerificationUiFlow.md) | | -**action** | **str** | Action will always be `show_verification_ui` show_verification_ui ContinueWithActionShowVerificationUIString | defaults to "show_verification_ui" -**any string name** | **bool, date, datetime, dict, float, int, list, str, none_type** | any string name can be used but the value must be the correct type | [optional] +## Example + +```python +from ory_client.models.continue_with_verification_ui import ContinueWithVerificationUi + +# TODO update the JSON string below +json = "{}" +# create an instance of ContinueWithVerificationUi from a JSON string +continue_with_verification_ui_instance = ContinueWithVerificationUi.from_json(json) +# print the JSON string representation of the object +print(ContinueWithVerificationUi.to_json()) + +# convert the object into a dict +continue_with_verification_ui_dict = continue_with_verification_ui_instance.to_dict() +# create an instance of ContinueWithVerificationUi from a dict +continue_with_verification_ui_form_dict = continue_with_verification_ui.from_dict(continue_with_verification_ui_dict) +``` [[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) diff --git a/docs/ContinueWithVerificationUiFlow.md b/docs/ContinueWithVerificationUiFlow.md index 51f84dcee..d975237b1 100644 --- a/docs/ContinueWithVerificationUiFlow.md +++ b/docs/ContinueWithVerificationUiFlow.md @@ -2,13 +2,30 @@ ## Properties + Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- **id** | **str** | The ID of the verification flow | -**verifiable_address** | **str** | The address that should be verified in this flow | **url** | **str** | The URL of the verification flow | [optional] -**any string name** | **bool, date, datetime, dict, float, int, list, str, none_type** | any string name can be used but the value must be the correct type | [optional] +**verifiable_address** | **str** | The address that should be verified in this flow | + +## Example + +```python +from ory_client.models.continue_with_verification_ui_flow import ContinueWithVerificationUiFlow + +# TODO update the JSON string below +json = "{}" +# create an instance of ContinueWithVerificationUiFlow from a JSON string +continue_with_verification_ui_flow_instance = ContinueWithVerificationUiFlow.from_json(json) +# print the JSON string representation of the object +print(ContinueWithVerificationUiFlow.to_json()) +# convert the object into a dict +continue_with_verification_ui_flow_dict = continue_with_verification_ui_flow_instance.to_dict() +# create an instance of ContinueWithVerificationUiFlow from a dict +continue_with_verification_ui_flow_form_dict = continue_with_verification_ui_flow.from_dict(continue_with_verification_ui_flow_dict) +``` [[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) diff --git a/docs/CourierApi.md b/docs/CourierApi.md index 86000af32..635ac30bc 100644 --- a/docs/CourierApi.md +++ b/docs/CourierApi.md @@ -20,12 +20,11 @@ Gets a specific messages by the given ID. * Bearer Authentication (oryAccessToken): ```python -import time import ory_client -from ory_client.api import courier_api -from ory_client.model.error_generic import ErrorGeneric -from ory_client.model.message import Message +from ory_client.models.message import Message +from ory_client.rest import ApiException from pprint import pprint + # Defining the host is optional and defaults to https://playground.projects.oryapis.com # See configuration.py for a list of all supported configuration parameters. configuration = ory_client.Configuration( @@ -39,30 +38,32 @@ configuration = ory_client.Configuration( # Configure Bearer authorization: oryAccessToken configuration = ory_client.Configuration( - access_token = 'YOUR_BEARER_TOKEN' + access_token = os.environ["BEARER_TOKEN"] ) # Enter a context with an instance of the API client with ory_client.ApiClient(configuration) as api_client: # Create an instance of the API class - api_instance = courier_api.CourierApi(api_client) - id = "id_example" # str | MessageID is the ID of the message. + api_instance = ory_client.CourierApi(api_client) + id = 'id_example' # str | MessageID is the ID of the message. - # example passing only required values which don't have defaults set try: # Get a Message api_response = api_instance.get_courier_message(id) + print("The response of CourierApi->get_courier_message:\n") pprint(api_response) - except ory_client.ApiException as e: + except Exception as e: print("Exception when calling CourierApi->get_courier_message: %s\n" % e) ``` + ### Parameters + Name | Type | Description | Notes ------------- | ------------- | ------------- | ------------- - **id** | **str**| MessageID is the ID of the message. | + **id** | **str**| MessageID is the ID of the message. | ### Return type @@ -77,7 +78,6 @@ Name | Type | Description | Notes - **Content-Type**: Not defined - **Accept**: application/json - ### HTTP response details | Status code | Description | Response headers | @@ -89,7 +89,7 @@ Name | Type | Description | Notes [[Back to top]](#) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to Model list]](../README.md#documentation-for-models) [[Back to README]](../README.md) # **list_courier_messages** -> [Message] list_courier_messages() +> List[Message] list_courier_messages(page_size=page_size, page_token=page_token, status=status, recipient=recipient) List Messages @@ -100,13 +100,12 @@ Lists all messages by given status and recipient. * Bearer Authentication (oryAccessToken): ```python -import time import ory_client -from ory_client.api import courier_api -from ory_client.model.courier_message_status import CourierMessageStatus -from ory_client.model.error_generic import ErrorGeneric -from ory_client.model.message import Message +from ory_client.models.courier_message_status import CourierMessageStatus +from ory_client.models.message import Message +from ory_client.rest import ApiException from pprint import pprint + # Defining the host is optional and defaults to https://playground.projects.oryapis.com # See configuration.py for a list of all supported configuration parameters. configuration = ory_client.Configuration( @@ -120,41 +119,42 @@ configuration = ory_client.Configuration( # Configure Bearer authorization: oryAccessToken configuration = ory_client.Configuration( - access_token = 'YOUR_BEARER_TOKEN' + access_token = os.environ["BEARER_TOKEN"] ) # Enter a context with an instance of the API client with ory_client.ApiClient(configuration) as api_client: # Create an instance of the API class - api_instance = courier_api.CourierApi(api_client) - page_size = 250 # int | Items per Page This is the number of items per page to return. For details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination). (optional) if omitted the server will use the default value of 250 - page_token = "page_token_example" # str | Next Page Token The next page token. For details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination). (optional) - status = CourierMessageStatus("queued") # CourierMessageStatus | Status filters out messages based on status. If no value is provided, it doesn't take effect on filter. (optional) - recipient = "recipient_example" # str | Recipient filters out messages based on recipient. If no value is provided, it doesn't take effect on filter. (optional) - - # example passing only required values which don't have defaults set - # and optional values + api_instance = ory_client.CourierApi(api_client) + page_size = 250 # int | Items per Page This is the number of items per page to return. For details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination). (optional) (default to 250) + page_token = 'page_token_example' # str | Next Page Token The next page token. For details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination). (optional) + status = ory_client.CourierMessageStatus() # CourierMessageStatus | Status filters out messages based on status. If no value is provided, it doesn't take effect on filter. (optional) + recipient = 'recipient_example' # str | Recipient filters out messages based on recipient. If no value is provided, it doesn't take effect on filter. (optional) + try: # List Messages api_response = api_instance.list_courier_messages(page_size=page_size, page_token=page_token, status=status, recipient=recipient) + print("The response of CourierApi->list_courier_messages:\n") pprint(api_response) - except ory_client.ApiException as e: + except Exception as e: print("Exception when calling CourierApi->list_courier_messages: %s\n" % e) ``` + ### Parameters + Name | Type | Description | Notes ------------- | ------------- | ------------- | ------------- - **page_size** | **int**| Items per Page This is the number of items per page to return. For details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination). | [optional] if omitted the server will use the default value of 250 - **page_token** | **str**| Next Page Token The next page token. For details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination). | [optional] - **status** | **CourierMessageStatus**| Status filters out messages based on status. If no value is provided, it doesn't take effect on filter. | [optional] - **recipient** | **str**| Recipient filters out messages based on recipient. If no value is provided, it doesn't take effect on filter. | [optional] + **page_size** | **int**| Items per Page This is the number of items per page to return. For details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination). | [optional] [default to 250] + **page_token** | **str**| Next Page Token The next page token. For details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination). | [optional] + **status** | [**CourierMessageStatus**](.md)| Status filters out messages based on status. If no value is provided, it doesn't take effect on filter. | [optional] + **recipient** | **str**| Recipient filters out messages based on recipient. If no value is provided, it doesn't take effect on filter. | [optional] ### Return type -[**[Message]**](Message.md) +[**List[Message]**](Message.md) ### Authorization @@ -165,7 +165,6 @@ Name | Type | Description | Notes - **Content-Type**: Not defined - **Accept**: application/json - ### HTTP response details | Status code | Description | Response headers | diff --git a/docs/CourierMessageStatus.md b/docs/CourierMessageStatus.md index 46b3b59d6..c5991a4e5 100644 --- a/docs/CourierMessageStatus.md +++ b/docs/CourierMessageStatus.md @@ -3,9 +3,9 @@ A Message's Status ## Properties + Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- -**value** | **str** | A Message's Status | must be one of ["queued", "sent", "processing", "abandoned", ] [[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) diff --git a/docs/CourierMessageType.md b/docs/CourierMessageType.md index 19b816f3b..efb2248cd 100644 --- a/docs/CourierMessageType.md +++ b/docs/CourierMessageType.md @@ -3,9 +3,9 @@ It can either be `email` or `phone` ## Properties + Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- -**value** | **str** | It can either be `email` or `phone` | must be one of ["email", "phone", ] [[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) diff --git a/docs/CreateCustomDomainBody.md b/docs/CreateCustomDomainBody.md index 6fdc96626..7b3b3de30 100644 --- a/docs/CreateCustomDomainBody.md +++ b/docs/CreateCustomDomainBody.md @@ -3,15 +3,32 @@ Create Custom Hostname Request Body ## Properties + Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- **cookie_domain** | **str** | The domain where cookies will be set. Has to be a parent domain of the custom hostname to work. | [optional] -**cors_allowed_origins** | **[str]** | CORS Allowed origins for the custom hostname. | [optional] +**cors_allowed_origins** | **List[str]** | CORS Allowed origins for the custom hostname. | [optional] **cors_enabled** | **bool** | CORS Enabled for the custom hostname. | [optional] **custom_ui_base_url** | **str** | The base URL where the custom user interface will be exposed. | [optional] **hostname** | **str** | The custom hostname where the API will be exposed. | [optional] -**any string name** | **bool, date, datetime, dict, float, int, list, str, none_type** | any string name can be used but the value must be the correct type | [optional] +## Example + +```python +from ory_client.models.create_custom_domain_body import CreateCustomDomainBody + +# TODO update the JSON string below +json = "{}" +# create an instance of CreateCustomDomainBody from a JSON string +create_custom_domain_body_instance = CreateCustomDomainBody.from_json(json) +# print the JSON string representation of the object +print(CreateCustomDomainBody.to_json()) + +# convert the object into a dict +create_custom_domain_body_dict = create_custom_domain_body_instance.to_dict() +# create an instance of CreateCustomDomainBody from a dict +create_custom_domain_body_form_dict = create_custom_domain_body.from_dict(create_custom_domain_body_dict) +``` [[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) diff --git a/docs/CreateEventStreamBody.md b/docs/CreateEventStreamBody.md index b92c31fdc..985c3504f 100644 --- a/docs/CreateEventStreamBody.md +++ b/docs/CreateEventStreamBody.md @@ -3,13 +3,30 @@ Create Event Stream Request Body ## Properties + Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- **role_arn** | **str** | The AWS IAM role ARN to assume when publishing to the SNS topic. | **topic_arn** | **str** | The AWS SNS topic ARN. | -**type** | **str** | The type of the event stream (AWS SNS, GCP Pub/Sub, etc). | defaults to "sns" -**any string name** | **bool, date, datetime, dict, float, int, list, str, none_type** | any string name can be used but the value must be the correct type | [optional] +**type** | **str** | The type of the event stream (AWS SNS, GCP Pub/Sub, etc). | + +## Example + +```python +from ory_client.models.create_event_stream_body import CreateEventStreamBody + +# TODO update the JSON string below +json = "{}" +# create an instance of CreateEventStreamBody from a JSON string +create_event_stream_body_instance = CreateEventStreamBody.from_json(json) +# print the JSON string representation of the object +print(CreateEventStreamBody.to_json()) +# convert the object into a dict +create_event_stream_body_dict = create_event_stream_body_instance.to_dict() +# create an instance of CreateEventStreamBody from a dict +create_event_stream_body_form_dict = create_event_stream_body.from_dict(create_event_stream_body_dict) +``` [[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) diff --git a/docs/CreateIdentityBody.md b/docs/CreateIdentityBody.md index ac1dc2224..0f0be395d 100644 --- a/docs/CreateIdentityBody.md +++ b/docs/CreateIdentityBody.md @@ -3,18 +3,35 @@ Create Identity Body ## Properties + Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- -**schema_id** | **str** | SchemaID is the ID of the JSON Schema to be used for validating the identity's traits. | -**traits** | **{str: (bool, date, datetime, dict, float, int, list, str, none_type)}** | Traits represent an identity's traits. The identity is able to create, modify, and delete traits in a self-service manner. The input will always be validated against the JSON Schema defined in `schema_url`. | **credentials** | [**IdentityWithCredentials**](IdentityWithCredentials.md) | | [optional] -**metadata_admin** | **bool, date, datetime, dict, float, int, list, str, none_type** | Store metadata about the user which is only accessible through admin APIs such as `GET /admin/identities/<id>`. | [optional] -**metadata_public** | **bool, date, datetime, dict, float, int, list, str, none_type** | Store metadata about the identity which the identity itself can see when calling for example the session endpoint. Do not store sensitive information (e.g. credit score) about the identity in this field. | [optional] -**recovery_addresses** | [**[RecoveryIdentityAddress]**](RecoveryIdentityAddress.md) | RecoveryAddresses contains all the addresses that can be used to recover an identity. Use this structure to import recovery addresses for an identity. Please keep in mind that the address needs to be represented in the Identity Schema or this field will be overwritten on the next identity update. | [optional] +**metadata_admin** | **object** | Store metadata about the user which is only accessible through admin APIs such as `GET /admin/identities/<id>`. | [optional] +**metadata_public** | **object** | Store metadata about the identity which the identity itself can see when calling for example the session endpoint. Do not store sensitive information (e.g. credit score) about the identity in this field. | [optional] +**recovery_addresses** | [**List[RecoveryIdentityAddress]**](RecoveryIdentityAddress.md) | RecoveryAddresses contains all the addresses that can be used to recover an identity. Use this structure to import recovery addresses for an identity. Please keep in mind that the address needs to be represented in the Identity Schema or this field will be overwritten on the next identity update. | [optional] +**schema_id** | **str** | SchemaID is the ID of the JSON Schema to be used for validating the identity's traits. | **state** | **str** | State is the identity's state. active StateActive inactive StateInactive | [optional] -**verifiable_addresses** | [**[VerifiableIdentityAddress]**](VerifiableIdentityAddress.md) | VerifiableAddresses contains all the addresses that can be verified by the user. Use this structure to import verified addresses for an identity. Please keep in mind that the address needs to be represented in the Identity Schema or this field will be overwritten on the next identity update. | [optional] -**any string name** | **bool, date, datetime, dict, float, int, list, str, none_type** | any string name can be used but the value must be the correct type | [optional] +**traits** | **object** | Traits represent an identity's traits. The identity is able to create, modify, and delete traits in a self-service manner. The input will always be validated against the JSON Schema defined in `schema_url`. | +**verifiable_addresses** | [**List[VerifiableIdentityAddress]**](VerifiableIdentityAddress.md) | VerifiableAddresses contains all the addresses that can be verified by the user. Use this structure to import verified addresses for an identity. Please keep in mind that the address needs to be represented in the Identity Schema or this field will be overwritten on the next identity update. | [optional] + +## Example + +```python +from ory_client.models.create_identity_body import CreateIdentityBody + +# TODO update the JSON string below +json = "{}" +# create an instance of CreateIdentityBody from a JSON string +create_identity_body_instance = CreateIdentityBody.from_json(json) +# print the JSON string representation of the object +print(CreateIdentityBody.to_json()) +# convert the object into a dict +create_identity_body_dict = create_identity_body_instance.to_dict() +# create an instance of CreateIdentityBody from a dict +create_identity_body_form_dict = create_identity_body.from_dict(create_identity_body_dict) +``` [[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) diff --git a/docs/CreateInviteResponse.md b/docs/CreateInviteResponse.md index 87be33fd6..ac1cee556 100644 --- a/docs/CreateInviteResponse.md +++ b/docs/CreateInviteResponse.md @@ -2,12 +2,29 @@ ## Properties + Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- -**all_invites** | [**[MemberInvite]**](MemberInvite.md) | A list of all invites for this resource | +**all_invites** | [**List[MemberInvite]**](MemberInvite.md) | A list of all invites for this resource | **created_invite** | [**MemberInvite**](MemberInvite.md) | | -**any string name** | **bool, date, datetime, dict, float, int, list, str, none_type** | any string name can be used but the value must be the correct type | [optional] +## Example + +```python +from ory_client.models.create_invite_response import CreateInviteResponse + +# TODO update the JSON string below +json = "{}" +# create an instance of CreateInviteResponse from a JSON string +create_invite_response_instance = CreateInviteResponse.from_json(json) +# print the JSON string representation of the object +print(CreateInviteResponse.to_json()) + +# convert the object into a dict +create_invite_response_dict = create_invite_response_instance.to_dict() +# create an instance of CreateInviteResponse from a dict +create_invite_response_form_dict = create_invite_response.from_dict(create_invite_response_dict) +``` [[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) diff --git a/docs/CreateJsonWebKeySet.md b/docs/CreateJsonWebKeySet.md index ca6b5924a..0bb5f755f 100644 --- a/docs/CreateJsonWebKeySet.md +++ b/docs/CreateJsonWebKeySet.md @@ -3,13 +3,30 @@ Create JSON Web Key Set Request Body ## Properties + Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- **alg** | **str** | JSON Web Key Algorithm The algorithm to be used for creating the key. Supports `RS256`, `ES256`, `ES512`, `HS512`, and `HS256`. | **kid** | **str** | JSON Web Key ID The Key ID of the key to be created. | **use** | **str** | JSON Web Key Use The \"use\" (public key use) parameter identifies the intended use of the public key. The \"use\" parameter is employed to indicate whether a public key is used for encrypting data or verifying the signature on data. Valid values are \"enc\" and \"sig\". | -**any string name** | **bool, date, datetime, dict, float, int, list, str, none_type** | any string name can be used but the value must be the correct type | [optional] +## Example + +```python +from ory_client.models.create_json_web_key_set import CreateJsonWebKeySet + +# TODO update the JSON string below +json = "{}" +# create an instance of CreateJsonWebKeySet from a JSON string +create_json_web_key_set_instance = CreateJsonWebKeySet.from_json(json) +# print the JSON string representation of the object +print(CreateJsonWebKeySet.to_json()) + +# convert the object into a dict +create_json_web_key_set_dict = create_json_web_key_set_instance.to_dict() +# create an instance of CreateJsonWebKeySet from a dict +create_json_web_key_set_form_dict = create_json_web_key_set.from_dict(create_json_web_key_set_dict) +``` [[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) diff --git a/docs/CreateMemberInviteResponse.md b/docs/CreateMemberInviteResponse.md deleted file mode 100644 index ca63694ea..000000000 --- a/docs/CreateMemberInviteResponse.md +++ /dev/null @@ -1,11 +0,0 @@ -# CreateMemberInviteResponse - - -## Properties -Name | Type | Description | Notes ------------- | ------------- | ------------- | ------------- -**value** | **CreateInviteResponse** | | - -[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) - - diff --git a/docs/CreateProjectApiKeyRequest.md b/docs/CreateProjectApiKeyRequest.md index f7a1a63f5..d93e07976 100644 --- a/docs/CreateProjectApiKeyRequest.md +++ b/docs/CreateProjectApiKeyRequest.md @@ -2,11 +2,28 @@ ## Properties + Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- **name** | **str** | The Token Name A descriptive name for the token. in: body | -**any string name** | **bool, date, datetime, dict, float, int, list, str, none_type** | any string name can be used but the value must be the correct type | [optional] +## Example + +```python +from ory_client.models.create_project_api_key_request import CreateProjectApiKeyRequest + +# TODO update the JSON string below +json = "{}" +# create an instance of CreateProjectApiKeyRequest from a JSON string +create_project_api_key_request_instance = CreateProjectApiKeyRequest.from_json(json) +# print the JSON string representation of the object +print(CreateProjectApiKeyRequest.to_json()) + +# convert the object into a dict +create_project_api_key_request_dict = create_project_api_key_request_instance.to_dict() +# create an instance of CreateProjectApiKeyRequest from a dict +create_project_api_key_request_form_dict = create_project_api_key_request.from_dict(create_project_api_key_request_dict) +``` [[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) diff --git a/docs/CreateProjectBody.md b/docs/CreateProjectBody.md index 08c8467c8..b5e5276cc 100644 --- a/docs/CreateProjectBody.md +++ b/docs/CreateProjectBody.md @@ -3,13 +3,30 @@ Create Project Request Body ## Properties + Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- -**environment** | **str** | The environment of the project. prod Production dev Development | +**environment** | **str** | The environment of the project. prod Production stage Staging dev Development | **name** | **str** | The name of the project to be created | -**workspace_id** | **str, none_type** | | [optional] -**any string name** | **bool, date, datetime, dict, float, int, list, str, none_type** | any string name can be used but the value must be the correct type | [optional] +**workspace_id** | **str** | The workspace to create the project in. | [optional] + +## Example + +```python +from ory_client.models.create_project_body import CreateProjectBody + +# TODO update the JSON string below +json = "{}" +# create an instance of CreateProjectBody from a JSON string +create_project_body_instance = CreateProjectBody.from_json(json) +# print the JSON string representation of the object +print(CreateProjectBody.to_json()) +# convert the object into a dict +create_project_body_dict = create_project_body_instance.to_dict() +# create an instance of CreateProjectBody from a dict +create_project_body_form_dict = create_project_body.from_dict(create_project_body_dict) +``` [[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) diff --git a/docs/CreateProjectBranding.md b/docs/CreateProjectBranding.md index 04c9ca09f..42585eede 100644 --- a/docs/CreateProjectBranding.md +++ b/docs/CreateProjectBranding.md @@ -3,6 +3,7 @@ Create a Project Branding ## Properties + Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- **favicon_type** | **str** | | [optional] @@ -11,8 +12,24 @@ Name | Type | Description | Notes **logo_url** | **str** | | [optional] **name** | **str** | | [optional] **theme** | [**ProjectBrandingColors**](ProjectBrandingColors.md) | | [optional] -**any string name** | **bool, date, datetime, dict, float, int, list, str, none_type** | any string name can be used but the value must be the correct type | [optional] +## Example + +```python +from ory_client.models.create_project_branding import CreateProjectBranding + +# TODO update the JSON string below +json = "{}" +# create an instance of CreateProjectBranding from a JSON string +create_project_branding_instance = CreateProjectBranding.from_json(json) +# print the JSON string representation of the object +print(CreateProjectBranding.to_json()) + +# convert the object into a dict +create_project_branding_dict = create_project_branding_instance.to_dict() +# create an instance of CreateProjectBranding from a dict +create_project_branding_form_dict = create_project_branding.from_dict(create_project_branding_dict) +``` [[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) diff --git a/docs/CreateProjectMemberInviteBody.md b/docs/CreateProjectMemberInviteBody.md index 10c9fd852..8572ea442 100644 --- a/docs/CreateProjectMemberInviteBody.md +++ b/docs/CreateProjectMemberInviteBody.md @@ -3,11 +3,28 @@ Create Project MemberInvite Request Body ## Properties + Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- **invitee_email** | **str** | A email to invite | [optional] -**any string name** | **bool, date, datetime, dict, float, int, list, str, none_type** | any string name can be used but the value must be the correct type | [optional] +## Example + +```python +from ory_client.models.create_project_member_invite_body import CreateProjectMemberInviteBody + +# TODO update the JSON string below +json = "{}" +# create an instance of CreateProjectMemberInviteBody from a JSON string +create_project_member_invite_body_instance = CreateProjectMemberInviteBody.from_json(json) +# print the JSON string representation of the object +print(CreateProjectMemberInviteBody.to_json()) + +# convert the object into a dict +create_project_member_invite_body_dict = create_project_member_invite_body_instance.to_dict() +# create an instance of CreateProjectMemberInviteBody from a dict +create_project_member_invite_body_form_dict = create_project_member_invite_body.from_dict(create_project_member_invite_body_dict) +``` [[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) diff --git a/docs/CreateProjectNormalizedPayload.md b/docs/CreateProjectNormalizedPayload.md index 3cd9d3493..6e12bd46c 100644 --- a/docs/CreateProjectNormalizedPayload.md +++ b/docs/CreateProjectNormalizedPayload.md @@ -3,39 +3,39 @@ Create project (normalized) request payload ## Properties + Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- -**environment** | **str** | prod Production dev Development | -**name** | **str** | The project's name. | **created_at** | **datetime** | The Project's Revision Creation Date | [optional] [readonly] **disable_account_experience_welcome_screen** | **bool** | Whether to disable the account experience welcome screen, which is hosted under `/ui/welcome`. | [optional] **enable_ax_v2** | **bool** | Whether the new account experience is enabled and reachable. | [optional] -**hydra_oauth2_allowed_top_level_claims** | [**StringSliceJSONFormat**](StringSliceJSONFormat.md) | | [optional] +**environment** | **str** | prod Production stage Staging dev Development | +**hydra_oauth2_allowed_top_level_claims** | **List[str]** | | [optional] **hydra_oauth2_client_credentials_default_grant_allowed_scope** | **bool** | Automatically grant authorized OAuth2 Scope in OAuth2 Client Credentials Flow. Each OAuth2 Client is allowed to request a predefined OAuth2 Scope (for example `read write`). If this option is enabled, the full scope is automatically granted when performing the OAuth2 Client Credentials flow. If disabled, the OAuth2 Client has to request the scope in the OAuth2 request by providing the `scope` query parameter. Setting this option to true is common if you need compatibility with MITREid. This governs the \"oauth2.client_credentials.default_grant_allowed_scope\" setting. | [optional] **hydra_oauth2_exclude_not_before_claim** | **bool** | Set to true if you want to exclude claim `nbf (not before)` part of access token. This governs the \"oauth2.exclude_not_before_claim\" setting. | [optional] **hydra_oauth2_grant_jwt_iat_optional** | **bool** | Configures if the issued at (`iat`) claim is required in the JSON Web Token (JWT) Profile for OAuth 2.0 Client Authentication and Authorization Grants (RFC7523). If set to `false`, the `iat` claim is required. Set this value to `true` only after careful consideration. This governs the \"oauth2.grant.jwt.iat_optional\" setting. | [optional] **hydra_oauth2_grant_jwt_jti_optional** | **bool** | Configures if the JSON Web Token ID (`jti`) claim is required in the JSON Web Token (JWT) Profile for OAuth 2.0 Client Authentication and Authorization Grants (RFC7523). If set to `false`, the `jti` claim is required. Set this value to `true` only after careful consideration. This governs the \"oauth2.grant.jwt.jti_optional\" setting. | [optional] -**hydra_oauth2_grant_jwt_max_ttl** | **str** | Configures what the maximum age of a JWT assertion used in the JSON Web Token (JWT) Profile for OAuth 2.0 Client Authentication and Authorization Grants (RFC7523) can be. This feature uses the `exp` claim and `iat` claim to calculate assertion age. Assertions exceeding the max age will be denied. Useful as a safety measure and recommended to keep below 720h. This governs the \"oauth2.grant.jwt.max_ttl\" setting. | [optional] if omitted the server will use the default value of "720h" +**hydra_oauth2_grant_jwt_max_ttl** | **str** | Configures what the maximum age of a JWT assertion used in the JSON Web Token (JWT) Profile for OAuth 2.0 Client Authentication and Authorization Grants (RFC7523) can be. This feature uses the `exp` claim and `iat` claim to calculate assertion age. Assertions exceeding the max age will be denied. Useful as a safety measure and recommended to keep below 720h. This governs the \"oauth2.grant.jwt.max_ttl\" setting. | [optional] [default to '720h'] **hydra_oauth2_mirror_top_level_claims** | **bool** | Set to false if you don't want to mirror custom claims under 'ext'. This governs the \"oauth2.mirror_top_level_claims\" setting. | [optional] **hydra_oauth2_pkce_enforced** | **bool** | Configures whether PKCE should be enforced for all OAuth2 Clients. This governs the \"oauth2.pkce.enforced\" setting. | [optional] **hydra_oauth2_pkce_enforced_for_public_clients** | **bool** | Configures whether PKCE should be enforced for OAuth2 Clients without a client secret (public clients). This governs the \"oauth2.pkce.enforced_for_public_clients\" setting. | [optional] **hydra_oauth2_refresh_token_hook** | **str** | Sets the Refresh Token Hook Endpoint. If set this endpoint will be called during the OAuth2 Token Refresh grant update the OAuth2 Access Token claims. This governs the \"oauth2.refresh_token_hook\" setting. | [optional] **hydra_oauth2_token_hook** | **str** | Sets the token hook endpoint for all grant types. If set it will be called while providing token to customize claims. This governs the \"oauth2.token_hook.url\" setting. | [optional] -**hydra_oidc_dynamic_client_registration_default_scope** | [**StringSliceJSONFormat**](StringSliceJSONFormat.md) | | [optional] +**hydra_oidc_dynamic_client_registration_default_scope** | **List[str]** | | [optional] **hydra_oidc_dynamic_client_registration_enabled** | **bool** | Configures OpenID Connect Dynamic Client Registration. This governs the \"oidc.dynamic_client_registration.enabled\" setting. | [optional] **hydra_oidc_subject_identifiers_pairwise_salt** | **str** | Configures OpenID Connect Discovery and overwrites the pairwise algorithm This governs the \"oidc.subject_identifiers.pairwise_salt\" setting. | [optional] -**hydra_oidc_subject_identifiers_supported_types** | [**StringSliceJSONFormat**](StringSliceJSONFormat.md) | | [optional] -**hydra_secrets_cookie** | [**StringSliceJSONFormat**](StringSliceJSONFormat.md) | | [optional] -**hydra_secrets_system** | [**StringSliceJSONFormat**](StringSliceJSONFormat.md) | | [optional] +**hydra_oidc_subject_identifiers_supported_types** | **List[str]** | | [optional] +**hydra_secrets_cookie** | **List[str]** | | [optional] +**hydra_secrets_system** | **List[str]** | | [optional] **hydra_serve_cookies_same_site_legacy_workaround** | **bool** | Configures the Ory Hydra Cookie Same Site Legacy Workaround This governs the \"serve.cookies.same_site_legacy_workaround\" setting. | [optional] **hydra_serve_cookies_same_site_mode** | **str** | Configures the Ory Hydra Cookie Same Site Mode This governs the \"serve.cookies.same_site_mode\" setting. | [optional] -**hydra_strategies_access_token** | **str** | Defines access token type. jwt is a bad idea, see https://www.ory.sh/docs/hydra/advanced#json-web-tokens This governs the \"strategies.access_token\" setting. opaque Oauth2AccessTokenStrategyOpaque jwt Oauth2AccessTokenStrategyJwt | [optional] if omitted the server will use the default value of "opaque" -**hydra_strategies_scope** | **str** | Defines how scopes are matched. For more details have a look at https://github.com/ory/fosite#scopes This governs the \"strategies.scope\" setting. exact Oauth2ScopeStrategyExact wildcard Oauth2ScopeStrategyWildcard | [optional] if omitted the server will use the default value of "wildcard" -**hydra_ttl_access_token** | **str** | This governs the \"ttl.access_token\" setting. | [optional] if omitted the server will use the default value of "30m" -**hydra_ttl_auth_code** | **str** | Configures how long refresh tokens are valid. Set to -1 for refresh tokens to never expire. This is not recommended! This governs the \"ttl.auth_code\" setting. | [optional] if omitted the server will use the default value of "720h" -**hydra_ttl_id_token** | **str** | This governs the \"ttl.id_token\" setting. | [optional] if omitted the server will use the default value of "30m" -**hydra_ttl_login_consent_request** | **str** | Configures how long a user login and consent flow may take. This governs the \"ttl.login_consent_request\" setting. | [optional] if omitted the server will use the default value of "30m" -**hydra_ttl_refresh_token** | **str** | Configures how long refresh tokens are valid. Set to -1 for refresh tokens to never expire. This is not recommended! This governs the \"ttl.refresh_token\" setting. | [optional] if omitted the server will use the default value of "720h" +**hydra_strategies_access_token** | **str** | Defines access token type. jwt is a bad idea, see https://www.ory.sh/docs/hydra/advanced#json-web-tokens This governs the \"strategies.access_token\" setting. opaque Oauth2AccessTokenStrategyOpaque jwt Oauth2AccessTokenStrategyJwt | [optional] [default to 'opaque'] +**hydra_strategies_scope** | **str** | Defines how scopes are matched. For more details have a look at https://github.com/ory/fosite#scopes This governs the \"strategies.scope\" setting. exact Oauth2ScopeStrategyExact wildcard Oauth2ScopeStrategyWildcard | [optional] [default to 'wildcard'] +**hydra_ttl_access_token** | **str** | This governs the \"ttl.access_token\" setting. | [optional] [default to '30m'] +**hydra_ttl_auth_code** | **str** | Configures how long refresh tokens are valid. Set to -1 for refresh tokens to never expire. This is not recommended! This governs the \"ttl.auth_code\" setting. | [optional] [default to '720h'] +**hydra_ttl_id_token** | **str** | This governs the \"ttl.id_token\" setting. | [optional] [default to '30m'] +**hydra_ttl_login_consent_request** | **str** | Configures how long a user login and consent flow may take. This governs the \"ttl.login_consent_request\" setting. | [optional] [default to '30m'] +**hydra_ttl_refresh_token** | **str** | Configures how long refresh tokens are valid. Set to -1 for refresh tokens to never expire. This is not recommended! This governs the \"ttl.refresh_token\" setting. | [optional] [default to '720h'] **hydra_urls_consent** | **str** | Sets the OAuth2 Consent Endpoint URL of the OAuth2 User Login & Consent flow. Defaults to the Ory Account Experience if left empty. This governs the \"urls.consent\" setting. | [optional] **hydra_urls_error** | **str** | Sets the OAuth2 Error URL of the OAuth2 User Login & Consent flow. Defaults to the Ory Account Experience if left empty. This governs the \"urls.error\" setting. | [optional] **hydra_urls_login** | **str** | Sets the OAuth2 Login Endpoint URL of the OAuth2 User Login & Consent flow. Defaults to the Ory Account Experience if left empty. This governs the \"urls.login\" setting. | [optional] @@ -43,34 +43,34 @@ Name | Type | Description | Notes **hydra_urls_post_logout_redirect** | **str** | When an OAuth2-related user agent requests to log out, they will be redirected to this url afterwards per default. Defaults to the Ory Account Experience in development and your application in production mode when a custom domain is connected. This governs the \"urls.post_logout_redirect\" setting. | [optional] **hydra_urls_registration** | **str** | Sets the OAuth2 Registration Endpoint URL of the OAuth2 User Login & Consent flow. Defaults to the Ory Account Experience if left empty. This governs the \"urls.registration\" setting. | [optional] **hydra_urls_self_issuer** | **str** | This value will be used as the issuer in access and ID tokens. It must be specified and using HTTPS protocol, unless the development mode is enabled. On the Ory Network it will be very rare that you want to modify this value. If left empty, it will default to the correct value for the Ory Network. This governs the \"urls.self.issuer\" setting. | [optional] -**hydra_webfinger_jwks_broadcast_keys** | [**StringSliceJSONFormat**](StringSliceJSONFormat.md) | | [optional] +**hydra_webfinger_jwks_broadcast_keys** | **List[str]** | | [optional] **hydra_webfinger_oidc_discovery_auth_url** | **str** | Configures OpenID Connect Discovery and overwrites the OAuth2 Authorization URL. This governs the \"webfinger.oidc.discovery.auth_url\" setting. | [optional] **hydra_webfinger_oidc_discovery_client_registration_url** | **str** | Configures OpenID Connect Discovery and overwrites the OpenID Connect Dynamic Client Registration Endpoint. This governs the \"webfinger.oidc.discovery.client_registration_url\" setting. | [optional] **hydra_webfinger_oidc_discovery_jwks_url** | **str** | Configures OpenID Connect Discovery and overwrites the JWKS URL. This governs the \"webfinger.oidc.discovery.jwks_url\" setting. | [optional] -**hydra_webfinger_oidc_discovery_supported_claims** | [**StringSliceJSONFormat**](StringSliceJSONFormat.md) | | [optional] -**hydra_webfinger_oidc_discovery_supported_scope** | [**StringSliceJSONFormat**](StringSliceJSONFormat.md) | | [optional] +**hydra_webfinger_oidc_discovery_supported_claims** | **List[str]** | | [optional] +**hydra_webfinger_oidc_discovery_supported_scope** | **List[str]** | | [optional] **hydra_webfinger_oidc_discovery_token_url** | **str** | Configures OpenID Connect Discovery and overwrites the OAuth2 Token URL. This governs the \"webfinger.oidc.discovery.token_url\" setting. | [optional] **hydra_webfinger_oidc_discovery_userinfo_url** | **str** | Configures OpenID Connect Discovery and overwrites userinfo endpoint to be advertised at the OpenID Connect Discovery endpoint /.well-known/openid-configuration. Defaults to Ory Hydra's userinfo endpoint at /userinfo. Set this value if you want to handle this endpoint yourself. This governs the \"webfinger.oidc.discovery.userinfo_url\" setting. | [optional] **id** | **str** | The revision ID. | [optional] [readonly] **keto_namespace_configuration** | **str** | The Revisions' Keto Namespace Configuration The string is a URL pointing to an OPL file with the configuration. | [optional] -**keto_namespaces** | [**KetoNamespaces**](KetoNamespaces.md) | | [optional] +**keto_namespaces** | [**List[KetoNamespace]**](KetoNamespace.md) | | [optional] **kratos_cookies_same_site** | **str** | Configures the Ory Kratos Cookie SameSite Attribute This governs the \"cookies.same_site\" setting. | [optional] -**kratos_courier_channels** | [**RevisionCourierChannels**](RevisionCourierChannels.md) | | [optional] -**kratos_courier_delivery_strategy** | **str** | The delivery strategy to use when sending emails `smtp`: Use SMTP server `http`: Use the built in HTTP client to send the email to some remote service | [optional] if omitted the server will use the default value of "smtp" +**kratos_courier_channels** | [**List[NormalizedProjectRevisionCourierChannel]**](NormalizedProjectRevisionCourierChannel.md) | | [optional] +**kratos_courier_delivery_strategy** | **str** | The delivery strategy to use when sending emails `smtp`: Use SMTP server `http`: Use the built in HTTP client to send the email to some remote service | [optional] [default to 'smtp'] **kratos_courier_http_request_config_auth_api_key_in** | **str** | The location of the API key to use in the HTTP email sending service's authentication `header`: Send the key value pair as a header `cookie`: Send the key value pair as a cookie This governs the \"courier.http.auth.config.in\" setting | [optional] **kratos_courier_http_request_config_auth_api_key_name** | **str** | The name of the API key to use in the HTTP email sending service's authentication This governs the \"courier.http.auth.config.name\" setting | [optional] **kratos_courier_http_request_config_auth_api_key_value** | **str** | The value of the API key to use in the HTTP email sending service's authentication This governs the \"courier.http.auth.config.value\" setting | [optional] **kratos_courier_http_request_config_auth_basic_auth_password** | **str** | The password to use for basic auth in the HTTP email sending service's authentication This governs the \"courier.http.auth.config.password\" setting | [optional] **kratos_courier_http_request_config_auth_basic_auth_user** | **str** | The user to use for basic auth in the HTTP email sending service's authentication This governs the \"courier.http.auth.config.user\" setting | [optional] -**kratos_courier_http_request_config_auth_type** | **str** | The authentication type to use while contacting the remote HTTP email sending service `basic_auth`: Use Basic Authentication `api_key`: Use API Key Authentication in a header or cookie | [optional] if omitted the server will use the default value of "empty (no authentication)" +**kratos_courier_http_request_config_auth_type** | **str** | The authentication type to use while contacting the remote HTTP email sending service `basic_auth`: Use Basic Authentication `api_key`: Use API Key Authentication in a header or cookie | [optional] [default to 'empty (no authentication)'] **kratos_courier_http_request_config_body** | **str** | The Jsonnet template to generate the body to send to the remote HTTP email sending service Should be valid Jsonnet and base64 encoded This governs the \"courier.http.body\" setting | [optional] -**kratos_courier_http_request_config_headers** | **{str: (bool, date, datetime, dict, float, int, list, str, none_type)}, none_type** | NullJSONRawMessage represents a json.RawMessage that works well with JSON, SQL, and Swagger and is NULLable- | [optional] -**kratos_courier_http_request_config_method** | **str** | The http METHOD to use when calling the remote HTTP email sending service | [optional] if omitted the server will use the default value of "POST" +**kratos_courier_http_request_config_headers** | **object** | NullJSONRawMessage represents a json.RawMessage that works well with JSON, SQL, and Swagger and is NULLable- | [optional] +**kratos_courier_http_request_config_method** | **str** | The http METHOD to use when calling the remote HTTP email sending service | [optional] [default to 'POST'] **kratos_courier_http_request_config_url** | **str** | The URL of the remote HTTP email sending service This governs the \"courier.http.url\" setting | [optional] **kratos_courier_smtp_connection_uri** | **str** | Configures the Ory Kratos SMTP Connection URI This governs the \"courier.smtp.connection_uri\" setting. | [optional] **kratos_courier_smtp_from_address** | **str** | Configures the Ory Kratos SMTP From Address This governs the \"courier.smtp.from_address\" setting. | [optional] **kratos_courier_smtp_from_name** | **str** | Configures the Ory Kratos SMTP From Name This governs the \"courier.smtp.from_name\" setting. | [optional] -**kratos_courier_smtp_headers** | **{str: (bool, date, datetime, dict, float, int, list, str, none_type)}, none_type** | NullJSONRawMessage represents a json.RawMessage that works well with JSON, SQL, and Swagger and is NULLable- | [optional] +**kratos_courier_smtp_headers** | **object** | NullJSONRawMessage represents a json.RawMessage that works well with JSON, SQL, and Swagger and is NULLable- | [optional] **kratos_courier_smtp_local_name** | **str** | Configures the local_name to use in SMTP connections This governs the \"courier.smtp.local_name\" setting. | [optional] **kratos_courier_templates_login_code_valid_email_body_html** | **str** | Configures the Ory Kratos Valid Login via Code Email Body HTML Template This governs the \"courier.smtp.templates.login_code.valid.email.body.html\" setting. | [optional] **kratos_courier_templates_login_code_valid_email_body_plaintext** | **str** | Configures the Ory Kratos Valid Login via Code Email Body Plaintext Template This governs the \"courier.smtp.templates.login_code.valid.email.body.plaintext\" setting. | [optional] @@ -107,21 +107,22 @@ Name | Type | Description | Notes **kratos_feature_flags_cacheable_sessions** | **bool** | Configures the Ory Kratos Session caching feature flag This governs the \"feature_flags.cacheable_sessions\" setting. | [optional] **kratos_feature_flags_cacheable_sessions_max_age** | **str** | Configures the Ory Kratos Session caching max-age feature flag This governs the \"feature_flags.cacheable_sessions_max_age\" setting. | [optional] **kratos_feature_flags_use_continue_with_transitions** | **bool** | Configures the Ory Kratos Session use_continue_with_transitions flag This governs the \"feature_flags.use_continue_with_transitions\" setting. | [optional] -**kratos_identity_schemas** | [**ProjectRevisionIdentitySchemas**](ProjectRevisionIdentitySchemas.md) | | [optional] -**kratos_oauth2_provider_headers** | **{str: (bool, date, datetime, dict, float, int, list, str, none_type)}, none_type** | NullJSONRawMessage represents a json.RawMessage that works well with JSON, SQL, and Swagger and is NULLable- | [optional] +**kratos_identity_schemas** | [**List[NormalizedProjectRevisionIdentitySchema]**](NormalizedProjectRevisionIdentitySchema.md) | | [optional] +**kratos_oauth2_provider_headers** | **object** | NullJSONRawMessage represents a json.RawMessage that works well with JSON, SQL, and Swagger and is NULLable- | [optional] **kratos_oauth2_provider_override_return_to** | **bool** | Kratos OAuth2 Provider Override Return To Enabling this allows Kratos to set the return_to parameter automatically to the OAuth2 request URL on the login flow, allowing complex flows such as recovery to continue to the initial OAuth2 flow. | [optional] **kratos_oauth2_provider_url** | **str** | The Revisions' OAuth2 Provider Integration URL This governs the \"oauth2_provider.url\" setting. | [optional] **kratos_preview_default_read_consistency_level** | **str** | Configures the default read consistency level for identity APIs This governs the `preview.default_read_consistency_level` setting. The read consistency level determines the consistency guarantee for reads: strong (slow): The read is guaranteed to return the most recent data committed at the start of the read. eventual (very fast): The result will return data that is about 4.8 seconds old. Setting the default consistency level to `eventual` may cause regressions in the future as we add consistency controls to more APIs. Currently, the following APIs will be affected by this setting: `GET /admin/identities` Defaults to \"strong\" for new and existing projects. This feature is in preview. Use with caution. | [optional] -**kratos_secrets_cipher** | [**StringSliceJSONFormat**](StringSliceJSONFormat.md) | | [optional] -**kratos_secrets_cookie** | [**StringSliceJSONFormat**](StringSliceJSONFormat.md) | | [optional] -**kratos_secrets_default** | [**StringSliceJSONFormat**](StringSliceJSONFormat.md) | | [optional] -**kratos_selfservice_allowed_return_urls** | [**StringSliceJSONFormat**](StringSliceJSONFormat.md) | | [optional] +**kratos_secrets_cipher** | **List[str]** | | [optional] +**kratos_secrets_cookie** | **List[str]** | | [optional] +**kratos_secrets_default** | **List[str]** | | [optional] +**kratos_selfservice_allowed_return_urls** | **List[str]** | | [optional] **kratos_selfservice_default_browser_return_url** | **str** | Configures the Ory Kratos Default Return URL This governs the \"selfservice.allowed_return_urls\" setting. | [optional] **kratos_selfservice_flows_error_ui_url** | **str** | Configures the Ory Kratos Error UI URL This governs the \"selfservice.flows.error.ui_url\" setting. | [optional] **kratos_selfservice_flows_login_after_code_default_browser_return_url** | **str** | Configures the Ory Kratos Login After Password Default Return URL This governs the \"selfservice.flows.code.after.password.default_browser_return_url\" setting. | [optional] **kratos_selfservice_flows_login_after_default_browser_return_url** | **str** | Configures the Ory Kratos Login Default Return URL This governs the \"selfservice.flows.login.after.default_browser_return_url\" setting. | [optional] **kratos_selfservice_flows_login_after_lookup_secret_default_browser_return_url** | **str** | Configures the Ory Kratos Login After Password Default Return URL This governs the \"selfservice.flows.lookup_secret.after.password.default_browser_return_url\" setting. | [optional] **kratos_selfservice_flows_login_after_oidc_default_browser_return_url** | **str** | Configures the Ory Kratos Login After OIDC Default Return URL This governs the \"selfservice.flows.login.after.oidc.default_browser_return_url\" setting. | [optional] +**kratos_selfservice_flows_login_after_passkey_default_browser_return_url** | **str** | Configures the Ory Kratos Login After Passkey Default Return URL This governs the \"selfservice.flows.login.after.passkey.default_browser_return_url\" setting. | [optional] **kratos_selfservice_flows_login_after_password_default_browser_return_url** | **str** | Configures the Ory Kratos Login After Password Default Return URL This governs the \"selfservice.flows.login.after.password.default_browser_return_url\" setting. | [optional] **kratos_selfservice_flows_login_after_totp_default_browser_return_url** | **str** | Configures the Ory Kratos Login After Password Default Return URL This governs the \"selfservice.flows.totp.after.password.default_browser_return_url\" setting. | [optional] **kratos_selfservice_flows_login_after_webauthn_default_browser_return_url** | **str** | Configures the Ory Kratos Login After WebAuthn Default Return URL This governs the \"selfservice.flows.login.after.webauthn.default_browser_return_url\" setting. | [optional] @@ -137,8 +138,10 @@ Name | Type | Description | Notes **kratos_selfservice_flows_registration_after_code_default_browser_return_url** | **str** | Configures the Ory Kratos Registration After Code Default Return URL This governs the \"selfservice.flows.registration.after.code.default_browser_return_url\" setting. | [optional] **kratos_selfservice_flows_registration_after_default_browser_return_url** | **str** | Configures the Ory Kratos Registration Default Return URL This governs the \"selfservice.flows.registration.after.default_browser_return_url\" setting. | [optional] **kratos_selfservice_flows_registration_after_oidc_default_browser_return_url** | **str** | Configures the Ory Kratos Registration After OIDC Default Return URL This governs the \"selfservice.flows.registration.after.oidc.default_browser_return_url\" setting. | [optional] +**kratos_selfservice_flows_registration_after_passkey_default_browser_return_url** | **str** | Configures the Ory Kratos Registration After Passkey Default Return URL This governs the \"selfservice.flows.registration.after.password.default_browser_return_url\" setting. | [optional] **kratos_selfservice_flows_registration_after_password_default_browser_return_url** | **str** | Configures the Ory Kratos Registration After Password Default Return URL This governs the \"selfservice.flows.registration.after.password.default_browser_return_url\" setting. | [optional] -**kratos_selfservice_flows_registration_after_webauthn_default_browser_return_url** | **str** | Configures the Ory Kratos Registration After Password Default Return URL This governs the \"selfservice.flows.registration.after.password.default_browser_return_url\" setting. | [optional] +**kratos_selfservice_flows_registration_after_webauthn_default_browser_return_url** | **str** | Configures the Ory Kratos Registration After Webauthn Default Return URL This governs the \"selfservice.flows.registration.after.webauthn.default_browser_return_url\" setting. | [optional] +**kratos_selfservice_flows_registration_enable_legacy_one_step** | **bool** | Disable two-step registration Two-step registration is a significantly improved sign up flow and recommended when using more than one sign up methods. To revert to one-step registration, set this to `true`. This governs the \"selfservice.flows.registration.enable_legacy_one_step\" setting. | [optional] **kratos_selfservice_flows_registration_enabled** | **bool** | Configures the Whether Ory Kratos Registration is Enabled This governs the \"selfservice.flows.registration.enabled\" setting.0 | [optional] **kratos_selfservice_flows_registration_lifespan** | **str** | Configures the Ory Kratos Registration Lifespan This governs the \"selfservice.flows.registration.lifespan\" setting. | [optional] **kratos_selfservice_flows_registration_login_hints** | **bool** | Configures the Ory Kratos Registration Login Hints Shows helpful information when a user tries to sign up with a duplicate account. This governs the \"selfservice.flows.registration.login_hints\" setting. | [optional] @@ -146,10 +149,11 @@ Name | Type | Description | Notes **kratos_selfservice_flows_settings_after_default_browser_return_url** | **str** | Configures the Ory Kratos Settings Default Return URL This governs the \"selfservice.flows.settings.after.default_browser_return_url\" setting. | [optional] **kratos_selfservice_flows_settings_after_lookup_secret_default_browser_return_url** | **str** | Configures the Ory Kratos Settings Default Return URL After Updating Lookup Secrets This governs the \"selfservice.flows.settings.after.lookup_secret.default_browser_return_url\" setting. | [optional] **kratos_selfservice_flows_settings_after_oidc_default_browser_return_url** | **str** | Configures the Ory Kratos Settings Default Return URL After Updating Social Sign In This governs the \"selfservice.flows.settings.after.oidc.default_browser_return_url\" setting. | [optional] +**kratos_selfservice_flows_settings_after_passkey_default_browser_return_url** | **str** | Configures the Ory Kratos Settings Default Return URL After Updating Passkey This governs the \"selfservice.flows.settings.after.passkey.default_browser_return_url\" setting. | [optional] **kratos_selfservice_flows_settings_after_password_default_browser_return_url** | **str** | Configures the Ory Kratos Settings Default Return URL After Updating Passwords This governs the \"selfservice.flows.settings.after.password.default_browser_return_url\" setting. | [optional] **kratos_selfservice_flows_settings_after_profile_default_browser_return_url** | **str** | Configures the Ory Kratos Settings Default Return URL After Updating Profiles This governs the \"selfservice.flows.settings.after.profile.default_browser_return_url\" setting. | [optional] **kratos_selfservice_flows_settings_after_totp_default_browser_return_url** | **str** | Configures the Ory Kratos Settings Default Return URL After Updating TOTP This governs the \"selfservice.flows.settings.after.totp.default_browser_return_url\" setting. | [optional] -**kratos_selfservice_flows_settings_after_webauthn_default_browser_return_url** | **str** | Configures the Ory Kratos Settings Default Return URL After Updating WebAuthn This governs the \"selfservice.flows.settings.webauthn.profile.default_browser_return_url\" setting. | [optional] +**kratos_selfservice_flows_settings_after_webauthn_default_browser_return_url** | **str** | Configures the Ory Kratos Settings Default Return URL After Updating WebAuthn This governs the \"selfservice.flows.settings.after.webauthn.default_browser_return_url\" setting. | [optional] **kratos_selfservice_flows_settings_lifespan** | **str** | Configures the Ory Kratos Settings Lifespan This governs the \"selfservice.flows.settings.lifespan\" setting. | [optional] **kratos_selfservice_flows_settings_privileged_session_max_age** | **str** | Configures the Ory Kratos Settings Privileged Session Max Age This governs the \"selfservice.flows.settings.privileged_session_max_age\" setting. | [optional] **kratos_selfservice_flows_settings_required_aal** | **str** | Configures the Ory Kratos Settings Required AAL This governs the \"selfservice.flows.settings.required_aal\" setting. | [optional] @@ -162,15 +166,20 @@ Name | Type | Description | Notes **kratos_selfservice_flows_verification_use** | **str** | Configures the Ory Kratos Strategy to use for Verification This governs the \"selfservice.flows.verification.use\" setting. link SelfServiceMessageVerificationStrategyLink code SelfServiceMessageVerificationStrategyCode | [optional] **kratos_selfservice_methods_code_config_lifespan** | **str** | Configures the Ory Kratos Code Method's lifespan This governs the \"selfservice.methods.code.config.lifespan\" setting. | [optional] **kratos_selfservice_methods_code_enabled** | **bool** | Configures whether Ory Kratos Code Method is enabled This governs the \"selfservice.methods.code.enabled\" setting. | [optional] -**kratos_selfservice_methods_code_mfa_enabled** | **bool** | Configues whether the code method can be used to fulfil MFA flows This governs the \"selfservice.methods.code.mfa_enabled\" setting. | [optional] -**kratos_selfservice_methods_code_passwordless_enabled** | **bool** | Configues whether Ory Kratos Passwordless should use the Code Method This governs the \"selfservice.methods.code.passwordless_enabled\" setting. | [optional] +**kratos_selfservice_methods_code_mfa_enabled** | **bool** | Configures whether the code method can be used to fulfil MFA flows This governs the \"selfservice.methods.code.mfa_enabled\" setting. | [optional] +**kratos_selfservice_methods_code_passwordless_enabled** | **bool** | Configures whether Ory Kratos Passwordless should use the Code Method This governs the \"selfservice.methods.code.passwordless_enabled\" setting. | [optional] +**kratos_selfservice_methods_code_passwordless_login_fallback_enabled** | **bool** | This setting allows the code method to always login a user with code if they have registered with another authentication method such as password or social sign in. This governs the \"selfservice.methods.code.passwordless_login_fallback_enabled\" setting. | [optional] **kratos_selfservice_methods_link_config_base_url** | **str** | Configures the Base URL which Recovery, Verification, and Login Links Point to It is recommended to leave this value empty. It will be appropriately configured to the best matching domain (e.g. when using custom domains) automatically. This governs the \"selfservice.methods.link.config.base_url\" setting. | [optional] **kratos_selfservice_methods_link_config_lifespan** | **str** | Configures the Ory Kratos Link Method's lifespan This governs the \"selfservice.methods.link.config.lifespan\" setting. | [optional] **kratos_selfservice_methods_link_enabled** | **bool** | Configures whether Ory Kratos Link Method is enabled This governs the \"selfservice.methods.link.enabled\" setting. | [optional] **kratos_selfservice_methods_lookup_secret_enabled** | **bool** | Configures whether Ory Kratos TOTP Lookup Secret is enabled This governs the \"selfservice.methods.lookup_secret.enabled\" setting. | [optional] **kratos_selfservice_methods_oidc_config_base_redirect_uri** | **str** | Configures the Ory Kratos Third Party / OpenID Connect base redirect URI This governs the \"selfservice.methods.oidc.config.base_redirect_uri\" setting. | [optional] -**kratos_selfservice_methods_oidc_config_providers** | [**ProjectRevisionThirdPartyLoginProviders**](ProjectRevisionThirdPartyLoginProviders.md) | | [optional] +**kratos_selfservice_methods_oidc_config_providers** | [**List[NormalizedProjectRevisionThirdPartyProvider]**](NormalizedProjectRevisionThirdPartyProvider.md) | | [optional] **kratos_selfservice_methods_oidc_enabled** | **bool** | Configures whether Ory Kratos Third Party / OpenID Connect Login is enabled This governs the \"selfservice.methods.oidc.enabled\" setting. | [optional] +**kratos_selfservice_methods_passkey_config_rp_display_name** | **str** | Configures the Ory Kratos Passkey RP Display Name This governs the \"selfservice.methods.passkey.config.rp.display_name\" setting. | [optional] +**kratos_selfservice_methods_passkey_config_rp_id** | **str** | Configures the Ory Kratos Passkey RP ID This governs the \"selfservice.methods.passkey.config.rp.id\" setting. | [optional] +**kratos_selfservice_methods_passkey_config_rp_origins** | **List[str]** | | [optional] +**kratos_selfservice_methods_passkey_enabled** | **bool** | Configures whether Ory Kratos Passkey authentication is enabled This governs the \"selfservice.methods.passkey.enabled\" setting. | [optional] **kratos_selfservice_methods_password_config_haveibeenpwned_enabled** | **bool** | Configures whether Ory Kratos Password HIBP Checks is enabled This governs the \"selfservice.methods.password.config.haveibeenpwned_enabled\" setting. | [optional] **kratos_selfservice_methods_password_config_identifier_similarity_check_enabled** | **bool** | Configures whether Ory Kratos Password should disable the similarity policy. This governs the \"selfservice.methods.password.config.identifier_similarity_check_enabled\" setting. | [optional] **kratos_selfservice_methods_password_config_ignore_network_errors** | **bool** | Configures whether Ory Kratos Password Should ignore HIBPWND Network Errors This governs the \"selfservice.methods.password.config.ignore_network_errors\" setting. | [optional] @@ -184,24 +193,41 @@ Name | Type | Description | Notes **kratos_selfservice_methods_webauthn_config_rp_display_name** | **str** | Configures the Ory Kratos Webauthn RP Display Name This governs the \"selfservice.methods.webauthn.config.rp.display_name\" setting. | [optional] **kratos_selfservice_methods_webauthn_config_rp_icon** | **str** | Configures the Ory Kratos Webauthn RP Icon This governs the \"selfservice.methods.webauthn.config.rp.icon\" setting. Deprecated: This value will be ignored due to security considerations. | [optional] **kratos_selfservice_methods_webauthn_config_rp_id** | **str** | Configures the Ory Kratos Webauthn RP ID This governs the \"selfservice.methods.webauthn.config.rp.id\" setting. | [optional] -**kratos_selfservice_methods_webauthn_config_rp_origins** | [**StringSliceJSONFormat**](StringSliceJSONFormat.md) | | [optional] +**kratos_selfservice_methods_webauthn_config_rp_origins** | **List[str]** | | [optional] **kratos_selfservice_methods_webauthn_enabled** | **bool** | Configures whether Ory Kratos Webauthn is enabled This governs the \"selfservice.methods.webauthn.enabled\" setting. | [optional] **kratos_session_cookie_persistent** | **bool** | Configures the Ory Kratos Session Cookie Persistent Attribute This governs the \"session.cookie.persistent\" setting. | [optional] **kratos_session_cookie_same_site** | **str** | Configures the Ory Kratos Session Cookie SameSite Attribute This governs the \"session.cookie.same_site\" setting. | [optional] **kratos_session_lifespan** | **str** | Configures the Ory Kratos Session Lifespan This governs the \"session.lifespan\" setting. | [optional] **kratos_session_whoami_required_aal** | **str** | Configures the Ory Kratos Session Whoami AAL requirement This governs the \"session.whoami.required_aal\" setting. | [optional] -**kratos_session_whoami_tokenizer_templates** | [**NormalizedProjectRevisionTokenizerTemplates**](NormalizedProjectRevisionTokenizerTemplates.md) | | [optional] +**kratos_session_whoami_tokenizer_templates** | [**List[NormalizedProjectRevisionTokenizerTemplate]**](NormalizedProjectRevisionTokenizerTemplate.md) | | [optional] +**name** | **str** | The project's name. | **project_id** | **str** | The Revision's Project ID | [optional] -**project_revision_hooks** | [**ProjectRevisionHooks**](ProjectRevisionHooks.md) | | [optional] -**serve_admin_cors_allowed_origins** | [**StringSliceJSONFormat**](StringSliceJSONFormat.md) | | [optional] +**project_revision_hooks** | [**List[NormalizedProjectRevisionHook]**](NormalizedProjectRevisionHook.md) | | [optional] +**serve_admin_cors_allowed_origins** | **List[str]** | | [optional] **serve_admin_cors_enabled** | **bool** | Enable CORS headers on all admin APIs This governs the \"serve.admin.cors.enabled\" setting. | [optional] -**serve_public_cors_allowed_origins** | [**StringSliceJSONFormat**](StringSliceJSONFormat.md) | | [optional] +**serve_public_cors_allowed_origins** | **List[str]** | | [optional] **serve_public_cors_enabled** | **bool** | Enable CORS headers on all public APIs This governs the \"serve.public.cors.enabled\" setting. | [optional] **strict_security** | **bool** | Whether the project should employ strict security measures. Setting this to true is recommended for going into production. | [optional] **updated_at** | **datetime** | Last Time Project's Revision was Updated | [optional] [readonly] -**workspace_id** | **str, none_type** | | [optional] -**any string name** | **bool, date, datetime, dict, float, int, list, str, none_type** | any string name can be used but the value must be the correct type | [optional] +**workspace_id** | **str** | | [optional] + +## Example + +```python +from ory_client.models.create_project_normalized_payload import CreateProjectNormalizedPayload + +# TODO update the JSON string below +json = "{}" +# create an instance of CreateProjectNormalizedPayload from a JSON string +create_project_normalized_payload_instance = CreateProjectNormalizedPayload.from_json(json) +# print the JSON string representation of the object +print(CreateProjectNormalizedPayload.to_json()) +# convert the object into a dict +create_project_normalized_payload_dict = create_project_normalized_payload_instance.to_dict() +# create an instance of CreateProjectNormalizedPayload from a dict +create_project_normalized_payload_form_dict = create_project_normalized_payload.from_dict(create_project_normalized_payload_dict) +``` [[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) diff --git a/docs/CreateRecoveryCodeForIdentityBody.md b/docs/CreateRecoveryCodeForIdentityBody.md index b0ab7ab0c..eed673552 100644 --- a/docs/CreateRecoveryCodeForIdentityBody.md +++ b/docs/CreateRecoveryCodeForIdentityBody.md @@ -3,12 +3,29 @@ Create Recovery Code for Identity Request Body ## Properties + Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- -**identity_id** | **str** | Identity to Recover The identity's ID you wish to recover. | **expires_in** | **str** | Code Expires In The recovery code will expire after that amount of time has passed. Defaults to the configuration value of `selfservice.methods.code.config.lifespan`. | [optional] -**any string name** | **bool, date, datetime, dict, float, int, list, str, none_type** | any string name can be used but the value must be the correct type | [optional] +**identity_id** | **str** | Identity to Recover The identity's ID you wish to recover. | + +## Example + +```python +from ory_client.models.create_recovery_code_for_identity_body import CreateRecoveryCodeForIdentityBody + +# TODO update the JSON string below +json = "{}" +# create an instance of CreateRecoveryCodeForIdentityBody from a JSON string +create_recovery_code_for_identity_body_instance = CreateRecoveryCodeForIdentityBody.from_json(json) +# print the JSON string representation of the object +print(CreateRecoveryCodeForIdentityBody.to_json()) +# convert the object into a dict +create_recovery_code_for_identity_body_dict = create_recovery_code_for_identity_body_instance.to_dict() +# create an instance of CreateRecoveryCodeForIdentityBody from a dict +create_recovery_code_for_identity_body_form_dict = create_recovery_code_for_identity_body.from_dict(create_recovery_code_for_identity_body_dict) +``` [[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) diff --git a/docs/CreateRecoveryLinkForIdentityBody.md b/docs/CreateRecoveryLinkForIdentityBody.md index 71d5680c9..1b2a265b3 100644 --- a/docs/CreateRecoveryLinkForIdentityBody.md +++ b/docs/CreateRecoveryLinkForIdentityBody.md @@ -3,12 +3,29 @@ Create Recovery Link for Identity Request Body ## Properties + Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- -**identity_id** | **str** | Identity to Recover The identity's ID you wish to recover. | **expires_in** | **str** | Link Expires In The recovery link will expire after that amount of time has passed. Defaults to the configuration value of `selfservice.methods.code.config.lifespan`. | [optional] -**any string name** | **bool, date, datetime, dict, float, int, list, str, none_type** | any string name can be used but the value must be the correct type | [optional] +**identity_id** | **str** | Identity to Recover The identity's ID you wish to recover. | + +## Example + +```python +from ory_client.models.create_recovery_link_for_identity_body import CreateRecoveryLinkForIdentityBody + +# TODO update the JSON string below +json = "{}" +# create an instance of CreateRecoveryLinkForIdentityBody from a JSON string +create_recovery_link_for_identity_body_instance = CreateRecoveryLinkForIdentityBody.from_json(json) +# print the JSON string representation of the object +print(CreateRecoveryLinkForIdentityBody.to_json()) +# convert the object into a dict +create_recovery_link_for_identity_body_dict = create_recovery_link_for_identity_body_instance.to_dict() +# create an instance of CreateRecoveryLinkForIdentityBody from a dict +create_recovery_link_for_identity_body_form_dict = create_recovery_link_for_identity_body.from_dict(create_recovery_link_for_identity_body_dict) +``` [[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) diff --git a/docs/CreateRelationshipBody.md b/docs/CreateRelationshipBody.md index 7dbb71b70..20c5b5215 100644 --- a/docs/CreateRelationshipBody.md +++ b/docs/CreateRelationshipBody.md @@ -3,6 +3,7 @@ Create Relationship Request Body ## Properties + Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- **namespace** | **str** | Namespace to query | [optional] @@ -10,8 +11,24 @@ Name | Type | Description | Notes **relation** | **str** | Relation to query | [optional] **subject_id** | **str** | SubjectID to query Either SubjectSet or SubjectID can be provided. | [optional] **subject_set** | [**SubjectSet**](SubjectSet.md) | | [optional] -**any string name** | **bool, date, datetime, dict, float, int, list, str, none_type** | any string name can be used but the value must be the correct type | [optional] +## Example + +```python +from ory_client.models.create_relationship_body import CreateRelationshipBody + +# TODO update the JSON string below +json = "{}" +# create an instance of CreateRelationshipBody from a JSON string +create_relationship_body_instance = CreateRelationshipBody.from_json(json) +# print the JSON string representation of the object +print(CreateRelationshipBody.to_json()) + +# convert the object into a dict +create_relationship_body_dict = create_relationship_body_instance.to_dict() +# create an instance of CreateRelationshipBody from a dict +create_relationship_body_form_dict = create_relationship_body.from_dict(create_relationship_body_dict) +``` [[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) diff --git a/docs/CreateSubscriptionBody.md b/docs/CreateSubscriptionBody.md index 6b6065900..42961fb4c 100644 --- a/docs/CreateSubscriptionBody.md +++ b/docs/CreateSubscriptionBody.md @@ -2,15 +2,32 @@ ## Properties + Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- +**currency** | **str** | usd USD eur Euro | [optional] **interval** | **str** | monthly Monthly yearly Yearly | **plan** | **str** | | **provision_first_project** | **str** | | -**currency** | **str** | usd USD eur Euro | [optional] **return_to** | **str** | | [optional] -**any string name** | **bool, date, datetime, dict, float, int, list, str, none_type** | any string name can be used but the value must be the correct type | [optional] +## Example + +```python +from ory_client.models.create_subscription_body import CreateSubscriptionBody + +# TODO update the JSON string below +json = "{}" +# create an instance of CreateSubscriptionBody from a JSON string +create_subscription_body_instance = CreateSubscriptionBody.from_json(json) +# print the JSON string representation of the object +print(CreateSubscriptionBody.to_json()) + +# convert the object into a dict +create_subscription_body_dict = create_subscription_body_instance.to_dict() +# create an instance of CreateSubscriptionBody from a dict +create_subscription_body_form_dict = create_subscription_body.from_dict(create_subscription_body_dict) +``` [[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) diff --git a/docs/CreateSubscriptionCommon.md b/docs/CreateSubscriptionCommon.md index 1d4b476ac..0fc9c7f27 100644 --- a/docs/CreateSubscriptionCommon.md +++ b/docs/CreateSubscriptionCommon.md @@ -2,14 +2,31 @@ ## Properties + Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- +**currency** | **str** | usd USD eur Euro | [optional] **interval** | **str** | monthly Monthly yearly Yearly | **plan** | **str** | | -**currency** | **str** | usd USD eur Euro | [optional] **return_to** | **str** | | [optional] -**any string name** | **bool, date, datetime, dict, float, int, list, str, none_type** | any string name can be used but the value must be the correct type | [optional] +## Example + +```python +from ory_client.models.create_subscription_common import CreateSubscriptionCommon + +# TODO update the JSON string below +json = "{}" +# create an instance of CreateSubscriptionCommon from a JSON string +create_subscription_common_instance = CreateSubscriptionCommon.from_json(json) +# print the JSON string representation of the object +print(CreateSubscriptionCommon.to_json()) + +# convert the object into a dict +create_subscription_common_dict = create_subscription_common_instance.to_dict() +# create an instance of CreateSubscriptionCommon from a dict +create_subscription_common_form_dict = create_subscription_common.from_dict(create_subscription_common_dict) +``` [[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) diff --git a/docs/CreateVerifiableCredentialRequestBody.md b/docs/CreateVerifiableCredentialRequestBody.md index 1a8049adf..efe736501 100644 --- a/docs/CreateVerifiableCredentialRequestBody.md +++ b/docs/CreateVerifiableCredentialRequestBody.md @@ -2,13 +2,30 @@ ## Properties + Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- **format** | **str** | | [optional] **proof** | [**VerifiableCredentialProof**](VerifiableCredentialProof.md) | | [optional] -**types** | **[str]** | | [optional] -**any string name** | **bool, date, datetime, dict, float, int, list, str, none_type** | any string name can be used but the value must be the correct type | [optional] +**types** | **List[str]** | | [optional] + +## Example + +```python +from ory_client.models.create_verifiable_credential_request_body import CreateVerifiableCredentialRequestBody + +# TODO update the JSON string below +json = "{}" +# create an instance of CreateVerifiableCredentialRequestBody from a JSON string +create_verifiable_credential_request_body_instance = CreateVerifiableCredentialRequestBody.from_json(json) +# print the JSON string representation of the object +print(CreateVerifiableCredentialRequestBody.to_json()) +# convert the object into a dict +create_verifiable_credential_request_body_dict = create_verifiable_credential_request_body_instance.to_dict() +# create an instance of CreateVerifiableCredentialRequestBody from a dict +create_verifiable_credential_request_body_form_dict = create_verifiable_credential_request_body.from_dict(create_verifiable_credential_request_body_dict) +``` [[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) diff --git a/docs/CreateWorkspaceMemberInviteBody.md b/docs/CreateWorkspaceMemberInviteBody.md index 52dc6bda8..52d57f89a 100644 --- a/docs/CreateWorkspaceMemberInviteBody.md +++ b/docs/CreateWorkspaceMemberInviteBody.md @@ -3,11 +3,28 @@ Create Workspace Invite Request Body ## Properties + Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- **invitee_email** | **str** | A email to invite | [optional] -**any string name** | **bool, date, datetime, dict, float, int, list, str, none_type** | any string name can be used but the value must be the correct type | [optional] +## Example + +```python +from ory_client.models.create_workspace_member_invite_body import CreateWorkspaceMemberInviteBody + +# TODO update the JSON string below +json = "{}" +# create an instance of CreateWorkspaceMemberInviteBody from a JSON string +create_workspace_member_invite_body_instance = CreateWorkspaceMemberInviteBody.from_json(json) +# print the JSON string representation of the object +print(CreateWorkspaceMemberInviteBody.to_json()) + +# convert the object into a dict +create_workspace_member_invite_body_dict = create_workspace_member_invite_body_instance.to_dict() +# create an instance of CreateWorkspaceMemberInviteBody from a dict +create_workspace_member_invite_body_form_dict = create_workspace_member_invite_body.from_dict(create_workspace_member_invite_body_dict) +``` [[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) diff --git a/docs/CreateWorkspacePayload.md b/docs/CreateWorkspacePayload.md index 3f2b4ff2e..8add4c541 100644 --- a/docs/CreateWorkspacePayload.md +++ b/docs/CreateWorkspacePayload.md @@ -2,11 +2,28 @@ ## Properties + Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- **name** | **str** | The name of the workspace | -**any string name** | **bool, date, datetime, dict, float, int, list, str, none_type** | any string name can be used but the value must be the correct type | [optional] +## Example + +```python +from ory_client.models.create_workspace_payload import CreateWorkspacePayload + +# TODO update the JSON string below +json = "{}" +# create an instance of CreateWorkspacePayload from a JSON string +create_workspace_payload_instance = CreateWorkspacePayload.from_json(json) +# print the JSON string representation of the object +print(CreateWorkspacePayload.to_json()) + +# convert the object into a dict +create_workspace_payload_dict = create_workspace_payload_instance.to_dict() +# create an instance of CreateWorkspacePayload from a dict +create_workspace_payload_form_dict = create_workspace_payload.from_dict(create_workspace_payload_dict) +``` [[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) diff --git a/docs/CreateWorkspaceSubscriptionBody.md b/docs/CreateWorkspaceSubscriptionBody.md index 7a17e30cb..fef6a55db 100644 --- a/docs/CreateWorkspaceSubscriptionBody.md +++ b/docs/CreateWorkspaceSubscriptionBody.md @@ -2,14 +2,31 @@ ## Properties + Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- +**currency** | **str** | usd USD eur Euro | [optional] **interval** | **str** | monthly Monthly yearly Yearly | **plan** | **str** | | -**currency** | **str** | usd USD eur Euro | [optional] **return_to** | **str** | | [optional] -**any string name** | **bool, date, datetime, dict, float, int, list, str, none_type** | any string name can be used but the value must be the correct type | [optional] +## Example + +```python +from ory_client.models.create_workspace_subscription_body import CreateWorkspaceSubscriptionBody + +# TODO update the JSON string below +json = "{}" +# create an instance of CreateWorkspaceSubscriptionBody from a JSON string +create_workspace_subscription_body_instance = CreateWorkspaceSubscriptionBody.from_json(json) +# print the JSON string representation of the object +print(CreateWorkspaceSubscriptionBody.to_json()) + +# convert the object into a dict +create_workspace_subscription_body_dict = create_workspace_subscription_body_instance.to_dict() +# create an instance of CreateWorkspaceSubscriptionBody from a dict +create_workspace_subscription_body_form_dict = create_workspace_subscription_body.from_dict(create_workspace_subscription_body_dict) +``` [[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) diff --git a/docs/CredentialSupportedDraft00.md b/docs/CredentialSupportedDraft00.md index 6b82f858b..deb5af3d2 100644 --- a/docs/CredentialSupportedDraft00.md +++ b/docs/CredentialSupportedDraft00.md @@ -3,14 +3,31 @@ Includes information about the supported verifiable credentials. ## Properties + Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- -**cryptographic_binding_methods_supported** | **[str]** | OpenID Connect Verifiable Credentials Cryptographic Binding Methods Supported Contains a list of cryptographic binding methods supported for signing the proof. | [optional] -**cryptographic_suites_supported** | **[str]** | OpenID Connect Verifiable Credentials Cryptographic Suites Supported Contains a list of cryptographic suites methods supported for signing the proof. | [optional] +**cryptographic_binding_methods_supported** | **List[str]** | OpenID Connect Verifiable Credentials Cryptographic Binding Methods Supported Contains a list of cryptographic binding methods supported for signing the proof. | [optional] +**cryptographic_suites_supported** | **List[str]** | OpenID Connect Verifiable Credentials Cryptographic Suites Supported Contains a list of cryptographic suites methods supported for signing the proof. | [optional] **format** | **str** | OpenID Connect Verifiable Credentials Format Contains the format that is supported by this authorization server. | [optional] -**types** | **[str]** | OpenID Connect Verifiable Credentials Types Contains the types of verifiable credentials supported. | [optional] -**any string name** | **bool, date, datetime, dict, float, int, list, str, none_type** | any string name can be used but the value must be the correct type | [optional] +**types** | **List[str]** | OpenID Connect Verifiable Credentials Types Contains the types of verifiable credentials supported. | [optional] + +## Example + +```python +from ory_client.models.credential_supported_draft00 import CredentialSupportedDraft00 + +# TODO update the JSON string below +json = "{}" +# create an instance of CredentialSupportedDraft00 from a JSON string +credential_supported_draft00_instance = CredentialSupportedDraft00.from_json(json) +# print the JSON string representation of the object +print(CredentialSupportedDraft00.to_json()) +# convert the object into a dict +credential_supported_draft00_dict = credential_supported_draft00_instance.to_dict() +# create an instance of CredentialSupportedDraft00 from a dict +credential_supported_draft00_form_dict = credential_supported_draft00.from_dict(credential_supported_draft00_dict) +``` [[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) diff --git a/docs/CustomDomain.md b/docs/CustomDomain.md index 2eed537bb..d7dd8e50a 100644 --- a/docs/CustomDomain.md +++ b/docs/CustomDomain.md @@ -3,10 +3,11 @@ Custom Hostname ## Properties + Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- **cookie_domain** | **str** | | [optional] -**cors_allowed_origins** | [**StringSliceJSONFormat**](StringSliceJSONFormat.md) | | [optional] +**cors_allowed_origins** | **List[str]** | | [optional] **cors_enabled** | **bool** | | [optional] **created_at** | **datetime** | | [optional] **custom_ui_base_url** | **str** | | [optional] @@ -14,10 +15,26 @@ Name | Type | Description | Notes **id** | **str** | | [optional] **ssl_status** | **str** | | [optional] **updated_at** | **datetime** | | [optional] -**verification_errors** | **[str]** | | [optional] +**verification_errors** | **List[str]** | | [optional] **verification_status** | **str** | | [optional] -**any string name** | **bool, date, datetime, dict, float, int, list, str, none_type** | any string name can be used but the value must be the correct type | [optional] +## Example + +```python +from ory_client.models.custom_domain import CustomDomain + +# TODO update the JSON string below +json = "{}" +# create an instance of CustomDomain from a JSON string +custom_domain_instance = CustomDomain.from_json(json) +# print the JSON string representation of the object +print(CustomDomain.to_json()) + +# convert the object into a dict +custom_domain_dict = custom_domain_instance.to_dict() +# create an instance of CustomDomain from a dict +custom_domain_form_dict = custom_domain.from_dict(custom_domain_dict) +``` [[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) diff --git a/docs/DeleteMySessionsCount.md b/docs/DeleteMySessionsCount.md index 43fef90af..50c1a32cb 100644 --- a/docs/DeleteMySessionsCount.md +++ b/docs/DeleteMySessionsCount.md @@ -3,11 +3,28 @@ Deleted Session Count ## Properties + Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- **count** | **int** | The number of sessions that were revoked. | [optional] -**any string name** | **bool, date, datetime, dict, float, int, list, str, none_type** | any string name can be used but the value must be the correct type | [optional] +## Example + +```python +from ory_client.models.delete_my_sessions_count import DeleteMySessionsCount + +# TODO update the JSON string below +json = "{}" +# create an instance of DeleteMySessionsCount from a JSON string +delete_my_sessions_count_instance = DeleteMySessionsCount.from_json(json) +# print the JSON string representation of the object +print(DeleteMySessionsCount.to_json()) + +# convert the object into a dict +delete_my_sessions_count_dict = delete_my_sessions_count_instance.to_dict() +# create an instance of DeleteMySessionsCount from a dict +delete_my_sessions_count_form_dict = delete_my_sessions_count.from_dict(delete_my_sessions_count_dict) +``` [[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) diff --git a/docs/EmailTemplateData.md b/docs/EmailTemplateData.md index 6689956c0..fc91e56d5 100644 --- a/docs/EmailTemplateData.md +++ b/docs/EmailTemplateData.md @@ -3,12 +3,29 @@ Contains the data of the email template, including the subject and body in HTML and plaintext variants ## Properties + Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- **body** | [**EmailTemplateDataBody**](EmailTemplateDataBody.md) | | **subject** | **str** | | -**any string name** | **bool, date, datetime, dict, float, int, list, str, none_type** | any string name can be used but the value must be the correct type | [optional] +## Example + +```python +from ory_client.models.email_template_data import EmailTemplateData + +# TODO update the JSON string below +json = "{}" +# create an instance of EmailTemplateData from a JSON string +email_template_data_instance = EmailTemplateData.from_json(json) +# print the JSON string representation of the object +print(EmailTemplateData.to_json()) + +# convert the object into a dict +email_template_data_dict = email_template_data_instance.to_dict() +# create an instance of EmailTemplateData from a dict +email_template_data_form_dict = email_template_data.from_dict(email_template_data_dict) +``` [[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) diff --git a/docs/EmailTemplateDataBody.md b/docs/EmailTemplateDataBody.md index be24b58a1..aa0136454 100644 --- a/docs/EmailTemplateDataBody.md +++ b/docs/EmailTemplateDataBody.md @@ -2,12 +2,29 @@ ## Properties + Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- **html** | **str** | | **plaintext** | **str** | | -**any string name** | **bool, date, datetime, dict, float, int, list, str, none_type** | any string name can be used but the value must be the correct type | [optional] +## Example + +```python +from ory_client.models.email_template_data_body import EmailTemplateDataBody + +# TODO update the JSON string below +json = "{}" +# create an instance of EmailTemplateDataBody from a JSON string +email_template_data_body_instance = EmailTemplateDataBody.from_json(json) +# print the JSON string representation of the object +print(EmailTemplateDataBody.to_json()) + +# convert the object into a dict +email_template_data_body_dict = email_template_data_body_instance.to_dict() +# create an instance of EmailTemplateDataBody from a dict +email_template_data_body_form_dict = email_template_data_body.from_dict(email_template_data_body_dict) +``` [[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) diff --git a/docs/ErrorAuthenticatorAssuranceLevelNotSatisfied.md b/docs/ErrorAuthenticatorAssuranceLevelNotSatisfied.md index c7136be99..276206f11 100644 --- a/docs/ErrorAuthenticatorAssuranceLevelNotSatisfied.md +++ b/docs/ErrorAuthenticatorAssuranceLevelNotSatisfied.md @@ -2,12 +2,29 @@ ## Properties + Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- **error** | [**GenericError**](GenericError.md) | | [optional] **redirect_browser_to** | **str** | Points to where to redirect the user to next. | [optional] -**any string name** | **bool, date, datetime, dict, float, int, list, str, none_type** | any string name can be used but the value must be the correct type | [optional] +## Example + +```python +from ory_client.models.error_authenticator_assurance_level_not_satisfied import ErrorAuthenticatorAssuranceLevelNotSatisfied + +# TODO update the JSON string below +json = "{}" +# create an instance of ErrorAuthenticatorAssuranceLevelNotSatisfied from a JSON string +error_authenticator_assurance_level_not_satisfied_instance = ErrorAuthenticatorAssuranceLevelNotSatisfied.from_json(json) +# print the JSON string representation of the object +print(ErrorAuthenticatorAssuranceLevelNotSatisfied.to_json()) + +# convert the object into a dict +error_authenticator_assurance_level_not_satisfied_dict = error_authenticator_assurance_level_not_satisfied_instance.to_dict() +# create an instance of ErrorAuthenticatorAssuranceLevelNotSatisfied from a dict +error_authenticator_assurance_level_not_satisfied_form_dict = error_authenticator_assurance_level_not_satisfied.from_dict(error_authenticator_assurance_level_not_satisfied_dict) +``` [[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) diff --git a/docs/ErrorBrowserLocationChangeRequired.md b/docs/ErrorBrowserLocationChangeRequired.md index 7290655ea..364c9e005 100644 --- a/docs/ErrorBrowserLocationChangeRequired.md +++ b/docs/ErrorBrowserLocationChangeRequired.md @@ -2,12 +2,29 @@ ## Properties + Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- **error** | [**ErrorGeneric**](ErrorGeneric.md) | | [optional] **redirect_browser_to** | **str** | Points to where to redirect the user to next. | [optional] -**any string name** | **bool, date, datetime, dict, float, int, list, str, none_type** | any string name can be used but the value must be the correct type | [optional] +## Example + +```python +from ory_client.models.error_browser_location_change_required import ErrorBrowserLocationChangeRequired + +# TODO update the JSON string below +json = "{}" +# create an instance of ErrorBrowserLocationChangeRequired from a JSON string +error_browser_location_change_required_instance = ErrorBrowserLocationChangeRequired.from_json(json) +# print the JSON string representation of the object +print(ErrorBrowserLocationChangeRequired.to_json()) + +# convert the object into a dict +error_browser_location_change_required_dict = error_browser_location_change_required_instance.to_dict() +# create an instance of ErrorBrowserLocationChangeRequired from a dict +error_browser_location_change_required_form_dict = error_browser_location_change_required.from_dict(error_browser_location_change_required_dict) +``` [[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) diff --git a/docs/ErrorFlowReplaced.md b/docs/ErrorFlowReplaced.md index fc2502d86..79d98ecbe 100644 --- a/docs/ErrorFlowReplaced.md +++ b/docs/ErrorFlowReplaced.md @@ -3,12 +3,29 @@ Is sent when a flow is replaced by a different flow of the same class ## Properties + Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- **error** | [**GenericError**](GenericError.md) | | [optional] **use_flow_id** | **str** | The flow ID that should be used for the new flow as it contains the correct messages. | [optional] -**any string name** | **bool, date, datetime, dict, float, int, list, str, none_type** | any string name can be used but the value must be the correct type | [optional] +## Example + +```python +from ory_client.models.error_flow_replaced import ErrorFlowReplaced + +# TODO update the JSON string below +json = "{}" +# create an instance of ErrorFlowReplaced from a JSON string +error_flow_replaced_instance = ErrorFlowReplaced.from_json(json) +# print the JSON string representation of the object +print(ErrorFlowReplaced.to_json()) + +# convert the object into a dict +error_flow_replaced_dict = error_flow_replaced_instance.to_dict() +# create an instance of ErrorFlowReplaced from a dict +error_flow_replaced_form_dict = error_flow_replaced.from_dict(error_flow_replaced_dict) +``` [[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) diff --git a/docs/ErrorGeneric.md b/docs/ErrorGeneric.md index 891194477..9995bbbfc 100644 --- a/docs/ErrorGeneric.md +++ b/docs/ErrorGeneric.md @@ -3,11 +3,28 @@ The standard Ory JSON API error format. ## Properties + Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- **error** | [**GenericErrorContent**](GenericErrorContent.md) | | -**any string name** | **bool, date, datetime, dict, float, int, list, str, none_type** | any string name can be used but the value must be the correct type | [optional] +## Example + +```python +from ory_client.models.error_generic import ErrorGeneric + +# TODO update the JSON string below +json = "{}" +# create an instance of ErrorGeneric from a JSON string +error_generic_instance = ErrorGeneric.from_json(json) +# print the JSON string representation of the object +print(ErrorGeneric.to_json()) + +# convert the object into a dict +error_generic_dict = error_generic_instance.to_dict() +# create an instance of ErrorGeneric from a dict +error_generic_form_dict = error_generic.from_dict(error_generic_dict) +``` [[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) diff --git a/docs/ErrorOAuth2.md b/docs/ErrorOAuth2.md index bb033ec96..a0bc540b2 100644 --- a/docs/ErrorOAuth2.md +++ b/docs/ErrorOAuth2.md @@ -3,6 +3,7 @@ Error ## Properties + Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- **error** | **str** | Error | [optional] @@ -10,8 +11,24 @@ Name | Type | Description | Notes **error_description** | **str** | Error Description | [optional] **error_hint** | **str** | Error Hint Helps the user identify the error cause. | [optional] **status_code** | **int** | HTTP Status Code | [optional] -**any string name** | **bool, date, datetime, dict, float, int, list, str, none_type** | any string name can be used but the value must be the correct type | [optional] +## Example + +```python +from ory_client.models.error_o_auth2 import ErrorOAuth2 + +# TODO update the JSON string below +json = "{}" +# create an instance of ErrorOAuth2 from a JSON string +error_o_auth2_instance = ErrorOAuth2.from_json(json) +# print the JSON string representation of the object +print(ErrorOAuth2.to_json()) + +# convert the object into a dict +error_o_auth2_dict = error_o_auth2_instance.to_dict() +# create an instance of ErrorOAuth2 from a dict +error_o_auth2_form_dict = error_o_auth2.from_dict(error_o_auth2_dict) +``` [[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) diff --git a/docs/EventStream.md b/docs/EventStream.md index 66befbf8f..eb2fd96d5 100644 --- a/docs/EventStream.md +++ b/docs/EventStream.md @@ -3,6 +3,7 @@ Event Stream ## Properties + Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- **created_at** | **datetime** | | [optional] @@ -11,8 +12,24 @@ Name | Type | Description | Notes **topic_arn** | **str** | | [optional] **type** | **str** | | [optional] **updated_at** | **datetime** | | [optional] -**any string name** | **bool, date, datetime, dict, float, int, list, str, none_type** | any string name can be used but the value must be the correct type | [optional] +## Example + +```python +from ory_client.models.event_stream import EventStream + +# TODO update the JSON string below +json = "{}" +# create an instance of EventStream from a JSON string +event_stream_instance = EventStream.from_json(json) +# print the JSON string representation of the object +print(EventStream.to_json()) + +# convert the object into a dict +event_stream_dict = event_stream_instance.to_dict() +# create an instance of EventStream from a dict +event_stream_form_dict = event_stream.from_dict(event_stream_dict) +``` [[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) diff --git a/docs/EventsApi.md b/docs/EventsApi.md index f073eb8f3..31914d2ce 100644 --- a/docs/EventsApi.md +++ b/docs/EventsApi.md @@ -20,13 +20,12 @@ Create an event stream for your project. * Bearer Authentication (oryAccessToken): ```python -import time import ory_client -from ory_client.api import events_api -from ory_client.model.event_stream import EventStream -from ory_client.model.error_generic import ErrorGeneric -from ory_client.model.create_event_stream_body import CreateEventStreamBody +from ory_client.models.create_event_stream_body import CreateEventStreamBody +from ory_client.models.event_stream import EventStream +from ory_client.rest import ApiException from pprint import pprint + # Defining the host is optional and defaults to https://playground.projects.oryapis.com # See configuration.py for a list of all supported configuration parameters. configuration = ory_client.Configuration( @@ -40,36 +39,34 @@ configuration = ory_client.Configuration( # Configure Bearer authorization: oryAccessToken configuration = ory_client.Configuration( - access_token = 'YOUR_BEARER_TOKEN' + access_token = os.environ["BEARER_TOKEN"] ) # Enter a context with an instance of the API client with ory_client.ApiClient(configuration) as api_client: # Create an instance of the API class - api_instance = events_api.EventsApi(api_client) - project_id = "project_id_example" # str | Project ID The project's ID. - create_event_stream_body = CreateEventStreamBody( - role_arn="role_arn_example", - topic_arn="topic_arn_example", - type="sns", - ) # CreateEventStreamBody | - - # example passing only required values which don't have defaults set + api_instance = ory_client.EventsApi(api_client) + project_id = 'project_id_example' # str | Project ID The project's ID. + create_event_stream_body = ory_client.CreateEventStreamBody() # CreateEventStreamBody | + try: # Create an event stream for your project. api_response = api_instance.create_event_stream(project_id, create_event_stream_body) + print("The response of EventsApi->create_event_stream:\n") pprint(api_response) - except ory_client.ApiException as e: + except Exception as e: print("Exception when calling EventsApi->create_event_stream: %s\n" % e) ``` + ### Parameters + Name | Type | Description | Notes ------------- | ------------- | ------------- | ------------- - **project_id** | **str**| Project ID The project's ID. | - **create_event_stream_body** | [**CreateEventStreamBody**](CreateEventStreamBody.md)| | + **project_id** | **str**| Project ID The project's ID. | + **create_event_stream_body** | [**CreateEventStreamBody**](CreateEventStreamBody.md)| | ### Return type @@ -84,7 +81,6 @@ Name | Type | Description | Notes - **Content-Type**: application/json - **Accept**: application/json - ### HTTP response details | Status code | Description | Response headers | @@ -109,11 +105,10 @@ Remove an event stream from a project. * Bearer Authentication (oryAccessToken): ```python -import time import ory_client -from ory_client.api import events_api -from ory_client.model.error_generic import ErrorGeneric +from ory_client.rest import ApiException from pprint import pprint + # Defining the host is optional and defaults to https://playground.projects.oryapis.com # See configuration.py for a list of all supported configuration parameters. configuration = ory_client.Configuration( @@ -127,31 +122,32 @@ configuration = ory_client.Configuration( # Configure Bearer authorization: oryAccessToken configuration = ory_client.Configuration( - access_token = 'YOUR_BEARER_TOKEN' + access_token = os.environ["BEARER_TOKEN"] ) # Enter a context with an instance of the API client with ory_client.ApiClient(configuration) as api_client: # Create an instance of the API class - api_instance = events_api.EventsApi(api_client) - project_id = "project_id_example" # str | Project ID The project's ID. - event_stream_id = "event_stream_id_example" # str | Event Stream ID The ID of the event stream to be deleted, as returned when created. + api_instance = ory_client.EventsApi(api_client) + project_id = 'project_id_example' # str | Project ID The project's ID. + event_stream_id = 'event_stream_id_example' # str | Event Stream ID The ID of the event stream to be deleted, as returned when created. - # example passing only required values which don't have defaults set try: # Remove an event stream from a project api_instance.delete_event_stream(project_id, event_stream_id) - except ory_client.ApiException as e: + except Exception as e: print("Exception when calling EventsApi->delete_event_stream: %s\n" % e) ``` + ### Parameters + Name | Type | Description | Notes ------------- | ------------- | ------------- | ------------- - **project_id** | **str**| Project ID The project's ID. | - **event_stream_id** | **str**| Event Stream ID The ID of the event stream to be deleted, as returned when created. | + **project_id** | **str**| Project ID The project's ID. | + **event_stream_id** | **str**| Event Stream ID The ID of the event stream to be deleted, as returned when created. | ### Return type @@ -166,7 +162,6 @@ void (empty response body) - **Content-Type**: Not defined - **Accept**: application/json - ### HTTP response details | Status code | Description | Response headers | @@ -189,12 +184,11 @@ List all event streams for the project. This endpoint is not paginated. * Bearer Authentication (oryAccessToken): ```python -import time import ory_client -from ory_client.api import events_api -from ory_client.model.error_generic import ErrorGeneric -from ory_client.model.list_event_streams import ListEventStreams +from ory_client.models.list_event_streams import ListEventStreams +from ory_client.rest import ApiException from pprint import pprint + # Defining the host is optional and defaults to https://playground.projects.oryapis.com # See configuration.py for a list of all supported configuration parameters. configuration = ory_client.Configuration( @@ -208,30 +202,32 @@ configuration = ory_client.Configuration( # Configure Bearer authorization: oryAccessToken configuration = ory_client.Configuration( - access_token = 'YOUR_BEARER_TOKEN' + access_token = os.environ["BEARER_TOKEN"] ) # Enter a context with an instance of the API client with ory_client.ApiClient(configuration) as api_client: # Create an instance of the API class - api_instance = events_api.EventsApi(api_client) - project_id = "project_id_example" # str | Project ID The project's ID. + api_instance = ory_client.EventsApi(api_client) + project_id = 'project_id_example' # str | Project ID The project's ID. - # example passing only required values which don't have defaults set try: # List all event streams for the project. This endpoint is not paginated. api_response = api_instance.list_event_streams(project_id) + print("The response of EventsApi->list_event_streams:\n") pprint(api_response) - except ory_client.ApiException as e: + except Exception as e: print("Exception when calling EventsApi->list_event_streams: %s\n" % e) ``` + ### Parameters + Name | Type | Description | Notes ------------- | ------------- | ------------- | ------------- - **project_id** | **str**| Project ID The project's ID. | + **project_id** | **str**| Project ID The project's ID. | ### Return type @@ -246,7 +242,6 @@ Name | Type | Description | Notes - **Content-Type**: Not defined - **Accept**: application/json - ### HTTP response details | Status code | Description | Response headers | @@ -259,7 +254,7 @@ Name | Type | Description | Notes [[Back to top]](#) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to Model list]](../README.md#documentation-for-models) [[Back to README]](../README.md) # **set_event_stream** -> EventStream set_event_stream(project_id, event_stream_id) +> EventStream set_event_stream(project_id, event_stream_id, set_event_stream_body=set_event_stream_body) Update an event stream for a project. @@ -268,13 +263,12 @@ Update an event stream for a project. * Bearer Authentication (oryAccessToken): ```python -import time import ory_client -from ory_client.api import events_api -from ory_client.model.set_event_stream_body import SetEventStreamBody -from ory_client.model.event_stream import EventStream -from ory_client.model.error_generic import ErrorGeneric +from ory_client.models.event_stream import EventStream +from ory_client.models.set_event_stream_body import SetEventStreamBody +from ory_client.rest import ApiException from pprint import pprint + # Defining the host is optional and defaults to https://playground.projects.oryapis.com # See configuration.py for a list of all supported configuration parameters. configuration = ory_client.Configuration( @@ -288,47 +282,36 @@ configuration = ory_client.Configuration( # Configure Bearer authorization: oryAccessToken configuration = ory_client.Configuration( - access_token = 'YOUR_BEARER_TOKEN' + access_token = os.environ["BEARER_TOKEN"] ) # Enter a context with an instance of the API client with ory_client.ApiClient(configuration) as api_client: # Create an instance of the API class - api_instance = events_api.EventsApi(api_client) - project_id = "project_id_example" # str | Project ID The project's ID. - event_stream_id = "event_stream_id_example" # str | Event Stream ID The event stream's ID. - set_event_stream_body = SetEventStreamBody( - role_arn="role_arn_example", - topic_arn="topic_arn_example", - type="sns", - ) # SetEventStreamBody | (optional) - - # example passing only required values which don't have defaults set - try: - # Update an event stream for a project. - api_response = api_instance.set_event_stream(project_id, event_stream_id) - pprint(api_response) - except ory_client.ApiException as e: - print("Exception when calling EventsApi->set_event_stream: %s\n" % e) + api_instance = ory_client.EventsApi(api_client) + project_id = 'project_id_example' # str | Project ID The project's ID. + event_stream_id = 'event_stream_id_example' # str | Event Stream ID The event stream's ID. + set_event_stream_body = ory_client.SetEventStreamBody() # SetEventStreamBody | (optional) - # example passing only required values which don't have defaults set - # and optional values try: # Update an event stream for a project. api_response = api_instance.set_event_stream(project_id, event_stream_id, set_event_stream_body=set_event_stream_body) + print("The response of EventsApi->set_event_stream:\n") pprint(api_response) - except ory_client.ApiException as e: + except Exception as e: print("Exception when calling EventsApi->set_event_stream: %s\n" % e) ``` + ### Parameters + Name | Type | Description | Notes ------------- | ------------- | ------------- | ------------- - **project_id** | **str**| Project ID The project's ID. | - **event_stream_id** | **str**| Event Stream ID The event stream's ID. | - **set_event_stream_body** | [**SetEventStreamBody**](SetEventStreamBody.md)| | [optional] + **project_id** | **str**| Project ID The project's ID. | + **event_stream_id** | **str**| Event Stream ID The event stream's ID. | + **set_event_stream_body** | [**SetEventStreamBody**](SetEventStreamBody.md)| | [optional] ### Return type @@ -343,7 +326,6 @@ Name | Type | Description | Notes - **Content-Type**: application/json - **Accept**: application/json - ### HTTP response details | Status code | Description | Response headers | diff --git a/docs/ExpandedPermissionTree.md b/docs/ExpandedPermissionTree.md index 3dc38cf00..cf0f93f37 100644 --- a/docs/ExpandedPermissionTree.md +++ b/docs/ExpandedPermissionTree.md @@ -2,13 +2,30 @@ ## Properties + Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- -**type** | **str** | The type of the node. union TreeNodeUnion exclusion TreeNodeExclusion intersection TreeNodeIntersection leaf TreeNodeLeaf tuple_to_subject_set TreeNodeTupleToSubjectSet computed_subject_set TreeNodeComputedSubjectSet not TreeNodeNot unspecified TreeNodeUnspecified | -**children** | [**[ExpandedPermissionTree]**](ExpandedPermissionTree.md) | The children of the node, possibly none. | [optional] +**children** | [**List[ExpandedPermissionTree]**](ExpandedPermissionTree.md) | The children of the node, possibly none. | [optional] **tuple** | [**Relationship**](Relationship.md) | | [optional] -**any string name** | **bool, date, datetime, dict, float, int, list, str, none_type** | any string name can be used but the value must be the correct type | [optional] +**type** | **str** | The type of the node. union TreeNodeUnion exclusion TreeNodeExclusion intersection TreeNodeIntersection leaf TreeNodeLeaf tuple_to_subject_set TreeNodeTupleToSubjectSet computed_subject_set TreeNodeComputedSubjectSet not TreeNodeNot unspecified TreeNodeUnspecified | + +## Example + +```python +from ory_client.models.expanded_permission_tree import ExpandedPermissionTree + +# TODO update the JSON string below +json = "{}" +# create an instance of ExpandedPermissionTree from a JSON string +expanded_permission_tree_instance = ExpandedPermissionTree.from_json(json) +# print the JSON string representation of the object +print(ExpandedPermissionTree.to_json()) +# convert the object into a dict +expanded_permission_tree_dict = expanded_permission_tree_instance.to_dict() +# create an instance of ExpandedPermissionTree from a dict +expanded_permission_tree_form_dict = expanded_permission_tree.from_dict(expanded_permission_tree_dict) +``` [[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) diff --git a/docs/FlowError.md b/docs/FlowError.md index c99cdb1aa..cfa0aada8 100644 --- a/docs/FlowError.md +++ b/docs/FlowError.md @@ -2,14 +2,31 @@ ## Properties + Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- -**id** | **str** | ID of the error container. | **created_at** | **datetime** | CreatedAt is a helper struct field for gobuffalo.pop. | [optional] -**error** | **{str: (bool, date, datetime, dict, float, int, list, str, none_type)}** | | [optional] +**error** | **object** | | [optional] +**id** | **str** | ID of the error container. | **updated_at** | **datetime** | UpdatedAt is a helper struct field for gobuffalo.pop. | [optional] -**any string name** | **bool, date, datetime, dict, float, int, list, str, none_type** | any string name can be used but the value must be the correct type | [optional] +## Example + +```python +from ory_client.models.flow_error import FlowError + +# TODO update the JSON string below +json = "{}" +# create an instance of FlowError from a JSON string +flow_error_instance = FlowError.from_json(json) +# print the JSON string representation of the object +print(FlowError.to_json()) + +# convert the object into a dict +flow_error_dict = flow_error_instance.to_dict() +# create an instance of FlowError from a dict +flow_error_form_dict = flow_error.from_dict(flow_error_dict) +``` [[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) diff --git a/docs/FrontendApi.md b/docs/FrontendApi.md index 7fb7e0003..2bc507bd3 100644 --- a/docs/FrontendApi.md +++ b/docs/FrontendApi.md @@ -37,7 +37,7 @@ Method | HTTP request | Description # **create_browser_login_flow** -> LoginFlow create_browser_login_flow() +> LoginFlow create_browser_login_flow(refresh=refresh, aal=aal, return_to=return_to, cookie=cookie, login_challenge=login_challenge, organization=organization, via=via) Create Login Flow for Browsers @@ -47,12 +47,11 @@ This endpoint initializes a browser-based user login flow. This endpoint will se ```python -import time import ory_client -from ory_client.api import frontend_api -from ory_client.model.login_flow import LoginFlow -from ory_client.model.error_generic import ErrorGeneric +from ory_client.models.login_flow import LoginFlow +from ory_client.rest import ApiException from pprint import pprint + # Defining the host is optional and defaults to https://playground.projects.oryapis.com # See configuration.py for a list of all supported configuration parameters. configuration = ory_client.Configuration( @@ -61,39 +60,40 @@ configuration = ory_client.Configuration( # Enter a context with an instance of the API client -with ory_client.ApiClient() as api_client: +with ory_client.ApiClient(configuration) as api_client: # Create an instance of the API class - api_instance = frontend_api.FrontendApi(api_client) + api_instance = ory_client.FrontendApi(api_client) refresh = True # bool | Refresh a login session If set to true, this will refresh an existing login session by asking the user to sign in again. This will reset the authenticated_at time of the session. (optional) - aal = "aal_example" # str | Request a Specific AuthenticationMethod Assurance Level Use this parameter to upgrade an existing session's authenticator assurance level (AAL). This allows you to ask for multi-factor authentication. When an identity sign in using e.g. username+password, the AAL is 1. If you wish to \"upgrade\" the session's security by asking the user to perform TOTP / WebAuth/ ... you would set this to \"aal2\". (optional) - return_to = "return_to_example" # str | The URL to return the browser to after the flow was completed. (optional) - cookie = "Cookie_example" # str | HTTP Cookies When using the SDK in a browser app, on the server side you must include the HTTP Cookie Header sent by the client to your server here. This ensures that CSRF and session cookies are respected. (optional) - login_challenge = "login_challenge_example" # str | An optional Hydra login challenge. If present, Kratos will cooperate with Ory Hydra to act as an OAuth2 identity provider. The value for this parameter comes from `login_challenge` URL Query parameter sent to your application (e.g. `/login?login_challenge=abcde`). (optional) - organization = "organization_example" # str | An optional organization ID that should be used for logging this user in. This parameter is only effective in the Ory Network. (optional) - via = "via_example" # str | Via should contain the identity's credential the code should be sent to. Only relevant in aal2 flows. (optional) - - # example passing only required values which don't have defaults set - # and optional values + aal = 'aal_example' # str | Request a Specific AuthenticationMethod Assurance Level Use this parameter to upgrade an existing session's authenticator assurance level (AAL). This allows you to ask for multi-factor authentication. When an identity sign in using e.g. username+password, the AAL is 1. If you wish to \"upgrade\" the session's security by asking the user to perform TOTP / WebAuth/ ... you would set this to \"aal2\". (optional) + return_to = 'return_to_example' # str | The URL to return the browser to after the flow was completed. (optional) + cookie = 'cookie_example' # str | HTTP Cookies When using the SDK in a browser app, on the server side you must include the HTTP Cookie Header sent by the client to your server here. This ensures that CSRF and session cookies are respected. (optional) + login_challenge = 'login_challenge_example' # str | An optional Hydra login challenge. If present, Kratos will cooperate with Ory Hydra to act as an OAuth2 identity provider. The value for this parameter comes from `login_challenge` URL Query parameter sent to your application (e.g. `/login?login_challenge=abcde`). (optional) + organization = 'organization_example' # str | An optional organization ID that should be used for logging this user in. This parameter is only effective in the Ory Network. (optional) + via = 'via_example' # str | Via should contain the identity's credential the code should be sent to. Only relevant in aal2 flows. (optional) + try: # Create Login Flow for Browsers api_response = api_instance.create_browser_login_flow(refresh=refresh, aal=aal, return_to=return_to, cookie=cookie, login_challenge=login_challenge, organization=organization, via=via) + print("The response of FrontendApi->create_browser_login_flow:\n") pprint(api_response) - except ory_client.ApiException as e: + except Exception as e: print("Exception when calling FrontendApi->create_browser_login_flow: %s\n" % e) ``` + ### Parameters + Name | Type | Description | Notes ------------- | ------------- | ------------- | ------------- - **refresh** | **bool**| Refresh a login session If set to true, this will refresh an existing login session by asking the user to sign in again. This will reset the authenticated_at time of the session. | [optional] - **aal** | **str**| Request a Specific AuthenticationMethod Assurance Level Use this parameter to upgrade an existing session's authenticator assurance level (AAL). This allows you to ask for multi-factor authentication. When an identity sign in using e.g. username+password, the AAL is 1. If you wish to \"upgrade\" the session's security by asking the user to perform TOTP / WebAuth/ ... you would set this to \"aal2\". | [optional] - **return_to** | **str**| The URL to return the browser to after the flow was completed. | [optional] - **cookie** | **str**| HTTP Cookies When using the SDK in a browser app, on the server side you must include the HTTP Cookie Header sent by the client to your server here. This ensures that CSRF and session cookies are respected. | [optional] - **login_challenge** | **str**| An optional Hydra login challenge. If present, Kratos will cooperate with Ory Hydra to act as an OAuth2 identity provider. The value for this parameter comes from `login_challenge` URL Query parameter sent to your application (e.g. `/login?login_challenge=abcde`). | [optional] - **organization** | **str**| An optional organization ID that should be used for logging this user in. This parameter is only effective in the Ory Network. | [optional] - **via** | **str**| Via should contain the identity's credential the code should be sent to. Only relevant in aal2 flows. | [optional] + **refresh** | **bool**| Refresh a login session If set to true, this will refresh an existing login session by asking the user to sign in again. This will reset the authenticated_at time of the session. | [optional] + **aal** | **str**| Request a Specific AuthenticationMethod Assurance Level Use this parameter to upgrade an existing session's authenticator assurance level (AAL). This allows you to ask for multi-factor authentication. When an identity sign in using e.g. username+password, the AAL is 1. If you wish to \"upgrade\" the session's security by asking the user to perform TOTP / WebAuth/ ... you would set this to \"aal2\". | [optional] + **return_to** | **str**| The URL to return the browser to after the flow was completed. | [optional] + **cookie** | **str**| HTTP Cookies When using the SDK in a browser app, on the server side you must include the HTTP Cookie Header sent by the client to your server here. This ensures that CSRF and session cookies are respected. | [optional] + **login_challenge** | **str**| An optional Hydra login challenge. If present, Kratos will cooperate with Ory Hydra to act as an OAuth2 identity provider. The value for this parameter comes from `login_challenge` URL Query parameter sent to your application (e.g. `/login?login_challenge=abcde`). | [optional] + **organization** | **str**| An optional organization ID that should be used for logging this user in. This parameter is only effective in the Ory Network. | [optional] + **via** | **str**| Via should contain the identity's credential the code should be sent to. Only relevant in aal2 flows. | [optional] ### Return type @@ -108,7 +108,6 @@ No authorization required - **Content-Type**: Not defined - **Accept**: application/json - ### HTTP response details | Status code | Description | Response headers | @@ -121,7 +120,7 @@ No authorization required [[Back to top]](#) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to Model list]](../README.md#documentation-for-models) [[Back to README]](../README.md) # **create_browser_logout_flow** -> LogoutFlow create_browser_logout_flow() +> LogoutFlow create_browser_logout_flow(cookie=cookie, return_to=return_to) Create a Logout URL for Browsers @@ -131,12 +130,11 @@ This endpoint initializes a browser-based user logout flow and a URL which can b ```python -import time import ory_client -from ory_client.api import frontend_api -from ory_client.model.logout_flow import LogoutFlow -from ory_client.model.error_generic import ErrorGeneric +from ory_client.models.logout_flow import LogoutFlow +from ory_client.rest import ApiException from pprint import pprint + # Defining the host is optional and defaults to https://playground.projects.oryapis.com # See configuration.py for a list of all supported configuration parameters. configuration = ory_client.Configuration( @@ -145,29 +143,30 @@ configuration = ory_client.Configuration( # Enter a context with an instance of the API client -with ory_client.ApiClient() as api_client: +with ory_client.ApiClient(configuration) as api_client: # Create an instance of the API class - api_instance = frontend_api.FrontendApi(api_client) - cookie = "cookie_example" # str | HTTP Cookies If you call this endpoint from a backend, please include the original Cookie header in the request. (optional) - return_to = "return_to_example" # str | Return to URL The URL to which the browser should be redirected to after the logout has been performed. (optional) + api_instance = ory_client.FrontendApi(api_client) + cookie = 'cookie_example' # str | HTTP Cookies If you call this endpoint from a backend, please include the original Cookie header in the request. (optional) + return_to = 'return_to_example' # str | Return to URL The URL to which the browser should be redirected to after the logout has been performed. (optional) - # example passing only required values which don't have defaults set - # and optional values try: # Create a Logout URL for Browsers api_response = api_instance.create_browser_logout_flow(cookie=cookie, return_to=return_to) + print("The response of FrontendApi->create_browser_logout_flow:\n") pprint(api_response) - except ory_client.ApiException as e: + except Exception as e: print("Exception when calling FrontendApi->create_browser_logout_flow: %s\n" % e) ``` + ### Parameters + Name | Type | Description | Notes ------------- | ------------- | ------------- | ------------- - **cookie** | **str**| HTTP Cookies If you call this endpoint from a backend, please include the original Cookie header in the request. | [optional] - **return_to** | **str**| Return to URL The URL to which the browser should be redirected to after the logout has been performed. | [optional] + **cookie** | **str**| HTTP Cookies If you call this endpoint from a backend, please include the original Cookie header in the request. | [optional] + **return_to** | **str**| Return to URL The URL to which the browser should be redirected to after the logout has been performed. | [optional] ### Return type @@ -182,7 +181,6 @@ No authorization required - **Content-Type**: Not defined - **Accept**: application/json - ### HTTP response details | Status code | Description | Response headers | @@ -195,7 +193,7 @@ No authorization required [[Back to top]](#) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to Model list]](../README.md#documentation-for-models) [[Back to README]](../README.md) # **create_browser_recovery_flow** -> RecoveryFlow create_browser_recovery_flow() +> RecoveryFlow create_browser_recovery_flow(return_to=return_to) Create Recovery Flow for Browsers @@ -205,12 +203,11 @@ This endpoint initializes a browser-based account recovery flow. Once initialize ```python -import time import ory_client -from ory_client.api import frontend_api -from ory_client.model.error_generic import ErrorGeneric -from ory_client.model.recovery_flow import RecoveryFlow +from ory_client.models.recovery_flow import RecoveryFlow +from ory_client.rest import ApiException from pprint import pprint + # Defining the host is optional and defaults to https://playground.projects.oryapis.com # See configuration.py for a list of all supported configuration parameters. configuration = ory_client.Configuration( @@ -219,27 +216,28 @@ configuration = ory_client.Configuration( # Enter a context with an instance of the API client -with ory_client.ApiClient() as api_client: +with ory_client.ApiClient(configuration) as api_client: # Create an instance of the API class - api_instance = frontend_api.FrontendApi(api_client) - return_to = "return_to_example" # str | The URL to return the browser to after the flow was completed. (optional) + api_instance = ory_client.FrontendApi(api_client) + return_to = 'return_to_example' # str | The URL to return the browser to after the flow was completed. (optional) - # example passing only required values which don't have defaults set - # and optional values try: # Create Recovery Flow for Browsers api_response = api_instance.create_browser_recovery_flow(return_to=return_to) + print("The response of FrontendApi->create_browser_recovery_flow:\n") pprint(api_response) - except ory_client.ApiException as e: + except Exception as e: print("Exception when calling FrontendApi->create_browser_recovery_flow: %s\n" % e) ``` + ### Parameters + Name | Type | Description | Notes ------------- | ------------- | ------------- | ------------- - **return_to** | **str**| The URL to return the browser to after the flow was completed. | [optional] + **return_to** | **str**| The URL to return the browser to after the flow was completed. | [optional] ### Return type @@ -254,7 +252,6 @@ No authorization required - **Content-Type**: Not defined - **Accept**: application/json - ### HTTP response details | Status code | Description | Response headers | @@ -267,7 +264,7 @@ No authorization required [[Back to top]](#) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to Model list]](../README.md#documentation-for-models) [[Back to README]](../README.md) # **create_browser_registration_flow** -> RegistrationFlow create_browser_registration_flow() +> RegistrationFlow create_browser_registration_flow(return_to=return_to, login_challenge=login_challenge, after_verification_return_to=after_verification_return_to, organization=organization) Create Registration Flow for Browsers @@ -277,12 +274,11 @@ This endpoint initializes a browser-based user registration flow. This endpoint ```python -import time import ory_client -from ory_client.api import frontend_api -from ory_client.model.registration_flow import RegistrationFlow -from ory_client.model.error_generic import ErrorGeneric +from ory_client.models.registration_flow import RegistrationFlow +from ory_client.rest import ApiException from pprint import pprint + # Defining the host is optional and defaults to https://playground.projects.oryapis.com # See configuration.py for a list of all supported configuration parameters. configuration = ory_client.Configuration( @@ -291,33 +287,34 @@ configuration = ory_client.Configuration( # Enter a context with an instance of the API client -with ory_client.ApiClient() as api_client: +with ory_client.ApiClient(configuration) as api_client: # Create an instance of the API class - api_instance = frontend_api.FrontendApi(api_client) - return_to = "return_to_example" # str | The URL to return the browser to after the flow was completed. (optional) - login_challenge = "login_challenge_example" # str | Ory OAuth 2.0 Login Challenge. If set will cooperate with Ory OAuth2 and OpenID to act as an OAuth2 server / OpenID Provider. The value for this parameter comes from `login_challenge` URL Query parameter sent to your application (e.g. `/registration?login_challenge=abcde`). This feature is compatible with Ory Hydra when not running on the Ory Network. (optional) - after_verification_return_to = "after_verification_return_to_example" # str | The URL to return the browser to after the verification flow was completed. After the registration flow is completed, the user will be sent a verification email. Upon completing the verification flow, this URL will be used to override the default `selfservice.flows.verification.after.default_redirect_to` value. (optional) - organization = "organization_example" # str | (optional) - - # example passing only required values which don't have defaults set - # and optional values + api_instance = ory_client.FrontendApi(api_client) + return_to = 'return_to_example' # str | The URL to return the browser to after the flow was completed. (optional) + login_challenge = 'login_challenge_example' # str | Ory OAuth 2.0 Login Challenge. If set will cooperate with Ory OAuth2 and OpenID to act as an OAuth2 server / OpenID Provider. The value for this parameter comes from `login_challenge` URL Query parameter sent to your application (e.g. `/registration?login_challenge=abcde`). This feature is compatible with Ory Hydra when not running on the Ory Network. (optional) + after_verification_return_to = 'after_verification_return_to_example' # str | The URL to return the browser to after the verification flow was completed. After the registration flow is completed, the user will be sent a verification email. Upon completing the verification flow, this URL will be used to override the default `selfservice.flows.verification.after.default_redirect_to` value. (optional) + organization = 'organization_example' # str | (optional) + try: # Create Registration Flow for Browsers api_response = api_instance.create_browser_registration_flow(return_to=return_to, login_challenge=login_challenge, after_verification_return_to=after_verification_return_to, organization=organization) + print("The response of FrontendApi->create_browser_registration_flow:\n") pprint(api_response) - except ory_client.ApiException as e: + except Exception as e: print("Exception when calling FrontendApi->create_browser_registration_flow: %s\n" % e) ``` + ### Parameters + Name | Type | Description | Notes ------------- | ------------- | ------------- | ------------- - **return_to** | **str**| The URL to return the browser to after the flow was completed. | [optional] - **login_challenge** | **str**| Ory OAuth 2.0 Login Challenge. If set will cooperate with Ory OAuth2 and OpenID to act as an OAuth2 server / OpenID Provider. The value for this parameter comes from `login_challenge` URL Query parameter sent to your application (e.g. `/registration?login_challenge=abcde`). This feature is compatible with Ory Hydra when not running on the Ory Network. | [optional] - **after_verification_return_to** | **str**| The URL to return the browser to after the verification flow was completed. After the registration flow is completed, the user will be sent a verification email. Upon completing the verification flow, this URL will be used to override the default `selfservice.flows.verification.after.default_redirect_to` value. | [optional] - **organization** | **str**| | [optional] + **return_to** | **str**| The URL to return the browser to after the flow was completed. | [optional] + **login_challenge** | **str**| Ory OAuth 2.0 Login Challenge. If set will cooperate with Ory OAuth2 and OpenID to act as an OAuth2 server / OpenID Provider. The value for this parameter comes from `login_challenge` URL Query parameter sent to your application (e.g. `/registration?login_challenge=abcde`). This feature is compatible with Ory Hydra when not running on the Ory Network. | [optional] + **after_verification_return_to** | **str**| The URL to return the browser to after the verification flow was completed. After the registration flow is completed, the user will be sent a verification email. Upon completing the verification flow, this URL will be used to override the default `selfservice.flows.verification.after.default_redirect_to` value. | [optional] + **organization** | **str**| | [optional] ### Return type @@ -332,7 +329,6 @@ No authorization required - **Content-Type**: Not defined - **Accept**: application/json - ### HTTP response details | Status code | Description | Response headers | @@ -344,7 +340,7 @@ No authorization required [[Back to top]](#) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to Model list]](../README.md#documentation-for-models) [[Back to README]](../README.md) # **create_browser_settings_flow** -> SettingsFlow create_browser_settings_flow() +> SettingsFlow create_browser_settings_flow(return_to=return_to, cookie=cookie) Create Settings Flow for Browsers @@ -354,12 +350,11 @@ This endpoint initializes a browser-based user settings flow. Once initialized, ```python -import time import ory_client -from ory_client.api import frontend_api -from ory_client.model.settings_flow import SettingsFlow -from ory_client.model.error_generic import ErrorGeneric +from ory_client.models.settings_flow import SettingsFlow +from ory_client.rest import ApiException from pprint import pprint + # Defining the host is optional and defaults to https://playground.projects.oryapis.com # See configuration.py for a list of all supported configuration parameters. configuration = ory_client.Configuration( @@ -368,29 +363,30 @@ configuration = ory_client.Configuration( # Enter a context with an instance of the API client -with ory_client.ApiClient() as api_client: +with ory_client.ApiClient(configuration) as api_client: # Create an instance of the API class - api_instance = frontend_api.FrontendApi(api_client) - return_to = "return_to_example" # str | The URL to return the browser to after the flow was completed. (optional) - cookie = "Cookie_example" # str | HTTP Cookies When using the SDK in a browser app, on the server side you must include the HTTP Cookie Header sent by the client to your server here. This ensures that CSRF and session cookies are respected. (optional) + api_instance = ory_client.FrontendApi(api_client) + return_to = 'return_to_example' # str | The URL to return the browser to after the flow was completed. (optional) + cookie = 'cookie_example' # str | HTTP Cookies When using the SDK in a browser app, on the server side you must include the HTTP Cookie Header sent by the client to your server here. This ensures that CSRF and session cookies are respected. (optional) - # example passing only required values which don't have defaults set - # and optional values try: # Create Settings Flow for Browsers api_response = api_instance.create_browser_settings_flow(return_to=return_to, cookie=cookie) + print("The response of FrontendApi->create_browser_settings_flow:\n") pprint(api_response) - except ory_client.ApiException as e: + except Exception as e: print("Exception when calling FrontendApi->create_browser_settings_flow: %s\n" % e) ``` + ### Parameters + Name | Type | Description | Notes ------------- | ------------- | ------------- | ------------- - **return_to** | **str**| The URL to return the browser to after the flow was completed. | [optional] - **cookie** | **str**| HTTP Cookies When using the SDK in a browser app, on the server side you must include the HTTP Cookie Header sent by the client to your server here. This ensures that CSRF and session cookies are respected. | [optional] + **return_to** | **str**| The URL to return the browser to after the flow was completed. | [optional] + **cookie** | **str**| HTTP Cookies When using the SDK in a browser app, on the server side you must include the HTTP Cookie Header sent by the client to your server here. This ensures that CSRF and session cookies are respected. | [optional] ### Return type @@ -405,7 +401,6 @@ No authorization required - **Content-Type**: Not defined - **Accept**: application/json - ### HTTP response details | Status code | Description | Response headers | @@ -420,7 +415,7 @@ No authorization required [[Back to top]](#) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to Model list]](../README.md#documentation-for-models) [[Back to README]](../README.md) # **create_browser_verification_flow** -> VerificationFlow create_browser_verification_flow() +> VerificationFlow create_browser_verification_flow(return_to=return_to) Create Verification Flow for Browser Clients @@ -430,12 +425,11 @@ This endpoint initializes a browser-based account verification flow. Once initia ```python -import time import ory_client -from ory_client.api import frontend_api -from ory_client.model.verification_flow import VerificationFlow -from ory_client.model.error_generic import ErrorGeneric +from ory_client.models.verification_flow import VerificationFlow +from ory_client.rest import ApiException from pprint import pprint + # Defining the host is optional and defaults to https://playground.projects.oryapis.com # See configuration.py for a list of all supported configuration parameters. configuration = ory_client.Configuration( @@ -444,27 +438,28 @@ configuration = ory_client.Configuration( # Enter a context with an instance of the API client -with ory_client.ApiClient() as api_client: +with ory_client.ApiClient(configuration) as api_client: # Create an instance of the API class - api_instance = frontend_api.FrontendApi(api_client) - return_to = "return_to_example" # str | The URL to return the browser to after the flow was completed. (optional) + api_instance = ory_client.FrontendApi(api_client) + return_to = 'return_to_example' # str | The URL to return the browser to after the flow was completed. (optional) - # example passing only required values which don't have defaults set - # and optional values try: # Create Verification Flow for Browser Clients api_response = api_instance.create_browser_verification_flow(return_to=return_to) + print("The response of FrontendApi->create_browser_verification_flow:\n") pprint(api_response) - except ory_client.ApiException as e: + except Exception as e: print("Exception when calling FrontendApi->create_browser_verification_flow: %s\n" % e) ``` + ### Parameters + Name | Type | Description | Notes ------------- | ------------- | ------------- | ------------- - **return_to** | **str**| The URL to return the browser to after the flow was completed. | [optional] + **return_to** | **str**| The URL to return the browser to after the flow was completed. | [optional] ### Return type @@ -479,7 +474,6 @@ No authorization required - **Content-Type**: Not defined - **Accept**: application/json - ### HTTP response details | Status code | Description | Response headers | @@ -491,7 +485,7 @@ No authorization required [[Back to top]](#) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to Model list]](../README.md#documentation-for-models) [[Back to README]](../README.md) # **create_native_login_flow** -> LoginFlow create_native_login_flow() +> LoginFlow create_native_login_flow(refresh=refresh, aal=aal, x_session_token=x_session_token, return_session_token_exchange_code=return_session_token_exchange_code, return_to=return_to, via=via) Create Login Flow for Native Apps @@ -501,12 +495,11 @@ This endpoint initiates a login flow for native apps that do not use a browser, ```python -import time import ory_client -from ory_client.api import frontend_api -from ory_client.model.login_flow import LoginFlow -from ory_client.model.error_generic import ErrorGeneric +from ory_client.models.login_flow import LoginFlow +from ory_client.rest import ApiException from pprint import pprint + # Defining the host is optional and defaults to https://playground.projects.oryapis.com # See configuration.py for a list of all supported configuration parameters. configuration = ory_client.Configuration( @@ -515,37 +508,38 @@ configuration = ory_client.Configuration( # Enter a context with an instance of the API client -with ory_client.ApiClient() as api_client: +with ory_client.ApiClient(configuration) as api_client: # Create an instance of the API class - api_instance = frontend_api.FrontendApi(api_client) + api_instance = ory_client.FrontendApi(api_client) refresh = True # bool | Refresh a login session If set to true, this will refresh an existing login session by asking the user to sign in again. This will reset the authenticated_at time of the session. (optional) - aal = "aal_example" # str | Request a Specific AuthenticationMethod Assurance Level Use this parameter to upgrade an existing session's authenticator assurance level (AAL). This allows you to ask for multi-factor authentication. When an identity sign in using e.g. username+password, the AAL is 1. If you wish to \"upgrade\" the session's security by asking the user to perform TOTP / WebAuth/ ... you would set this to \"aal2\". (optional) - x_session_token = "X-Session-Token_example" # str | The Session Token of the Identity performing the settings flow. (optional) + aal = 'aal_example' # str | Request a Specific AuthenticationMethod Assurance Level Use this parameter to upgrade an existing session's authenticator assurance level (AAL). This allows you to ask for multi-factor authentication. When an identity sign in using e.g. username+password, the AAL is 1. If you wish to \"upgrade\" the session's security by asking the user to perform TOTP / WebAuth/ ... you would set this to \"aal2\". (optional) + x_session_token = 'x_session_token_example' # str | The Session Token of the Identity performing the settings flow. (optional) return_session_token_exchange_code = True # bool | EnableSessionTokenExchangeCode requests the login flow to include a code that can be used to retrieve the session token after the login flow has been completed. (optional) - return_to = "return_to_example" # str | The URL to return the browser to after the flow was completed. (optional) - via = "via_example" # str | Via should contain the identity's credential the code should be sent to. Only relevant in aal2 flows. (optional) + return_to = 'return_to_example' # str | The URL to return the browser to after the flow was completed. (optional) + via = 'via_example' # str | Via should contain the identity's credential the code should be sent to. Only relevant in aal2 flows. (optional) - # example passing only required values which don't have defaults set - # and optional values try: # Create Login Flow for Native Apps api_response = api_instance.create_native_login_flow(refresh=refresh, aal=aal, x_session_token=x_session_token, return_session_token_exchange_code=return_session_token_exchange_code, return_to=return_to, via=via) + print("The response of FrontendApi->create_native_login_flow:\n") pprint(api_response) - except ory_client.ApiException as e: + except Exception as e: print("Exception when calling FrontendApi->create_native_login_flow: %s\n" % e) ``` + ### Parameters + Name | Type | Description | Notes ------------- | ------------- | ------------- | ------------- - **refresh** | **bool**| Refresh a login session If set to true, this will refresh an existing login session by asking the user to sign in again. This will reset the authenticated_at time of the session. | [optional] - **aal** | **str**| Request a Specific AuthenticationMethod Assurance Level Use this parameter to upgrade an existing session's authenticator assurance level (AAL). This allows you to ask for multi-factor authentication. When an identity sign in using e.g. username+password, the AAL is 1. If you wish to \"upgrade\" the session's security by asking the user to perform TOTP / WebAuth/ ... you would set this to \"aal2\". | [optional] - **x_session_token** | **str**| The Session Token of the Identity performing the settings flow. | [optional] - **return_session_token_exchange_code** | **bool**| EnableSessionTokenExchangeCode requests the login flow to include a code that can be used to retrieve the session token after the login flow has been completed. | [optional] - **return_to** | **str**| The URL to return the browser to after the flow was completed. | [optional] - **via** | **str**| Via should contain the identity's credential the code should be sent to. Only relevant in aal2 flows. | [optional] + **refresh** | **bool**| Refresh a login session If set to true, this will refresh an existing login session by asking the user to sign in again. This will reset the authenticated_at time of the session. | [optional] + **aal** | **str**| Request a Specific AuthenticationMethod Assurance Level Use this parameter to upgrade an existing session's authenticator assurance level (AAL). This allows you to ask for multi-factor authentication. When an identity sign in using e.g. username+password, the AAL is 1. If you wish to \"upgrade\" the session's security by asking the user to perform TOTP / WebAuth/ ... you would set this to \"aal2\". | [optional] + **x_session_token** | **str**| The Session Token of the Identity performing the settings flow. | [optional] + **return_session_token_exchange_code** | **bool**| EnableSessionTokenExchangeCode requests the login flow to include a code that can be used to retrieve the session token after the login flow has been completed. | [optional] + **return_to** | **str**| The URL to return the browser to after the flow was completed. | [optional] + **via** | **str**| Via should contain the identity's credential the code should be sent to. Only relevant in aal2 flows. | [optional] ### Return type @@ -560,7 +554,6 @@ No authorization required - **Content-Type**: Not defined - **Accept**: application/json - ### HTTP response details | Status code | Description | Response headers | @@ -582,12 +575,11 @@ This endpoint initiates a recovery flow for API clients such as mobile devices, ```python -import time import ory_client -from ory_client.api import frontend_api -from ory_client.model.error_generic import ErrorGeneric -from ory_client.model.recovery_flow import RecoveryFlow +from ory_client.models.recovery_flow import RecoveryFlow +from ory_client.rest import ApiException from pprint import pprint + # Defining the host is optional and defaults to https://playground.projects.oryapis.com # See configuration.py for a list of all supported configuration parameters. configuration = ory_client.Configuration( @@ -596,21 +588,23 @@ configuration = ory_client.Configuration( # Enter a context with an instance of the API client -with ory_client.ApiClient() as api_client: +with ory_client.ApiClient(configuration) as api_client: # Create an instance of the API class - api_instance = frontend_api.FrontendApi(api_client) + api_instance = ory_client.FrontendApi(api_client) - # example, this endpoint has no required or optional parameters try: # Create Recovery Flow for Native Apps api_response = api_instance.create_native_recovery_flow() + print("The response of FrontendApi->create_native_recovery_flow:\n") pprint(api_response) - except ory_client.ApiException as e: + except Exception as e: print("Exception when calling FrontendApi->create_native_recovery_flow: %s\n" % e) ``` + ### Parameters + This endpoint does not need any parameter. ### Return type @@ -626,7 +620,6 @@ No authorization required - **Content-Type**: Not defined - **Accept**: application/json - ### HTTP response details | Status code | Description | Response headers | @@ -638,7 +631,7 @@ No authorization required [[Back to top]](#) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to Model list]](../README.md#documentation-for-models) [[Back to README]](../README.md) # **create_native_registration_flow** -> RegistrationFlow create_native_registration_flow() +> RegistrationFlow create_native_registration_flow(return_session_token_exchange_code=return_session_token_exchange_code, return_to=return_to) Create Registration Flow for Native Apps @@ -648,12 +641,11 @@ This endpoint initiates a registration flow for API clients such as mobile devic ```python -import time import ory_client -from ory_client.api import frontend_api -from ory_client.model.registration_flow import RegistrationFlow -from ory_client.model.error_generic import ErrorGeneric +from ory_client.models.registration_flow import RegistrationFlow +from ory_client.rest import ApiException from pprint import pprint + # Defining the host is optional and defaults to https://playground.projects.oryapis.com # See configuration.py for a list of all supported configuration parameters. configuration = ory_client.Configuration( @@ -662,29 +654,30 @@ configuration = ory_client.Configuration( # Enter a context with an instance of the API client -with ory_client.ApiClient() as api_client: +with ory_client.ApiClient(configuration) as api_client: # Create an instance of the API class - api_instance = frontend_api.FrontendApi(api_client) + api_instance = ory_client.FrontendApi(api_client) return_session_token_exchange_code = True # bool | EnableSessionTokenExchangeCode requests the login flow to include a code that can be used to retrieve the session token after the login flow has been completed. (optional) - return_to = "return_to_example" # str | The URL to return the browser to after the flow was completed. (optional) + return_to = 'return_to_example' # str | The URL to return the browser to after the flow was completed. (optional) - # example passing only required values which don't have defaults set - # and optional values try: # Create Registration Flow for Native Apps api_response = api_instance.create_native_registration_flow(return_session_token_exchange_code=return_session_token_exchange_code, return_to=return_to) + print("The response of FrontendApi->create_native_registration_flow:\n") pprint(api_response) - except ory_client.ApiException as e: + except Exception as e: print("Exception when calling FrontendApi->create_native_registration_flow: %s\n" % e) ``` + ### Parameters + Name | Type | Description | Notes ------------- | ------------- | ------------- | ------------- - **return_session_token_exchange_code** | **bool**| EnableSessionTokenExchangeCode requests the login flow to include a code that can be used to retrieve the session token after the login flow has been completed. | [optional] - **return_to** | **str**| The URL to return the browser to after the flow was completed. | [optional] + **return_session_token_exchange_code** | **bool**| EnableSessionTokenExchangeCode requests the login flow to include a code that can be used to retrieve the session token after the login flow has been completed. | [optional] + **return_to** | **str**| The URL to return the browser to after the flow was completed. | [optional] ### Return type @@ -699,7 +692,6 @@ No authorization required - **Content-Type**: Not defined - **Accept**: application/json - ### HTTP response details | Status code | Description | Response headers | @@ -711,7 +703,7 @@ No authorization required [[Back to top]](#) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to Model list]](../README.md#documentation-for-models) [[Back to README]](../README.md) # **create_native_settings_flow** -> SettingsFlow create_native_settings_flow() +> SettingsFlow create_native_settings_flow(x_session_token=x_session_token) Create Settings Flow for Native Apps @@ -721,12 +713,11 @@ This endpoint initiates a settings flow for API clients such as mobile devices, ```python -import time import ory_client -from ory_client.api import frontend_api -from ory_client.model.settings_flow import SettingsFlow -from ory_client.model.error_generic import ErrorGeneric +from ory_client.models.settings_flow import SettingsFlow +from ory_client.rest import ApiException from pprint import pprint + # Defining the host is optional and defaults to https://playground.projects.oryapis.com # See configuration.py for a list of all supported configuration parameters. configuration = ory_client.Configuration( @@ -735,27 +726,28 @@ configuration = ory_client.Configuration( # Enter a context with an instance of the API client -with ory_client.ApiClient() as api_client: +with ory_client.ApiClient(configuration) as api_client: # Create an instance of the API class - api_instance = frontend_api.FrontendApi(api_client) - x_session_token = "X-Session-Token_example" # str | The Session Token of the Identity performing the settings flow. (optional) + api_instance = ory_client.FrontendApi(api_client) + x_session_token = 'x_session_token_example' # str | The Session Token of the Identity performing the settings flow. (optional) - # example passing only required values which don't have defaults set - # and optional values try: # Create Settings Flow for Native Apps api_response = api_instance.create_native_settings_flow(x_session_token=x_session_token) + print("The response of FrontendApi->create_native_settings_flow:\n") pprint(api_response) - except ory_client.ApiException as e: + except Exception as e: print("Exception when calling FrontendApi->create_native_settings_flow: %s\n" % e) ``` + ### Parameters + Name | Type | Description | Notes ------------- | ------------- | ------------- | ------------- - **x_session_token** | **str**| The Session Token of the Identity performing the settings flow. | [optional] + **x_session_token** | **str**| The Session Token of the Identity performing the settings flow. | [optional] ### Return type @@ -770,7 +762,6 @@ No authorization required - **Content-Type**: Not defined - **Accept**: application/json - ### HTTP response details | Status code | Description | Response headers | @@ -792,12 +783,11 @@ This endpoint initiates a verification flow for API clients such as mobile devic ```python -import time import ory_client -from ory_client.api import frontend_api -from ory_client.model.verification_flow import VerificationFlow -from ory_client.model.error_generic import ErrorGeneric +from ory_client.models.verification_flow import VerificationFlow +from ory_client.rest import ApiException from pprint import pprint + # Defining the host is optional and defaults to https://playground.projects.oryapis.com # See configuration.py for a list of all supported configuration parameters. configuration = ory_client.Configuration( @@ -806,21 +796,23 @@ configuration = ory_client.Configuration( # Enter a context with an instance of the API client -with ory_client.ApiClient() as api_client: +with ory_client.ApiClient(configuration) as api_client: # Create an instance of the API class - api_instance = frontend_api.FrontendApi(api_client) + api_instance = ory_client.FrontendApi(api_client) - # example, this endpoint has no required or optional parameters try: # Create Verification Flow for Native Apps api_response = api_instance.create_native_verification_flow() + print("The response of FrontendApi->create_native_verification_flow:\n") pprint(api_response) - except ory_client.ApiException as e: + except Exception as e: print("Exception when calling FrontendApi->create_native_verification_flow: %s\n" % e) ``` + ### Parameters + This endpoint does not need any parameter. ### Return type @@ -836,7 +828,6 @@ No authorization required - **Content-Type**: Not defined - **Accept**: application/json - ### HTTP response details | Status code | Description | Response headers | @@ -848,7 +839,7 @@ No authorization required [[Back to top]](#) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to Model list]](../README.md#documentation-for-models) [[Back to README]](../README.md) # **disable_my_other_sessions** -> DeleteMySessionsCount disable_my_other_sessions() +> DeleteMySessionsCount disable_my_other_sessions(x_session_token=x_session_token, cookie=cookie) Disable my other sessions @@ -858,12 +849,11 @@ Calling this endpoint invalidates all except the current session that belong to ```python -import time import ory_client -from ory_client.api import frontend_api -from ory_client.model.delete_my_sessions_count import DeleteMySessionsCount -from ory_client.model.error_generic import ErrorGeneric +from ory_client.models.delete_my_sessions_count import DeleteMySessionsCount +from ory_client.rest import ApiException from pprint import pprint + # Defining the host is optional and defaults to https://playground.projects.oryapis.com # See configuration.py for a list of all supported configuration parameters. configuration = ory_client.Configuration( @@ -872,29 +862,30 @@ configuration = ory_client.Configuration( # Enter a context with an instance of the API client -with ory_client.ApiClient() as api_client: +with ory_client.ApiClient(configuration) as api_client: # Create an instance of the API class - api_instance = frontend_api.FrontendApi(api_client) - x_session_token = "X-Session-Token_example" # str | Set the Session Token when calling from non-browser clients. A session token has a format of `MP2YWEMeM8MxjkGKpH4dqOQ4Q4DlSPaj`. (optional) - cookie = "Cookie_example" # str | Set the Cookie Header. This is especially useful when calling this endpoint from a server-side application. In that scenario you must include the HTTP Cookie Header which originally was included in the request to your server. An example of a session in the HTTP Cookie Header is: `ory_kratos_session=a19iOVAbdzdgl70Rq1QZmrKmcjDtdsviCTZx7m9a9yHIUS8Wa9T7hvqyGTsLHi6Qifn2WUfpAKx9DWp0SJGleIn9vh2YF4A16id93kXFTgIgmwIOvbVAScyrx7yVl6bPZnCx27ec4WQDtaTewC1CpgudeDV2jQQnSaCP6ny3xa8qLH-QUgYqdQuoA_LF1phxgRCUfIrCLQOkolX5nv3ze_f==`. It is ok if more than one cookie are included here as all other cookies will be ignored. (optional) + api_instance = ory_client.FrontendApi(api_client) + x_session_token = 'x_session_token_example' # str | Set the Session Token when calling from non-browser clients. A session token has a format of `MP2YWEMeM8MxjkGKpH4dqOQ4Q4DlSPaj`. (optional) + cookie = 'cookie_example' # str | Set the Cookie Header. This is especially useful when calling this endpoint from a server-side application. In that scenario you must include the HTTP Cookie Header which originally was included in the request to your server. An example of a session in the HTTP Cookie Header is: `ory_kratos_session=a19iOVAbdzdgl70Rq1QZmrKmcjDtdsviCTZx7m9a9yHIUS8Wa9T7hvqyGTsLHi6Qifn2WUfpAKx9DWp0SJGleIn9vh2YF4A16id93kXFTgIgmwIOvbVAScyrx7yVl6bPZnCx27ec4WQDtaTewC1CpgudeDV2jQQnSaCP6ny3xa8qLH-QUgYqdQuoA_LF1phxgRCUfIrCLQOkolX5nv3ze_f==`. It is ok if more than one cookie are included here as all other cookies will be ignored. (optional) - # example passing only required values which don't have defaults set - # and optional values try: # Disable my other sessions api_response = api_instance.disable_my_other_sessions(x_session_token=x_session_token, cookie=cookie) + print("The response of FrontendApi->disable_my_other_sessions:\n") pprint(api_response) - except ory_client.ApiException as e: + except Exception as e: print("Exception when calling FrontendApi->disable_my_other_sessions: %s\n" % e) ``` + ### Parameters + Name | Type | Description | Notes ------------- | ------------- | ------------- | ------------- - **x_session_token** | **str**| Set the Session Token when calling from non-browser clients. A session token has a format of `MP2YWEMeM8MxjkGKpH4dqOQ4Q4DlSPaj`. | [optional] - **cookie** | **str**| Set the Cookie Header. This is especially useful when calling this endpoint from a server-side application. In that scenario you must include the HTTP Cookie Header which originally was included in the request to your server. An example of a session in the HTTP Cookie Header is: `ory_kratos_session=a19iOVAbdzdgl70Rq1QZmrKmcjDtdsviCTZx7m9a9yHIUS8Wa9T7hvqyGTsLHi6Qifn2WUfpAKx9DWp0SJGleIn9vh2YF4A16id93kXFTgIgmwIOvbVAScyrx7yVl6bPZnCx27ec4WQDtaTewC1CpgudeDV2jQQnSaCP6ny3xa8qLH-QUgYqdQuoA_LF1phxgRCUfIrCLQOkolX5nv3ze_f==`. It is ok if more than one cookie are included here as all other cookies will be ignored. | [optional] + **x_session_token** | **str**| Set the Session Token when calling from non-browser clients. A session token has a format of `MP2YWEMeM8MxjkGKpH4dqOQ4Q4DlSPaj`. | [optional] + **cookie** | **str**| Set the Cookie Header. This is especially useful when calling this endpoint from a server-side application. In that scenario you must include the HTTP Cookie Header which originally was included in the request to your server. An example of a session in the HTTP Cookie Header is: `ory_kratos_session=a19iOVAbdzdgl70Rq1QZmrKmcjDtdsviCTZx7m9a9yHIUS8Wa9T7hvqyGTsLHi6Qifn2WUfpAKx9DWp0SJGleIn9vh2YF4A16id93kXFTgIgmwIOvbVAScyrx7yVl6bPZnCx27ec4WQDtaTewC1CpgudeDV2jQQnSaCP6ny3xa8qLH-QUgYqdQuoA_LF1phxgRCUfIrCLQOkolX5nv3ze_f==`. It is ok if more than one cookie are included here as all other cookies will be ignored. | [optional] ### Return type @@ -909,7 +900,6 @@ No authorization required - **Content-Type**: Not defined - **Accept**: application/json - ### HTTP response details | Status code | Description | Response headers | @@ -922,7 +912,7 @@ No authorization required [[Back to top]](#) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to Model list]](../README.md#documentation-for-models) [[Back to README]](../README.md) # **disable_my_session** -> disable_my_session(id) +> disable_my_session(id, x_session_token=x_session_token, cookie=cookie) Disable one of my sessions @@ -932,11 +922,10 @@ Calling this endpoint invalidates the specified session. The current session can ```python -import time import ory_client -from ory_client.api import frontend_api -from ory_client.model.error_generic import ErrorGeneric +from ory_client.rest import ApiException from pprint import pprint + # Defining the host is optional and defaults to https://playground.projects.oryapis.com # See configuration.py for a list of all supported configuration parameters. configuration = ory_client.Configuration( @@ -945,37 +934,30 @@ configuration = ory_client.Configuration( # Enter a context with an instance of the API client -with ory_client.ApiClient() as api_client: +with ory_client.ApiClient(configuration) as api_client: # Create an instance of the API class - api_instance = frontend_api.FrontendApi(api_client) - id = "id_example" # str | ID is the session's ID. - x_session_token = "X-Session-Token_example" # str | Set the Session Token when calling from non-browser clients. A session token has a format of `MP2YWEMeM8MxjkGKpH4dqOQ4Q4DlSPaj`. (optional) - cookie = "Cookie_example" # str | Set the Cookie Header. This is especially useful when calling this endpoint from a server-side application. In that scenario you must include the HTTP Cookie Header which originally was included in the request to your server. An example of a session in the HTTP Cookie Header is: `ory_kratos_session=a19iOVAbdzdgl70Rq1QZmrKmcjDtdsviCTZx7m9a9yHIUS8Wa9T7hvqyGTsLHi6Qifn2WUfpAKx9DWp0SJGleIn9vh2YF4A16id93kXFTgIgmwIOvbVAScyrx7yVl6bPZnCx27ec4WQDtaTewC1CpgudeDV2jQQnSaCP6ny3xa8qLH-QUgYqdQuoA_LF1phxgRCUfIrCLQOkolX5nv3ze_f==`. It is ok if more than one cookie are included here as all other cookies will be ignored. (optional) + api_instance = ory_client.FrontendApi(api_client) + id = 'id_example' # str | ID is the session's ID. + x_session_token = 'x_session_token_example' # str | Set the Session Token when calling from non-browser clients. A session token has a format of `MP2YWEMeM8MxjkGKpH4dqOQ4Q4DlSPaj`. (optional) + cookie = 'cookie_example' # str | Set the Cookie Header. This is especially useful when calling this endpoint from a server-side application. In that scenario you must include the HTTP Cookie Header which originally was included in the request to your server. An example of a session in the HTTP Cookie Header is: `ory_kratos_session=a19iOVAbdzdgl70Rq1QZmrKmcjDtdsviCTZx7m9a9yHIUS8Wa9T7hvqyGTsLHi6Qifn2WUfpAKx9DWp0SJGleIn9vh2YF4A16id93kXFTgIgmwIOvbVAScyrx7yVl6bPZnCx27ec4WQDtaTewC1CpgudeDV2jQQnSaCP6ny3xa8qLH-QUgYqdQuoA_LF1phxgRCUfIrCLQOkolX5nv3ze_f==`. It is ok if more than one cookie are included here as all other cookies will be ignored. (optional) - # example passing only required values which don't have defaults set - try: - # Disable one of my sessions - api_instance.disable_my_session(id) - except ory_client.ApiException as e: - print("Exception when calling FrontendApi->disable_my_session: %s\n" % e) - - # example passing only required values which don't have defaults set - # and optional values try: # Disable one of my sessions api_instance.disable_my_session(id, x_session_token=x_session_token, cookie=cookie) - except ory_client.ApiException as e: + except Exception as e: print("Exception when calling FrontendApi->disable_my_session: %s\n" % e) ``` + ### Parameters + Name | Type | Description | Notes ------------- | ------------- | ------------- | ------------- - **id** | **str**| ID is the session's ID. | - **x_session_token** | **str**| Set the Session Token when calling from non-browser clients. A session token has a format of `MP2YWEMeM8MxjkGKpH4dqOQ4Q4DlSPaj`. | [optional] - **cookie** | **str**| Set the Cookie Header. This is especially useful when calling this endpoint from a server-side application. In that scenario you must include the HTTP Cookie Header which originally was included in the request to your server. An example of a session in the HTTP Cookie Header is: `ory_kratos_session=a19iOVAbdzdgl70Rq1QZmrKmcjDtdsviCTZx7m9a9yHIUS8Wa9T7hvqyGTsLHi6Qifn2WUfpAKx9DWp0SJGleIn9vh2YF4A16id93kXFTgIgmwIOvbVAScyrx7yVl6bPZnCx27ec4WQDtaTewC1CpgudeDV2jQQnSaCP6ny3xa8qLH-QUgYqdQuoA_LF1phxgRCUfIrCLQOkolX5nv3ze_f==`. It is ok if more than one cookie are included here as all other cookies will be ignored. | [optional] + **id** | **str**| ID is the session's ID. | + **x_session_token** | **str**| Set the Session Token when calling from non-browser clients. A session token has a format of `MP2YWEMeM8MxjkGKpH4dqOQ4Q4DlSPaj`. | [optional] + **cookie** | **str**| Set the Cookie Header. This is especially useful when calling this endpoint from a server-side application. In that scenario you must include the HTTP Cookie Header which originally was included in the request to your server. An example of a session in the HTTP Cookie Header is: `ory_kratos_session=a19iOVAbdzdgl70Rq1QZmrKmcjDtdsviCTZx7m9a9yHIUS8Wa9T7hvqyGTsLHi6Qifn2WUfpAKx9DWp0SJGleIn9vh2YF4A16id93kXFTgIgmwIOvbVAScyrx7yVl6bPZnCx27ec4WQDtaTewC1CpgudeDV2jQQnSaCP6ny3xa8qLH-QUgYqdQuoA_LF1phxgRCUfIrCLQOkolX5nv3ze_f==`. It is ok if more than one cookie are included here as all other cookies will be ignored. | [optional] ### Return type @@ -990,7 +972,6 @@ No authorization required - **Content-Type**: Not defined - **Accept**: application/json - ### HTTP response details | Status code | Description | Response headers | @@ -1011,12 +992,11 @@ Exchange Session Token ```python -import time import ory_client -from ory_client.api import frontend_api -from ory_client.model.error_generic import ErrorGeneric -from ory_client.model.successful_native_login import SuccessfulNativeLogin +from ory_client.models.successful_native_login import SuccessfulNativeLogin +from ory_client.rest import ApiException from pprint import pprint + # Defining the host is optional and defaults to https://playground.projects.oryapis.com # See configuration.py for a list of all supported configuration parameters. configuration = ory_client.Configuration( @@ -1025,28 +1005,30 @@ configuration = ory_client.Configuration( # Enter a context with an instance of the API client -with ory_client.ApiClient() as api_client: +with ory_client.ApiClient(configuration) as api_client: # Create an instance of the API class - api_instance = frontend_api.FrontendApi(api_client) - init_code = "init_code_example" # str | The part of the code return when initializing the flow. - return_to_code = "return_to_code_example" # str | The part of the code returned by the return_to URL. + api_instance = ory_client.FrontendApi(api_client) + init_code = 'init_code_example' # str | The part of the code return when initializing the flow. + return_to_code = 'return_to_code_example' # str | The part of the code returned by the return_to URL. - # example passing only required values which don't have defaults set try: # Exchange Session Token api_response = api_instance.exchange_session_token(init_code, return_to_code) + print("The response of FrontendApi->exchange_session_token:\n") pprint(api_response) - except ory_client.ApiException as e: + except Exception as e: print("Exception when calling FrontendApi->exchange_session_token: %s\n" % e) ``` + ### Parameters + Name | Type | Description | Notes ------------- | ------------- | ------------- | ------------- - **init_code** | **str**| The part of the code return when initializing the flow. | - **return_to_code** | **str**| The part of the code returned by the return_to URL. | + **init_code** | **str**| The part of the code return when initializing the flow. | + **return_to_code** | **str**| The part of the code returned by the return_to URL. | ### Return type @@ -1061,7 +1043,6 @@ No authorization required - **Content-Type**: Not defined - **Accept**: application/json - ### HTTP response details | Status code | Description | Response headers | @@ -1085,12 +1066,11 @@ This endpoint returns the error associated with a user-facing self service error ```python -import time import ory_client -from ory_client.api import frontend_api -from ory_client.model.flow_error import FlowError -from ory_client.model.error_generic import ErrorGeneric +from ory_client.models.flow_error import FlowError +from ory_client.rest import ApiException from pprint import pprint + # Defining the host is optional and defaults to https://playground.projects.oryapis.com # See configuration.py for a list of all supported configuration parameters. configuration = ory_client.Configuration( @@ -1099,26 +1079,28 @@ configuration = ory_client.Configuration( # Enter a context with an instance of the API client -with ory_client.ApiClient() as api_client: +with ory_client.ApiClient(configuration) as api_client: # Create an instance of the API class - api_instance = frontend_api.FrontendApi(api_client) - id = "id_example" # str | Error is the error's ID + api_instance = ory_client.FrontendApi(api_client) + id = 'id_example' # str | Error is the error's ID - # example passing only required values which don't have defaults set try: # Get User-Flow Errors api_response = api_instance.get_flow_error(id) + print("The response of FrontendApi->get_flow_error:\n") pprint(api_response) - except ory_client.ApiException as e: + except Exception as e: print("Exception when calling FrontendApi->get_flow_error: %s\n" % e) ``` + ### Parameters + Name | Type | Description | Notes ------------- | ------------- | ------------- | ------------- - **id** | **str**| Error is the error's ID | + **id** | **str**| Error is the error's ID | ### Return type @@ -1133,7 +1115,6 @@ No authorization required - **Content-Type**: Not defined - **Accept**: application/json - ### HTTP response details | Status code | Description | Response headers | @@ -1146,7 +1127,7 @@ No authorization required [[Back to top]](#) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to Model list]](../README.md#documentation-for-models) [[Back to README]](../README.md) # **get_login_flow** -> LoginFlow get_login_flow(id) +> LoginFlow get_login_flow(id, cookie=cookie) Get Login Flow @@ -1156,12 +1137,11 @@ This endpoint returns a login flow's context with, for example, error details an ```python -import time import ory_client -from ory_client.api import frontend_api -from ory_client.model.login_flow import LoginFlow -from ory_client.model.error_generic import ErrorGeneric +from ory_client.models.login_flow import LoginFlow +from ory_client.rest import ApiException from pprint import pprint + # Defining the host is optional and defaults to https://playground.projects.oryapis.com # See configuration.py for a list of all supported configuration parameters. configuration = ory_client.Configuration( @@ -1170,37 +1150,30 @@ configuration = ory_client.Configuration( # Enter a context with an instance of the API client -with ory_client.ApiClient() as api_client: +with ory_client.ApiClient(configuration) as api_client: # Create an instance of the API class - api_instance = frontend_api.FrontendApi(api_client) - id = "id_example" # str | The Login Flow ID The value for this parameter comes from `flow` URL Query parameter sent to your application (e.g. `/login?flow=abcde`). - cookie = "Cookie_example" # str | HTTP Cookies When using the SDK in a browser app, on the server side you must include the HTTP Cookie Header sent by the client to your server here. This ensures that CSRF and session cookies are respected. (optional) + api_instance = ory_client.FrontendApi(api_client) + id = 'id_example' # str | The Login Flow ID The value for this parameter comes from `flow` URL Query parameter sent to your application (e.g. `/login?flow=abcde`). + cookie = 'cookie_example' # str | HTTP Cookies When using the SDK in a browser app, on the server side you must include the HTTP Cookie Header sent by the client to your server here. This ensures that CSRF and session cookies are respected. (optional) - # example passing only required values which don't have defaults set - try: - # Get Login Flow - api_response = api_instance.get_login_flow(id) - pprint(api_response) - except ory_client.ApiException as e: - print("Exception when calling FrontendApi->get_login_flow: %s\n" % e) - - # example passing only required values which don't have defaults set - # and optional values try: # Get Login Flow api_response = api_instance.get_login_flow(id, cookie=cookie) + print("The response of FrontendApi->get_login_flow:\n") pprint(api_response) - except ory_client.ApiException as e: + except Exception as e: print("Exception when calling FrontendApi->get_login_flow: %s\n" % e) ``` + ### Parameters + Name | Type | Description | Notes ------------- | ------------- | ------------- | ------------- - **id** | **str**| The Login Flow ID The value for this parameter comes from `flow` URL Query parameter sent to your application (e.g. `/login?flow=abcde`). | - **cookie** | **str**| HTTP Cookies When using the SDK in a browser app, on the server side you must include the HTTP Cookie Header sent by the client to your server here. This ensures that CSRF and session cookies are respected. | [optional] + **id** | **str**| The Login Flow ID The value for this parameter comes from `flow` URL Query parameter sent to your application (e.g. `/login?flow=abcde`). | + **cookie** | **str**| HTTP Cookies When using the SDK in a browser app, on the server side you must include the HTTP Cookie Header sent by the client to your server here. This ensures that CSRF and session cookies are respected. | [optional] ### Return type @@ -1215,7 +1188,6 @@ No authorization required - **Content-Type**: Not defined - **Accept**: application/json - ### HTTP response details | Status code | Description | Response headers | @@ -1229,7 +1201,7 @@ No authorization required [[Back to top]](#) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to Model list]](../README.md#documentation-for-models) [[Back to README]](../README.md) # **get_recovery_flow** -> RecoveryFlow get_recovery_flow(id) +> RecoveryFlow get_recovery_flow(id, cookie=cookie) Get Recovery Flow @@ -1239,12 +1211,11 @@ This endpoint returns a recovery flow's context with, for example, error details ```python -import time import ory_client -from ory_client.api import frontend_api -from ory_client.model.error_generic import ErrorGeneric -from ory_client.model.recovery_flow import RecoveryFlow +from ory_client.models.recovery_flow import RecoveryFlow +from ory_client.rest import ApiException from pprint import pprint + # Defining the host is optional and defaults to https://playground.projects.oryapis.com # See configuration.py for a list of all supported configuration parameters. configuration = ory_client.Configuration( @@ -1253,37 +1224,30 @@ configuration = ory_client.Configuration( # Enter a context with an instance of the API client -with ory_client.ApiClient() as api_client: +with ory_client.ApiClient(configuration) as api_client: # Create an instance of the API class - api_instance = frontend_api.FrontendApi(api_client) - id = "id_example" # str | The Flow ID The value for this parameter comes from `request` URL Query parameter sent to your application (e.g. `/recovery?flow=abcde`). - cookie = "Cookie_example" # str | HTTP Cookies When using the SDK in a browser app, on the server side you must include the HTTP Cookie Header sent by the client to your server here. This ensures that CSRF and session cookies are respected. (optional) - - # example passing only required values which don't have defaults set - try: - # Get Recovery Flow - api_response = api_instance.get_recovery_flow(id) - pprint(api_response) - except ory_client.ApiException as e: - print("Exception when calling FrontendApi->get_recovery_flow: %s\n" % e) + api_instance = ory_client.FrontendApi(api_client) + id = 'id_example' # str | The Flow ID The value for this parameter comes from `request` URL Query parameter sent to your application (e.g. `/recovery?flow=abcde`). + cookie = 'cookie_example' # str | HTTP Cookies When using the SDK in a browser app, on the server side you must include the HTTP Cookie Header sent by the client to your server here. This ensures that CSRF and session cookies are respected. (optional) - # example passing only required values which don't have defaults set - # and optional values try: # Get Recovery Flow api_response = api_instance.get_recovery_flow(id, cookie=cookie) + print("The response of FrontendApi->get_recovery_flow:\n") pprint(api_response) - except ory_client.ApiException as e: + except Exception as e: print("Exception when calling FrontendApi->get_recovery_flow: %s\n" % e) ``` + ### Parameters + Name | Type | Description | Notes ------------- | ------------- | ------------- | ------------- - **id** | **str**| The Flow ID The value for this parameter comes from `request` URL Query parameter sent to your application (e.g. `/recovery?flow=abcde`). | - **cookie** | **str**| HTTP Cookies When using the SDK in a browser app, on the server side you must include the HTTP Cookie Header sent by the client to your server here. This ensures that CSRF and session cookies are respected. | [optional] + **id** | **str**| The Flow ID The value for this parameter comes from `request` URL Query parameter sent to your application (e.g. `/recovery?flow=abcde`). | + **cookie** | **str**| HTTP Cookies When using the SDK in a browser app, on the server side you must include the HTTP Cookie Header sent by the client to your server here. This ensures that CSRF and session cookies are respected. | [optional] ### Return type @@ -1298,7 +1262,6 @@ No authorization required - **Content-Type**: Not defined - **Accept**: application/json - ### HTTP response details | Status code | Description | Response headers | @@ -1311,7 +1274,7 @@ No authorization required [[Back to top]](#) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to Model list]](../README.md#documentation-for-models) [[Back to README]](../README.md) # **get_registration_flow** -> RegistrationFlow get_registration_flow(id) +> RegistrationFlow get_registration_flow(id, cookie=cookie) Get Registration Flow @@ -1321,12 +1284,11 @@ This endpoint returns a registration flow's context with, for example, error det ```python -import time import ory_client -from ory_client.api import frontend_api -from ory_client.model.registration_flow import RegistrationFlow -from ory_client.model.error_generic import ErrorGeneric +from ory_client.models.registration_flow import RegistrationFlow +from ory_client.rest import ApiException from pprint import pprint + # Defining the host is optional and defaults to https://playground.projects.oryapis.com # See configuration.py for a list of all supported configuration parameters. configuration = ory_client.Configuration( @@ -1335,37 +1297,30 @@ configuration = ory_client.Configuration( # Enter a context with an instance of the API client -with ory_client.ApiClient() as api_client: +with ory_client.ApiClient(configuration) as api_client: # Create an instance of the API class - api_instance = frontend_api.FrontendApi(api_client) - id = "id_example" # str | The Registration Flow ID The value for this parameter comes from `flow` URL Query parameter sent to your application (e.g. `/registration?flow=abcde`). - cookie = "Cookie_example" # str | HTTP Cookies When using the SDK in a browser app, on the server side you must include the HTTP Cookie Header sent by the client to your server here. This ensures that CSRF and session cookies are respected. (optional) + api_instance = ory_client.FrontendApi(api_client) + id = 'id_example' # str | The Registration Flow ID The value for this parameter comes from `flow` URL Query parameter sent to your application (e.g. `/registration?flow=abcde`). + cookie = 'cookie_example' # str | HTTP Cookies When using the SDK in a browser app, on the server side you must include the HTTP Cookie Header sent by the client to your server here. This ensures that CSRF and session cookies are respected. (optional) - # example passing only required values which don't have defaults set - try: - # Get Registration Flow - api_response = api_instance.get_registration_flow(id) - pprint(api_response) - except ory_client.ApiException as e: - print("Exception when calling FrontendApi->get_registration_flow: %s\n" % e) - - # example passing only required values which don't have defaults set - # and optional values try: # Get Registration Flow api_response = api_instance.get_registration_flow(id, cookie=cookie) + print("The response of FrontendApi->get_registration_flow:\n") pprint(api_response) - except ory_client.ApiException as e: + except Exception as e: print("Exception when calling FrontendApi->get_registration_flow: %s\n" % e) ``` + ### Parameters + Name | Type | Description | Notes ------------- | ------------- | ------------- | ------------- - **id** | **str**| The Registration Flow ID The value for this parameter comes from `flow` URL Query parameter sent to your application (e.g. `/registration?flow=abcde`). | - **cookie** | **str**| HTTP Cookies When using the SDK in a browser app, on the server side you must include the HTTP Cookie Header sent by the client to your server here. This ensures that CSRF and session cookies are respected. | [optional] + **id** | **str**| The Registration Flow ID The value for this parameter comes from `flow` URL Query parameter sent to your application (e.g. `/registration?flow=abcde`). | + **cookie** | **str**| HTTP Cookies When using the SDK in a browser app, on the server side you must include the HTTP Cookie Header sent by the client to your server here. This ensures that CSRF and session cookies are respected. | [optional] ### Return type @@ -1380,7 +1335,6 @@ No authorization required - **Content-Type**: Not defined - **Accept**: application/json - ### HTTP response details | Status code | Description | Response headers | @@ -1394,7 +1348,7 @@ No authorization required [[Back to top]](#) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to Model list]](../README.md#documentation-for-models) [[Back to README]](../README.md) # **get_settings_flow** -> SettingsFlow get_settings_flow(id) +> SettingsFlow get_settings_flow(id, x_session_token=x_session_token, cookie=cookie) Get Settings Flow @@ -1404,12 +1358,11 @@ When accessing this endpoint through Ory Kratos' Public API you must ensure that ```python -import time import ory_client -from ory_client.api import frontend_api -from ory_client.model.settings_flow import SettingsFlow -from ory_client.model.error_generic import ErrorGeneric +from ory_client.models.settings_flow import SettingsFlow +from ory_client.rest import ApiException from pprint import pprint + # Defining the host is optional and defaults to https://playground.projects.oryapis.com # See configuration.py for a list of all supported configuration parameters. configuration = ory_client.Configuration( @@ -1418,39 +1371,32 @@ configuration = ory_client.Configuration( # Enter a context with an instance of the API client -with ory_client.ApiClient() as api_client: +with ory_client.ApiClient(configuration) as api_client: # Create an instance of the API class - api_instance = frontend_api.FrontendApi(api_client) - id = "id_example" # str | ID is the Settings Flow ID The value for this parameter comes from `flow` URL Query parameter sent to your application (e.g. `/settings?flow=abcde`). - x_session_token = "X-Session-Token_example" # str | The Session Token When using the SDK in an app without a browser, please include the session token here. (optional) - cookie = "Cookie_example" # str | HTTP Cookies When using the SDK in a browser app, on the server side you must include the HTTP Cookie Header sent by the client to your server here. This ensures that CSRF and session cookies are respected. (optional) + api_instance = ory_client.FrontendApi(api_client) + id = 'id_example' # str | ID is the Settings Flow ID The value for this parameter comes from `flow` URL Query parameter sent to your application (e.g. `/settings?flow=abcde`). + x_session_token = 'x_session_token_example' # str | The Session Token When using the SDK in an app without a browser, please include the session token here. (optional) + cookie = 'cookie_example' # str | HTTP Cookies When using the SDK in a browser app, on the server side you must include the HTTP Cookie Header sent by the client to your server here. This ensures that CSRF and session cookies are respected. (optional) - # example passing only required values which don't have defaults set - try: - # Get Settings Flow - api_response = api_instance.get_settings_flow(id) - pprint(api_response) - except ory_client.ApiException as e: - print("Exception when calling FrontendApi->get_settings_flow: %s\n" % e) - - # example passing only required values which don't have defaults set - # and optional values try: # Get Settings Flow api_response = api_instance.get_settings_flow(id, x_session_token=x_session_token, cookie=cookie) + print("The response of FrontendApi->get_settings_flow:\n") pprint(api_response) - except ory_client.ApiException as e: + except Exception as e: print("Exception when calling FrontendApi->get_settings_flow: %s\n" % e) ``` + ### Parameters + Name | Type | Description | Notes ------------- | ------------- | ------------- | ------------- - **id** | **str**| ID is the Settings Flow ID The value for this parameter comes from `flow` URL Query parameter sent to your application (e.g. `/settings?flow=abcde`). | - **x_session_token** | **str**| The Session Token When using the SDK in an app without a browser, please include the session token here. | [optional] - **cookie** | **str**| HTTP Cookies When using the SDK in a browser app, on the server side you must include the HTTP Cookie Header sent by the client to your server here. This ensures that CSRF and session cookies are respected. | [optional] + **id** | **str**| ID is the Settings Flow ID The value for this parameter comes from `flow` URL Query parameter sent to your application (e.g. `/settings?flow=abcde`). | + **x_session_token** | **str**| The Session Token When using the SDK in an app without a browser, please include the session token here. | [optional] + **cookie** | **str**| HTTP Cookies When using the SDK in a browser app, on the server side you must include the HTTP Cookie Header sent by the client to your server here. This ensures that CSRF and session cookies are respected. | [optional] ### Return type @@ -1465,7 +1411,6 @@ No authorization required - **Content-Type**: Not defined - **Accept**: application/json - ### HTTP response details | Status code | Description | Response headers | @@ -1480,7 +1425,7 @@ No authorization required [[Back to top]](#) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to Model list]](../README.md#documentation-for-models) [[Back to README]](../README.md) # **get_verification_flow** -> VerificationFlow get_verification_flow(id) +> VerificationFlow get_verification_flow(id, cookie=cookie) Get Verification Flow @@ -1490,12 +1435,11 @@ This endpoint returns a verification flow's context with, for example, error det ```python -import time import ory_client -from ory_client.api import frontend_api -from ory_client.model.verification_flow import VerificationFlow -from ory_client.model.error_generic import ErrorGeneric +from ory_client.models.verification_flow import VerificationFlow +from ory_client.rest import ApiException from pprint import pprint + # Defining the host is optional and defaults to https://playground.projects.oryapis.com # See configuration.py for a list of all supported configuration parameters. configuration = ory_client.Configuration( @@ -1504,37 +1448,30 @@ configuration = ory_client.Configuration( # Enter a context with an instance of the API client -with ory_client.ApiClient() as api_client: +with ory_client.ApiClient(configuration) as api_client: # Create an instance of the API class - api_instance = frontend_api.FrontendApi(api_client) - id = "id_example" # str | The Flow ID The value for this parameter comes from `request` URL Query parameter sent to your application (e.g. `/verification?flow=abcde`). - cookie = "cookie_example" # str | HTTP Cookies When using the SDK on the server side you must include the HTTP Cookie Header originally sent to your HTTP handler here. (optional) + api_instance = ory_client.FrontendApi(api_client) + id = 'id_example' # str | The Flow ID The value for this parameter comes from `request` URL Query parameter sent to your application (e.g. `/verification?flow=abcde`). + cookie = 'cookie_example' # str | HTTP Cookies When using the SDK on the server side you must include the HTTP Cookie Header originally sent to your HTTP handler here. (optional) - # example passing only required values which don't have defaults set - try: - # Get Verification Flow - api_response = api_instance.get_verification_flow(id) - pprint(api_response) - except ory_client.ApiException as e: - print("Exception when calling FrontendApi->get_verification_flow: %s\n" % e) - - # example passing only required values which don't have defaults set - # and optional values try: # Get Verification Flow api_response = api_instance.get_verification_flow(id, cookie=cookie) + print("The response of FrontendApi->get_verification_flow:\n") pprint(api_response) - except ory_client.ApiException as e: + except Exception as e: print("Exception when calling FrontendApi->get_verification_flow: %s\n" % e) ``` + ### Parameters + Name | Type | Description | Notes ------------- | ------------- | ------------- | ------------- - **id** | **str**| The Flow ID The value for this parameter comes from `request` URL Query parameter sent to your application (e.g. `/verification?flow=abcde`). | - **cookie** | **str**| HTTP Cookies When using the SDK on the server side you must include the HTTP Cookie Header originally sent to your HTTP handler here. | [optional] + **id** | **str**| The Flow ID The value for this parameter comes from `request` URL Query parameter sent to your application (e.g. `/verification?flow=abcde`). | + **cookie** | **str**| HTTP Cookies When using the SDK on the server side you must include the HTTP Cookie Header originally sent to your HTTP handler here. | [optional] ### Return type @@ -1549,7 +1486,6 @@ No authorization required - **Content-Type**: Not defined - **Accept**: application/json - ### HTTP response details | Status code | Description | Response headers | @@ -1572,10 +1508,10 @@ This endpoint provides JavaScript which is needed in order to perform WebAuthn l ```python -import time import ory_client -from ory_client.api import frontend_api +from ory_client.rest import ApiException from pprint import pprint + # Defining the host is optional and defaults to https://playground.projects.oryapis.com # See configuration.py for a list of all supported configuration parameters. configuration = ory_client.Configuration( @@ -1584,21 +1520,23 @@ configuration = ory_client.Configuration( # Enter a context with an instance of the API client -with ory_client.ApiClient() as api_client: +with ory_client.ApiClient(configuration) as api_client: # Create an instance of the API class - api_instance = frontend_api.FrontendApi(api_client) + api_instance = ory_client.FrontendApi(api_client) - # example, this endpoint has no required or optional parameters try: # Get WebAuthn JavaScript api_response = api_instance.get_web_authn_java_script() + print("The response of FrontendApi->get_web_authn_java_script:\n") pprint(api_response) - except ory_client.ApiException as e: + except Exception as e: print("Exception when calling FrontendApi->get_web_authn_java_script: %s\n" % e) ``` + ### Parameters + This endpoint does not need any parameter. ### Return type @@ -1614,7 +1552,6 @@ No authorization required - **Content-Type**: Not defined - **Accept**: application/json - ### HTTP response details | Status code | Description | Response headers | @@ -1624,7 +1561,7 @@ No authorization required [[Back to top]](#) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to Model list]](../README.md#documentation-for-models) [[Back to README]](../README.md) # **list_my_sessions** -> [Session] list_my_sessions() +> List[Session] list_my_sessions(per_page=per_page, page=page, page_size=page_size, page_token=page_token, x_session_token=x_session_token, cookie=cookie) Get My Active Sessions @@ -1634,12 +1571,11 @@ This endpoints returns all other active sessions that belong to the logged-in us ```python -import time import ory_client -from ory_client.api import frontend_api -from ory_client.model.session import Session -from ory_client.model.error_generic import ErrorGeneric +from ory_client.models.session import Session +from ory_client.rest import ApiException from pprint import pprint + # Defining the host is optional and defaults to https://playground.projects.oryapis.com # See configuration.py for a list of all supported configuration parameters. configuration = ory_client.Configuration( @@ -1648,41 +1584,42 @@ configuration = ory_client.Configuration( # Enter a context with an instance of the API client -with ory_client.ApiClient() as api_client: +with ory_client.ApiClient(configuration) as api_client: # Create an instance of the API class - api_instance = frontend_api.FrontendApi(api_client) - per_page = 250 # int | Deprecated Items per Page DEPRECATED: Please use `page_token` instead. This parameter will be removed in the future. This is the number of items per page. (optional) if omitted the server will use the default value of 250 - page = 1 # int | Deprecated Pagination Page DEPRECATED: Please use `page_token` instead. This parameter will be removed in the future. This value is currently an integer, but it is not sequential. The value is not the page number, but a reference. The next page can be any number and some numbers might return an empty list. For example, page 2 might not follow after page 1. And even if page 3 and 5 exist, but page 4 might not exist. The first page can be retrieved by omitting this parameter. Following page pointers will be returned in the `Link` header. (optional) - page_size = 250 # int | Page Size This is the number of items per page to return. For details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination). (optional) if omitted the server will use the default value of 250 - page_token = "1" # str | Next Page Token The next page token. For details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination). (optional) if omitted the server will use the default value of "1" - x_session_token = "X-Session-Token_example" # str | Set the Session Token when calling from non-browser clients. A session token has a format of `MP2YWEMeM8MxjkGKpH4dqOQ4Q4DlSPaj`. (optional) - cookie = "Cookie_example" # str | Set the Cookie Header. This is especially useful when calling this endpoint from a server-side application. In that scenario you must include the HTTP Cookie Header which originally was included in the request to your server. An example of a session in the HTTP Cookie Header is: `ory_kratos_session=a19iOVAbdzdgl70Rq1QZmrKmcjDtdsviCTZx7m9a9yHIUS8Wa9T7hvqyGTsLHi6Qifn2WUfpAKx9DWp0SJGleIn9vh2YF4A16id93kXFTgIgmwIOvbVAScyrx7yVl6bPZnCx27ec4WQDtaTewC1CpgudeDV2jQQnSaCP6ny3xa8qLH-QUgYqdQuoA_LF1phxgRCUfIrCLQOkolX5nv3ze_f==`. It is ok if more than one cookie are included here as all other cookies will be ignored. (optional) - - # example passing only required values which don't have defaults set - # and optional values + api_instance = ory_client.FrontendApi(api_client) + per_page = 250 # int | Deprecated Items per Page DEPRECATED: Please use `page_token` instead. This parameter will be removed in the future. This is the number of items per page. (optional) (default to 250) + page = 56 # int | Deprecated Pagination Page DEPRECATED: Please use `page_token` instead. This parameter will be removed in the future. This value is currently an integer, but it is not sequential. The value is not the page number, but a reference. The next page can be any number and some numbers might return an empty list. For example, page 2 might not follow after page 1. And even if page 3 and 5 exist, but page 4 might not exist. The first page can be retrieved by omitting this parameter. Following page pointers will be returned in the `Link` header. (optional) + page_size = 250 # int | Page Size This is the number of items per page to return. For details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination). (optional) (default to 250) + page_token = '1' # str | Next Page Token The next page token. For details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination). (optional) (default to '1') + x_session_token = 'x_session_token_example' # str | Set the Session Token when calling from non-browser clients. A session token has a format of `MP2YWEMeM8MxjkGKpH4dqOQ4Q4DlSPaj`. (optional) + cookie = 'cookie_example' # str | Set the Cookie Header. This is especially useful when calling this endpoint from a server-side application. In that scenario you must include the HTTP Cookie Header which originally was included in the request to your server. An example of a session in the HTTP Cookie Header is: `ory_kratos_session=a19iOVAbdzdgl70Rq1QZmrKmcjDtdsviCTZx7m9a9yHIUS8Wa9T7hvqyGTsLHi6Qifn2WUfpAKx9DWp0SJGleIn9vh2YF4A16id93kXFTgIgmwIOvbVAScyrx7yVl6bPZnCx27ec4WQDtaTewC1CpgudeDV2jQQnSaCP6ny3xa8qLH-QUgYqdQuoA_LF1phxgRCUfIrCLQOkolX5nv3ze_f==`. It is ok if more than one cookie are included here as all other cookies will be ignored. (optional) + try: # Get My Active Sessions api_response = api_instance.list_my_sessions(per_page=per_page, page=page, page_size=page_size, page_token=page_token, x_session_token=x_session_token, cookie=cookie) + print("The response of FrontendApi->list_my_sessions:\n") pprint(api_response) - except ory_client.ApiException as e: + except Exception as e: print("Exception when calling FrontendApi->list_my_sessions: %s\n" % e) ``` + ### Parameters + Name | Type | Description | Notes ------------- | ------------- | ------------- | ------------- - **per_page** | **int**| Deprecated Items per Page DEPRECATED: Please use `page_token` instead. This parameter will be removed in the future. This is the number of items per page. | [optional] if omitted the server will use the default value of 250 - **page** | **int**| Deprecated Pagination Page DEPRECATED: Please use `page_token` instead. This parameter will be removed in the future. This value is currently an integer, but it is not sequential. The value is not the page number, but a reference. The next page can be any number and some numbers might return an empty list. For example, page 2 might not follow after page 1. And even if page 3 and 5 exist, but page 4 might not exist. The first page can be retrieved by omitting this parameter. Following page pointers will be returned in the `Link` header. | [optional] - **page_size** | **int**| Page Size This is the number of items per page to return. For details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination). | [optional] if omitted the server will use the default value of 250 - **page_token** | **str**| Next Page Token The next page token. For details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination). | [optional] if omitted the server will use the default value of "1" - **x_session_token** | **str**| Set the Session Token when calling from non-browser clients. A session token has a format of `MP2YWEMeM8MxjkGKpH4dqOQ4Q4DlSPaj`. | [optional] - **cookie** | **str**| Set the Cookie Header. This is especially useful when calling this endpoint from a server-side application. In that scenario you must include the HTTP Cookie Header which originally was included in the request to your server. An example of a session in the HTTP Cookie Header is: `ory_kratos_session=a19iOVAbdzdgl70Rq1QZmrKmcjDtdsviCTZx7m9a9yHIUS8Wa9T7hvqyGTsLHi6Qifn2WUfpAKx9DWp0SJGleIn9vh2YF4A16id93kXFTgIgmwIOvbVAScyrx7yVl6bPZnCx27ec4WQDtaTewC1CpgudeDV2jQQnSaCP6ny3xa8qLH-QUgYqdQuoA_LF1phxgRCUfIrCLQOkolX5nv3ze_f==`. It is ok if more than one cookie are included here as all other cookies will be ignored. | [optional] + **per_page** | **int**| Deprecated Items per Page DEPRECATED: Please use `page_token` instead. This parameter will be removed in the future. This is the number of items per page. | [optional] [default to 250] + **page** | **int**| Deprecated Pagination Page DEPRECATED: Please use `page_token` instead. This parameter will be removed in the future. This value is currently an integer, but it is not sequential. The value is not the page number, but a reference. The next page can be any number and some numbers might return an empty list. For example, page 2 might not follow after page 1. And even if page 3 and 5 exist, but page 4 might not exist. The first page can be retrieved by omitting this parameter. Following page pointers will be returned in the `Link` header. | [optional] + **page_size** | **int**| Page Size This is the number of items per page to return. For details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination). | [optional] [default to 250] + **page_token** | **str**| Next Page Token The next page token. For details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination). | [optional] [default to '1'] + **x_session_token** | **str**| Set the Session Token when calling from non-browser clients. A session token has a format of `MP2YWEMeM8MxjkGKpH4dqOQ4Q4DlSPaj`. | [optional] + **cookie** | **str**| Set the Cookie Header. This is especially useful when calling this endpoint from a server-side application. In that scenario you must include the HTTP Cookie Header which originally was included in the request to your server. An example of a session in the HTTP Cookie Header is: `ory_kratos_session=a19iOVAbdzdgl70Rq1QZmrKmcjDtdsviCTZx7m9a9yHIUS8Wa9T7hvqyGTsLHi6Qifn2WUfpAKx9DWp0SJGleIn9vh2YF4A16id93kXFTgIgmwIOvbVAScyrx7yVl6bPZnCx27ec4WQDtaTewC1CpgudeDV2jQQnSaCP6ny3xa8qLH-QUgYqdQuoA_LF1phxgRCUfIrCLQOkolX5nv3ze_f==`. It is ok if more than one cookie are included here as all other cookies will be ignored. | [optional] ### Return type -[**[Session]**](Session.md) +[**List[Session]**](Session.md) ### Authorization @@ -1693,7 +1630,6 @@ No authorization required - **Content-Type**: Not defined - **Accept**: application/json - ### HTTP response details | Status code | Description | Response headers | @@ -1716,12 +1652,11 @@ Use this endpoint to log out an identity using an Ory Session Token. If the Ory ```python -import time import ory_client -from ory_client.api import frontend_api -from ory_client.model.perform_native_logout_body import PerformNativeLogoutBody -from ory_client.model.error_generic import ErrorGeneric +from ory_client.models.perform_native_logout_body import PerformNativeLogoutBody +from ory_client.rest import ApiException from pprint import pprint + # Defining the host is optional and defaults to https://playground.projects.oryapis.com # See configuration.py for a list of all supported configuration parameters. configuration = ory_client.Configuration( @@ -1730,27 +1665,26 @@ configuration = ory_client.Configuration( # Enter a context with an instance of the API client -with ory_client.ApiClient() as api_client: +with ory_client.ApiClient(configuration) as api_client: # Create an instance of the API class - api_instance = frontend_api.FrontendApi(api_client) - perform_native_logout_body = PerformNativeLogoutBody( - session_token="session_token_example", - ) # PerformNativeLogoutBody | + api_instance = ory_client.FrontendApi(api_client) + perform_native_logout_body = ory_client.PerformNativeLogoutBody() # PerformNativeLogoutBody | - # example passing only required values which don't have defaults set try: # Perform Logout for Native Apps api_instance.perform_native_logout(perform_native_logout_body) - except ory_client.ApiException as e: + except Exception as e: print("Exception when calling FrontendApi->perform_native_logout: %s\n" % e) ``` + ### Parameters + Name | Type | Description | Notes ------------- | ------------- | ------------- | ------------- - **perform_native_logout_body** | [**PerformNativeLogoutBody**](PerformNativeLogoutBody.md)| | + **perform_native_logout_body** | [**PerformNativeLogoutBody**](PerformNativeLogoutBody.md)| | ### Return type @@ -1765,7 +1699,6 @@ No authorization required - **Content-Type**: application/json - **Accept**: application/json - ### HTTP response details | Status code | Description | Response headers | @@ -1777,7 +1710,7 @@ No authorization required [[Back to top]](#) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to Model list]](../README.md#documentation-for-models) [[Back to README]](../README.md) # **to_session** -> Session to_session() +> Session to_session(x_session_token=x_session_token, cookie=cookie, tokenize_as=tokenize_as) Check Who the Current HTTP Session Belongs To @@ -1787,12 +1720,11 @@ Uses the HTTP Headers in the GET request to determine (e.g. by using checking th ```python -import time import ory_client -from ory_client.api import frontend_api -from ory_client.model.session import Session -from ory_client.model.error_generic import ErrorGeneric +from ory_client.models.session import Session +from ory_client.rest import ApiException from pprint import pprint + # Defining the host is optional and defaults to https://playground.projects.oryapis.com # See configuration.py for a list of all supported configuration parameters. configuration = ory_client.Configuration( @@ -1801,31 +1733,32 @@ configuration = ory_client.Configuration( # Enter a context with an instance of the API client -with ory_client.ApiClient() as api_client: +with ory_client.ApiClient(configuration) as api_client: # Create an instance of the API class - api_instance = frontend_api.FrontendApi(api_client) - x_session_token = "MP2YWEMeM8MxjkGKpH4dqOQ4Q4DlSPaj" # str | Set the Session Token when calling from non-browser clients. A session token has a format of `MP2YWEMeM8MxjkGKpH4dqOQ4Q4DlSPaj`. (optional) - cookie = "ory_session=a19iOVAbdzdgl70Rq1QZmrKmcjDtdsviCTZx7m9a9yHIUS8Wa9T7hvqyGTsLHi6Qifn2WUfpAKx9DWp0SJGleIn9vh2YF4A16id93kXFTgIgmwIOvbVAScyrx7yVl6bPZnCx27ec4WQDtaTewC1CpgudeDV2jQQnSaCP6ny3xa8qLH-QUgYqdQuoA_LF1phxgRCUfIrCLQOkolX5nv3ze_f==" # str | Set the Cookie Header. This is especially useful when calling this endpoint from a server-side application. In that scenario you must include the HTTP Cookie Header which originally was included in the request to your server. An example of a session in the HTTP Cookie Header is: `ory_kratos_session=a19iOVAbdzdgl70Rq1QZmrKmcjDtdsviCTZx7m9a9yHIUS8Wa9T7hvqyGTsLHi6Qifn2WUfpAKx9DWp0SJGleIn9vh2YF4A16id93kXFTgIgmwIOvbVAScyrx7yVl6bPZnCx27ec4WQDtaTewC1CpgudeDV2jQQnSaCP6ny3xa8qLH-QUgYqdQuoA_LF1phxgRCUfIrCLQOkolX5nv3ze_f==`. It is ok if more than one cookie are included here as all other cookies will be ignored. (optional) - tokenize_as = "tokenize_as_example" # str | Returns the session additionally as a token (such as a JWT) The value of this parameter has to be a valid, configured Ory Session token template. For more information head over to [the documentation](http://ory.sh/docs/identities/session-to-jwt-cors). (optional) + api_instance = ory_client.FrontendApi(api_client) + x_session_token = 'MP2YWEMeM8MxjkGKpH4dqOQ4Q4DlSPaj' # str | Set the Session Token when calling from non-browser clients. A session token has a format of `MP2YWEMeM8MxjkGKpH4dqOQ4Q4DlSPaj`. (optional) + cookie = 'ory_session=a19iOVAbdzdgl70Rq1QZmrKmcjDtdsviCTZx7m9a9yHIUS8Wa9T7hvqyGTsLHi6Qifn2WUfpAKx9DWp0SJGleIn9vh2YF4A16id93kXFTgIgmwIOvbVAScyrx7yVl6bPZnCx27ec4WQDtaTewC1CpgudeDV2jQQnSaCP6ny3xa8qLH-QUgYqdQuoA_LF1phxgRCUfIrCLQOkolX5nv3ze_f==' # str | Set the Cookie Header. This is especially useful when calling this endpoint from a server-side application. In that scenario you must include the HTTP Cookie Header which originally was included in the request to your server. An example of a session in the HTTP Cookie Header is: `ory_kratos_session=a19iOVAbdzdgl70Rq1QZmrKmcjDtdsviCTZx7m9a9yHIUS8Wa9T7hvqyGTsLHi6Qifn2WUfpAKx9DWp0SJGleIn9vh2YF4A16id93kXFTgIgmwIOvbVAScyrx7yVl6bPZnCx27ec4WQDtaTewC1CpgudeDV2jQQnSaCP6ny3xa8qLH-QUgYqdQuoA_LF1phxgRCUfIrCLQOkolX5nv3ze_f==`. It is ok if more than one cookie are included here as all other cookies will be ignored. (optional) + tokenize_as = 'tokenize_as_example' # str | Returns the session additionally as a token (such as a JWT) The value of this parameter has to be a valid, configured Ory Session token template. For more information head over to [the documentation](http://ory.sh/docs/identities/session-to-jwt-cors). (optional) - # example passing only required values which don't have defaults set - # and optional values try: # Check Who the Current HTTP Session Belongs To api_response = api_instance.to_session(x_session_token=x_session_token, cookie=cookie, tokenize_as=tokenize_as) + print("The response of FrontendApi->to_session:\n") pprint(api_response) - except ory_client.ApiException as e: + except Exception as e: print("Exception when calling FrontendApi->to_session: %s\n" % e) ``` + ### Parameters + Name | Type | Description | Notes ------------- | ------------- | ------------- | ------------- - **x_session_token** | **str**| Set the Session Token when calling from non-browser clients. A session token has a format of `MP2YWEMeM8MxjkGKpH4dqOQ4Q4DlSPaj`. | [optional] - **cookie** | **str**| Set the Cookie Header. This is especially useful when calling this endpoint from a server-side application. In that scenario you must include the HTTP Cookie Header which originally was included in the request to your server. An example of a session in the HTTP Cookie Header is: `ory_kratos_session=a19iOVAbdzdgl70Rq1QZmrKmcjDtdsviCTZx7m9a9yHIUS8Wa9T7hvqyGTsLHi6Qifn2WUfpAKx9DWp0SJGleIn9vh2YF4A16id93kXFTgIgmwIOvbVAScyrx7yVl6bPZnCx27ec4WQDtaTewC1CpgudeDV2jQQnSaCP6ny3xa8qLH-QUgYqdQuoA_LF1phxgRCUfIrCLQOkolX5nv3ze_f==`. It is ok if more than one cookie are included here as all other cookies will be ignored. | [optional] - **tokenize_as** | **str**| Returns the session additionally as a token (such as a JWT) The value of this parameter has to be a valid, configured Ory Session token template. For more information head over to [the documentation](http://ory.sh/docs/identities/session-to-jwt-cors). | [optional] + **x_session_token** | **str**| Set the Session Token when calling from non-browser clients. A session token has a format of `MP2YWEMeM8MxjkGKpH4dqOQ4Q4DlSPaj`. | [optional] + **cookie** | **str**| Set the Cookie Header. This is especially useful when calling this endpoint from a server-side application. In that scenario you must include the HTTP Cookie Header which originally was included in the request to your server. An example of a session in the HTTP Cookie Header is: `ory_kratos_session=a19iOVAbdzdgl70Rq1QZmrKmcjDtdsviCTZx7m9a9yHIUS8Wa9T7hvqyGTsLHi6Qifn2WUfpAKx9DWp0SJGleIn9vh2YF4A16id93kXFTgIgmwIOvbVAScyrx7yVl6bPZnCx27ec4WQDtaTewC1CpgudeDV2jQQnSaCP6ny3xa8qLH-QUgYqdQuoA_LF1phxgRCUfIrCLQOkolX5nv3ze_f==`. It is ok if more than one cookie are included here as all other cookies will be ignored. | [optional] + **tokenize_as** | **str**| Returns the session additionally as a token (such as a JWT) The value of this parameter has to be a valid, configured Ory Session token template. For more information head over to [the documentation](http://ory.sh/docs/identities/session-to-jwt-cors). | [optional] ### Return type @@ -1840,7 +1773,6 @@ No authorization required - **Content-Type**: Not defined - **Accept**: application/json - ### HTTP response details | Status code | Description | Response headers | @@ -1853,7 +1785,7 @@ No authorization required [[Back to top]](#) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to Model list]](../README.md#documentation-for-models) [[Back to README]](../README.md) # **update_login_flow** -> SuccessfulNativeLogin update_login_flow(flow, update_login_flow_body) +> SuccessfulNativeLogin update_login_flow(flow, update_login_flow_body, x_session_token=x_session_token, cookie=cookie) Submit a Login Flow @@ -1863,15 +1795,12 @@ Use this endpoint to complete a login flow. This endpoint behaves differently fo ```python -import time import ory_client -from ory_client.api import frontend_api -from ory_client.model.login_flow import LoginFlow -from ory_client.model.error_browser_location_change_required import ErrorBrowserLocationChangeRequired -from ory_client.model.update_login_flow_body import UpdateLoginFlowBody -from ory_client.model.error_generic import ErrorGeneric -from ory_client.model.successful_native_login import SuccessfulNativeLogin +from ory_client.models.successful_native_login import SuccessfulNativeLogin +from ory_client.models.update_login_flow_body import UpdateLoginFlowBody +from ory_client.rest import ApiException from pprint import pprint + # Defining the host is optional and defaults to https://playground.projects.oryapis.com # See configuration.py for a list of all supported configuration parameters. configuration = ory_client.Configuration( @@ -1880,41 +1809,34 @@ configuration = ory_client.Configuration( # Enter a context with an instance of the API client -with ory_client.ApiClient() as api_client: +with ory_client.ApiClient(configuration) as api_client: # Create an instance of the API class - api_instance = frontend_api.FrontendApi(api_client) - flow = "flow_example" # str | The Login Flow ID The value for this parameter comes from `flow` URL Query parameter sent to your application (e.g. `/login?flow=abcde`). - update_login_flow_body = UpdateLoginFlowBody(None) # UpdateLoginFlowBody | - x_session_token = "X-Session-Token_example" # str | The Session Token of the Identity performing the settings flow. (optional) - cookie = "Cookie_example" # str | HTTP Cookies When using the SDK in a browser app, on the server side you must include the HTTP Cookie Header sent by the client to your server here. This ensures that CSRF and session cookies are respected. (optional) - - # example passing only required values which don't have defaults set - try: - # Submit a Login Flow - api_response = api_instance.update_login_flow(flow, update_login_flow_body) - pprint(api_response) - except ory_client.ApiException as e: - print("Exception when calling FrontendApi->update_login_flow: %s\n" % e) + api_instance = ory_client.FrontendApi(api_client) + flow = 'flow_example' # str | The Login Flow ID The value for this parameter comes from `flow` URL Query parameter sent to your application (e.g. `/login?flow=abcde`). + update_login_flow_body = ory_client.UpdateLoginFlowBody() # UpdateLoginFlowBody | + x_session_token = 'x_session_token_example' # str | The Session Token of the Identity performing the settings flow. (optional) + cookie = 'cookie_example' # str | HTTP Cookies When using the SDK in a browser app, on the server side you must include the HTTP Cookie Header sent by the client to your server here. This ensures that CSRF and session cookies are respected. (optional) - # example passing only required values which don't have defaults set - # and optional values try: # Submit a Login Flow api_response = api_instance.update_login_flow(flow, update_login_flow_body, x_session_token=x_session_token, cookie=cookie) + print("The response of FrontendApi->update_login_flow:\n") pprint(api_response) - except ory_client.ApiException as e: + except Exception as e: print("Exception when calling FrontendApi->update_login_flow: %s\n" % e) ``` + ### Parameters + Name | Type | Description | Notes ------------- | ------------- | ------------- | ------------- - **flow** | **str**| The Login Flow ID The value for this parameter comes from `flow` URL Query parameter sent to your application (e.g. `/login?flow=abcde`). | - **update_login_flow_body** | [**UpdateLoginFlowBody**](UpdateLoginFlowBody.md)| | - **x_session_token** | **str**| The Session Token of the Identity performing the settings flow. | [optional] - **cookie** | **str**| HTTP Cookies When using the SDK in a browser app, on the server side you must include the HTTP Cookie Header sent by the client to your server here. This ensures that CSRF and session cookies are respected. | [optional] + **flow** | **str**| The Login Flow ID The value for this parameter comes from `flow` URL Query parameter sent to your application (e.g. `/login?flow=abcde`). | + **update_login_flow_body** | [**UpdateLoginFlowBody**](UpdateLoginFlowBody.md)| | + **x_session_token** | **str**| The Session Token of the Identity performing the settings flow. | [optional] + **cookie** | **str**| HTTP Cookies When using the SDK in a browser app, on the server side you must include the HTTP Cookie Header sent by the client to your server here. This ensures that CSRF and session cookies are respected. | [optional] ### Return type @@ -1929,7 +1851,6 @@ No authorization required - **Content-Type**: application/json, application/x-www-form-urlencoded - **Accept**: application/json - ### HTTP response details | Status code | Description | Response headers | @@ -1944,7 +1865,7 @@ No authorization required [[Back to top]](#) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to Model list]](../README.md#documentation-for-models) [[Back to README]](../README.md) # **update_logout_flow** -> update_logout_flow() +> update_logout_flow(token=token, return_to=return_to, cookie=cookie) Update Logout Flow @@ -1954,11 +1875,10 @@ This endpoint logs out an identity in a self-service manner. If the `Accept` HT ```python -import time import ory_client -from ory_client.api import frontend_api -from ory_client.model.error_generic import ErrorGeneric +from ory_client.rest import ApiException from pprint import pprint + # Defining the host is optional and defaults to https://playground.projects.oryapis.com # See configuration.py for a list of all supported configuration parameters. configuration = ory_client.Configuration( @@ -1967,30 +1887,30 @@ configuration = ory_client.Configuration( # Enter a context with an instance of the API client -with ory_client.ApiClient() as api_client: +with ory_client.ApiClient(configuration) as api_client: # Create an instance of the API class - api_instance = frontend_api.FrontendApi(api_client) - token = "token_example" # str | A Valid Logout Token If you do not have a logout token because you only have a session cookie, call `/self-service/logout/browser` to generate a URL for this endpoint. (optional) - return_to = "return_to_example" # str | The URL to return to after the logout was completed. (optional) - cookie = "Cookie_example" # str | HTTP Cookies When using the SDK in a browser app, on the server side you must include the HTTP Cookie Header sent by the client to your server here. This ensures that CSRF and session cookies are respected. (optional) + api_instance = ory_client.FrontendApi(api_client) + token = 'token_example' # str | A Valid Logout Token If you do not have a logout token because you only have a session cookie, call `/self-service/logout/browser` to generate a URL for this endpoint. (optional) + return_to = 'return_to_example' # str | The URL to return to after the logout was completed. (optional) + cookie = 'cookie_example' # str | HTTP Cookies When using the SDK in a browser app, on the server side you must include the HTTP Cookie Header sent by the client to your server here. This ensures that CSRF and session cookies are respected. (optional) - # example passing only required values which don't have defaults set - # and optional values try: # Update Logout Flow api_instance.update_logout_flow(token=token, return_to=return_to, cookie=cookie) - except ory_client.ApiException as e: + except Exception as e: print("Exception when calling FrontendApi->update_logout_flow: %s\n" % e) ``` + ### Parameters + Name | Type | Description | Notes ------------- | ------------- | ------------- | ------------- - **token** | **str**| A Valid Logout Token If you do not have a logout token because you only have a session cookie, call `/self-service/logout/browser` to generate a URL for this endpoint. | [optional] - **return_to** | **str**| The URL to return to after the logout was completed. | [optional] - **cookie** | **str**| HTTP Cookies When using the SDK in a browser app, on the server side you must include the HTTP Cookie Header sent by the client to your server here. This ensures that CSRF and session cookies are respected. | [optional] + **token** | **str**| A Valid Logout Token If you do not have a logout token because you only have a session cookie, call `/self-service/logout/browser` to generate a URL for this endpoint. | [optional] + **return_to** | **str**| The URL to return to after the logout was completed. | [optional] + **cookie** | **str**| HTTP Cookies When using the SDK in a browser app, on the server side you must include the HTTP Cookie Header sent by the client to your server here. This ensures that CSRF and session cookies are respected. | [optional] ### Return type @@ -2005,7 +1925,6 @@ No authorization required - **Content-Type**: Not defined - **Accept**: application/json - ### HTTP response details | Status code | Description | Response headers | @@ -2017,7 +1936,7 @@ No authorization required [[Back to top]](#) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to Model list]](../README.md#documentation-for-models) [[Back to README]](../README.md) # **update_recovery_flow** -> RecoveryFlow update_recovery_flow(flow, update_recovery_flow_body) +> RecoveryFlow update_recovery_flow(flow, update_recovery_flow_body, token=token, cookie=cookie) Update Recovery Flow @@ -2027,14 +1946,12 @@ Use this endpoint to update a recovery flow. This endpoint behaves differently f ```python -import time import ory_client -from ory_client.api import frontend_api -from ory_client.model.update_recovery_flow_body import UpdateRecoveryFlowBody -from ory_client.model.error_browser_location_change_required import ErrorBrowserLocationChangeRequired -from ory_client.model.error_generic import ErrorGeneric -from ory_client.model.recovery_flow import RecoveryFlow +from ory_client.models.recovery_flow import RecoveryFlow +from ory_client.models.update_recovery_flow_body import UpdateRecoveryFlowBody +from ory_client.rest import ApiException from pprint import pprint + # Defining the host is optional and defaults to https://playground.projects.oryapis.com # See configuration.py for a list of all supported configuration parameters. configuration = ory_client.Configuration( @@ -2043,41 +1960,34 @@ configuration = ory_client.Configuration( # Enter a context with an instance of the API client -with ory_client.ApiClient() as api_client: +with ory_client.ApiClient(configuration) as api_client: # Create an instance of the API class - api_instance = frontend_api.FrontendApi(api_client) - flow = "flow_example" # str | The Recovery Flow ID The value for this parameter comes from `flow` URL Query parameter sent to your application (e.g. `/recovery?flow=abcde`). - update_recovery_flow_body = UpdateRecoveryFlowBody(None) # UpdateRecoveryFlowBody | - token = "token_example" # str | Recovery Token The recovery token which completes the recovery request. If the token is invalid (e.g. expired) an error will be shown to the end-user. This parameter is usually set in a link and not used by any direct API call. (optional) - cookie = "Cookie_example" # str | HTTP Cookies When using the SDK in a browser app, on the server side you must include the HTTP Cookie Header sent by the client to your server here. This ensures that CSRF and session cookies are respected. (optional) - - # example passing only required values which don't have defaults set - try: - # Update Recovery Flow - api_response = api_instance.update_recovery_flow(flow, update_recovery_flow_body) - pprint(api_response) - except ory_client.ApiException as e: - print("Exception when calling FrontendApi->update_recovery_flow: %s\n" % e) + api_instance = ory_client.FrontendApi(api_client) + flow = 'flow_example' # str | The Recovery Flow ID The value for this parameter comes from `flow` URL Query parameter sent to your application (e.g. `/recovery?flow=abcde`). + update_recovery_flow_body = ory_client.UpdateRecoveryFlowBody() # UpdateRecoveryFlowBody | + token = 'token_example' # str | Recovery Token The recovery token which completes the recovery request. If the token is invalid (e.g. expired) an error will be shown to the end-user. This parameter is usually set in a link and not used by any direct API call. (optional) + cookie = 'cookie_example' # str | HTTP Cookies When using the SDK in a browser app, on the server side you must include the HTTP Cookie Header sent by the client to your server here. This ensures that CSRF and session cookies are respected. (optional) - # example passing only required values which don't have defaults set - # and optional values try: # Update Recovery Flow api_response = api_instance.update_recovery_flow(flow, update_recovery_flow_body, token=token, cookie=cookie) + print("The response of FrontendApi->update_recovery_flow:\n") pprint(api_response) - except ory_client.ApiException as e: + except Exception as e: print("Exception when calling FrontendApi->update_recovery_flow: %s\n" % e) ``` + ### Parameters + Name | Type | Description | Notes ------------- | ------------- | ------------- | ------------- - **flow** | **str**| The Recovery Flow ID The value for this parameter comes from `flow` URL Query parameter sent to your application (e.g. `/recovery?flow=abcde`). | - **update_recovery_flow_body** | [**UpdateRecoveryFlowBody**](UpdateRecoveryFlowBody.md)| | - **token** | **str**| Recovery Token The recovery token which completes the recovery request. If the token is invalid (e.g. expired) an error will be shown to the end-user. This parameter is usually set in a link and not used by any direct API call. | [optional] - **cookie** | **str**| HTTP Cookies When using the SDK in a browser app, on the server side you must include the HTTP Cookie Header sent by the client to your server here. This ensures that CSRF and session cookies are respected. | [optional] + **flow** | **str**| The Recovery Flow ID The value for this parameter comes from `flow` URL Query parameter sent to your application (e.g. `/recovery?flow=abcde`). | + **update_recovery_flow_body** | [**UpdateRecoveryFlowBody**](UpdateRecoveryFlowBody.md)| | + **token** | **str**| Recovery Token The recovery token which completes the recovery request. If the token is invalid (e.g. expired) an error will be shown to the end-user. This parameter is usually set in a link and not used by any direct API call. | [optional] + **cookie** | **str**| HTTP Cookies When using the SDK in a browser app, on the server side you must include the HTTP Cookie Header sent by the client to your server here. This ensures that CSRF and session cookies are respected. | [optional] ### Return type @@ -2092,7 +2002,6 @@ No authorization required - **Content-Type**: application/json, application/x-www-form-urlencoded - **Accept**: application/json - ### HTTP response details | Status code | Description | Response headers | @@ -2107,7 +2016,7 @@ No authorization required [[Back to top]](#) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to Model list]](../README.md#documentation-for-models) [[Back to README]](../README.md) # **update_registration_flow** -> SuccessfulNativeRegistration update_registration_flow(flow, update_registration_flow_body) +> SuccessfulNativeRegistration update_registration_flow(flow, update_registration_flow_body, cookie=cookie) Update Registration Flow @@ -2117,15 +2026,12 @@ Use this endpoint to complete a registration flow by sending an identity's trait ```python -import time import ory_client -from ory_client.api import frontend_api -from ory_client.model.registration_flow import RegistrationFlow -from ory_client.model.successful_native_registration import SuccessfulNativeRegistration -from ory_client.model.error_browser_location_change_required import ErrorBrowserLocationChangeRequired -from ory_client.model.error_generic import ErrorGeneric -from ory_client.model.update_registration_flow_body import UpdateRegistrationFlowBody +from ory_client.models.successful_native_registration import SuccessfulNativeRegistration +from ory_client.models.update_registration_flow_body import UpdateRegistrationFlowBody +from ory_client.rest import ApiException from pprint import pprint + # Defining the host is optional and defaults to https://playground.projects.oryapis.com # See configuration.py for a list of all supported configuration parameters. configuration = ory_client.Configuration( @@ -2134,39 +2040,32 @@ configuration = ory_client.Configuration( # Enter a context with an instance of the API client -with ory_client.ApiClient() as api_client: +with ory_client.ApiClient(configuration) as api_client: # Create an instance of the API class - api_instance = frontend_api.FrontendApi(api_client) - flow = "flow_example" # str | The Registration Flow ID The value for this parameter comes from `flow` URL Query parameter sent to your application (e.g. `/registration?flow=abcde`). - update_registration_flow_body = UpdateRegistrationFlowBody(None) # UpdateRegistrationFlowBody | - cookie = "Cookie_example" # str | HTTP Cookies When using the SDK in a browser app, on the server side you must include the HTTP Cookie Header sent by the client to your server here. This ensures that CSRF and session cookies are respected. (optional) - - # example passing only required values which don't have defaults set - try: - # Update Registration Flow - api_response = api_instance.update_registration_flow(flow, update_registration_flow_body) - pprint(api_response) - except ory_client.ApiException as e: - print("Exception when calling FrontendApi->update_registration_flow: %s\n" % e) + api_instance = ory_client.FrontendApi(api_client) + flow = 'flow_example' # str | The Registration Flow ID The value for this parameter comes from `flow` URL Query parameter sent to your application (e.g. `/registration?flow=abcde`). + update_registration_flow_body = ory_client.UpdateRegistrationFlowBody() # UpdateRegistrationFlowBody | + cookie = 'cookie_example' # str | HTTP Cookies When using the SDK in a browser app, on the server side you must include the HTTP Cookie Header sent by the client to your server here. This ensures that CSRF and session cookies are respected. (optional) - # example passing only required values which don't have defaults set - # and optional values try: # Update Registration Flow api_response = api_instance.update_registration_flow(flow, update_registration_flow_body, cookie=cookie) + print("The response of FrontendApi->update_registration_flow:\n") pprint(api_response) - except ory_client.ApiException as e: + except Exception as e: print("Exception when calling FrontendApi->update_registration_flow: %s\n" % e) ``` + ### Parameters + Name | Type | Description | Notes ------------- | ------------- | ------------- | ------------- - **flow** | **str**| The Registration Flow ID The value for this parameter comes from `flow` URL Query parameter sent to your application (e.g. `/registration?flow=abcde`). | - **update_registration_flow_body** | [**UpdateRegistrationFlowBody**](UpdateRegistrationFlowBody.md)| | - **cookie** | **str**| HTTP Cookies When using the SDK in a browser app, on the server side you must include the HTTP Cookie Header sent by the client to your server here. This ensures that CSRF and session cookies are respected. | [optional] + **flow** | **str**| The Registration Flow ID The value for this parameter comes from `flow` URL Query parameter sent to your application (e.g. `/registration?flow=abcde`). | + **update_registration_flow_body** | [**UpdateRegistrationFlowBody**](UpdateRegistrationFlowBody.md)| | + **cookie** | **str**| HTTP Cookies When using the SDK in a browser app, on the server side you must include the HTTP Cookie Header sent by the client to your server here. This ensures that CSRF and session cookies are respected. | [optional] ### Return type @@ -2181,7 +2080,6 @@ No authorization required - **Content-Type**: application/json, application/x-www-form-urlencoded - **Accept**: application/json - ### HTTP response details | Status code | Description | Response headers | @@ -2196,7 +2094,7 @@ No authorization required [[Back to top]](#) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to Model list]](../README.md#documentation-for-models) [[Back to README]](../README.md) # **update_settings_flow** -> SettingsFlow update_settings_flow(flow, update_settings_flow_body) +> SettingsFlow update_settings_flow(flow, update_settings_flow_body, x_session_token=x_session_token, cookie=cookie) Complete Settings Flow @@ -2206,14 +2104,12 @@ Use this endpoint to complete a settings flow by sending an identity's updated p ```python -import time import ory_client -from ory_client.api import frontend_api -from ory_client.model.settings_flow import SettingsFlow -from ory_client.model.update_settings_flow_body import UpdateSettingsFlowBody -from ory_client.model.error_browser_location_change_required import ErrorBrowserLocationChangeRequired -from ory_client.model.error_generic import ErrorGeneric +from ory_client.models.settings_flow import SettingsFlow +from ory_client.models.update_settings_flow_body import UpdateSettingsFlowBody +from ory_client.rest import ApiException from pprint import pprint + # Defining the host is optional and defaults to https://playground.projects.oryapis.com # See configuration.py for a list of all supported configuration parameters. configuration = ory_client.Configuration( @@ -2222,41 +2118,34 @@ configuration = ory_client.Configuration( # Enter a context with an instance of the API client -with ory_client.ApiClient() as api_client: +with ory_client.ApiClient(configuration) as api_client: # Create an instance of the API class - api_instance = frontend_api.FrontendApi(api_client) - flow = "flow_example" # str | The Settings Flow ID The value for this parameter comes from `flow` URL Query parameter sent to your application (e.g. `/settings?flow=abcde`). - update_settings_flow_body = UpdateSettingsFlowBody(None) # UpdateSettingsFlowBody | - x_session_token = "X-Session-Token_example" # str | The Session Token of the Identity performing the settings flow. (optional) - cookie = "Cookie_example" # str | HTTP Cookies When using the SDK in a browser app, on the server side you must include the HTTP Cookie Header sent by the client to your server here. This ensures that CSRF and session cookies are respected. (optional) + api_instance = ory_client.FrontendApi(api_client) + flow = 'flow_example' # str | The Settings Flow ID The value for this parameter comes from `flow` URL Query parameter sent to your application (e.g. `/settings?flow=abcde`). + update_settings_flow_body = ory_client.UpdateSettingsFlowBody() # UpdateSettingsFlowBody | + x_session_token = 'x_session_token_example' # str | The Session Token of the Identity performing the settings flow. (optional) + cookie = 'cookie_example' # str | HTTP Cookies When using the SDK in a browser app, on the server side you must include the HTTP Cookie Header sent by the client to your server here. This ensures that CSRF and session cookies are respected. (optional) - # example passing only required values which don't have defaults set - try: - # Complete Settings Flow - api_response = api_instance.update_settings_flow(flow, update_settings_flow_body) - pprint(api_response) - except ory_client.ApiException as e: - print("Exception when calling FrontendApi->update_settings_flow: %s\n" % e) - - # example passing only required values which don't have defaults set - # and optional values try: # Complete Settings Flow api_response = api_instance.update_settings_flow(flow, update_settings_flow_body, x_session_token=x_session_token, cookie=cookie) + print("The response of FrontendApi->update_settings_flow:\n") pprint(api_response) - except ory_client.ApiException as e: + except Exception as e: print("Exception when calling FrontendApi->update_settings_flow: %s\n" % e) ``` + ### Parameters + Name | Type | Description | Notes ------------- | ------------- | ------------- | ------------- - **flow** | **str**| The Settings Flow ID The value for this parameter comes from `flow` URL Query parameter sent to your application (e.g. `/settings?flow=abcde`). | - **update_settings_flow_body** | [**UpdateSettingsFlowBody**](UpdateSettingsFlowBody.md)| | - **x_session_token** | **str**| The Session Token of the Identity performing the settings flow. | [optional] - **cookie** | **str**| HTTP Cookies When using the SDK in a browser app, on the server side you must include the HTTP Cookie Header sent by the client to your server here. This ensures that CSRF and session cookies are respected. | [optional] + **flow** | **str**| The Settings Flow ID The value for this parameter comes from `flow` URL Query parameter sent to your application (e.g. `/settings?flow=abcde`). | + **update_settings_flow_body** | [**UpdateSettingsFlowBody**](UpdateSettingsFlowBody.md)| | + **x_session_token** | **str**| The Session Token of the Identity performing the settings flow. | [optional] + **cookie** | **str**| HTTP Cookies When using the SDK in a browser app, on the server side you must include the HTTP Cookie Header sent by the client to your server here. This ensures that CSRF and session cookies are respected. | [optional] ### Return type @@ -2271,7 +2160,6 @@ No authorization required - **Content-Type**: application/json, application/x-www-form-urlencoded - **Accept**: application/json - ### HTTP response details | Status code | Description | Response headers | @@ -2288,7 +2176,7 @@ No authorization required [[Back to top]](#) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to Model list]](../README.md#documentation-for-models) [[Back to README]](../README.md) # **update_verification_flow** -> VerificationFlow update_verification_flow(flow, update_verification_flow_body) +> VerificationFlow update_verification_flow(flow, update_verification_flow_body, token=token, cookie=cookie) Complete Verification Flow @@ -2298,13 +2186,12 @@ Use this endpoint to complete a verification flow. This endpoint behaves differe ```python -import time import ory_client -from ory_client.api import frontend_api -from ory_client.model.verification_flow import VerificationFlow -from ory_client.model.update_verification_flow_body import UpdateVerificationFlowBody -from ory_client.model.error_generic import ErrorGeneric +from ory_client.models.update_verification_flow_body import UpdateVerificationFlowBody +from ory_client.models.verification_flow import VerificationFlow +from ory_client.rest import ApiException from pprint import pprint + # Defining the host is optional and defaults to https://playground.projects.oryapis.com # See configuration.py for a list of all supported configuration parameters. configuration = ory_client.Configuration( @@ -2313,41 +2200,34 @@ configuration = ory_client.Configuration( # Enter a context with an instance of the API client -with ory_client.ApiClient() as api_client: +with ory_client.ApiClient(configuration) as api_client: # Create an instance of the API class - api_instance = frontend_api.FrontendApi(api_client) - flow = "flow_example" # str | The Verification Flow ID The value for this parameter comes from `flow` URL Query parameter sent to your application (e.g. `/verification?flow=abcde`). - update_verification_flow_body = UpdateVerificationFlowBody(None) # UpdateVerificationFlowBody | - token = "token_example" # str | Verification Token The verification token which completes the verification request. If the token is invalid (e.g. expired) an error will be shown to the end-user. This parameter is usually set in a link and not used by any direct API call. (optional) - cookie = "Cookie_example" # str | HTTP Cookies When using the SDK in a browser app, on the server side you must include the HTTP Cookie Header sent by the client to your server here. This ensures that CSRF and session cookies are respected. (optional) + api_instance = ory_client.FrontendApi(api_client) + flow = 'flow_example' # str | The Verification Flow ID The value for this parameter comes from `flow` URL Query parameter sent to your application (e.g. `/verification?flow=abcde`). + update_verification_flow_body = ory_client.UpdateVerificationFlowBody() # UpdateVerificationFlowBody | + token = 'token_example' # str | Verification Token The verification token which completes the verification request. If the token is invalid (e.g. expired) an error will be shown to the end-user. This parameter is usually set in a link and not used by any direct API call. (optional) + cookie = 'cookie_example' # str | HTTP Cookies When using the SDK in a browser app, on the server side you must include the HTTP Cookie Header sent by the client to your server here. This ensures that CSRF and session cookies are respected. (optional) - # example passing only required values which don't have defaults set - try: - # Complete Verification Flow - api_response = api_instance.update_verification_flow(flow, update_verification_flow_body) - pprint(api_response) - except ory_client.ApiException as e: - print("Exception when calling FrontendApi->update_verification_flow: %s\n" % e) - - # example passing only required values which don't have defaults set - # and optional values try: # Complete Verification Flow api_response = api_instance.update_verification_flow(flow, update_verification_flow_body, token=token, cookie=cookie) + print("The response of FrontendApi->update_verification_flow:\n") pprint(api_response) - except ory_client.ApiException as e: + except Exception as e: print("Exception when calling FrontendApi->update_verification_flow: %s\n" % e) ``` + ### Parameters + Name | Type | Description | Notes ------------- | ------------- | ------------- | ------------- - **flow** | **str**| The Verification Flow ID The value for this parameter comes from `flow` URL Query parameter sent to your application (e.g. `/verification?flow=abcde`). | - **update_verification_flow_body** | [**UpdateVerificationFlowBody**](UpdateVerificationFlowBody.md)| | - **token** | **str**| Verification Token The verification token which completes the verification request. If the token is invalid (e.g. expired) an error will be shown to the end-user. This parameter is usually set in a link and not used by any direct API call. | [optional] - **cookie** | **str**| HTTP Cookies When using the SDK in a browser app, on the server side you must include the HTTP Cookie Header sent by the client to your server here. This ensures that CSRF and session cookies are respected. | [optional] + **flow** | **str**| The Verification Flow ID The value for this parameter comes from `flow` URL Query parameter sent to your application (e.g. `/verification?flow=abcde`). | + **update_verification_flow_body** | [**UpdateVerificationFlowBody**](UpdateVerificationFlowBody.md)| | + **token** | **str**| Verification Token The verification token which completes the verification request. If the token is invalid (e.g. expired) an error will be shown to the end-user. This parameter is usually set in a link and not used by any direct API call. | [optional] + **cookie** | **str**| HTTP Cookies When using the SDK in a browser app, on the server side you must include the HTTP Cookie Header sent by the client to your server here. This ensures that CSRF and session cookies are respected. | [optional] ### Return type @@ -2362,7 +2242,6 @@ No authorization required - **Content-Type**: application/json, application/x-www-form-urlencoded - **Accept**: application/json - ### HTTP response details | Status code | Description | Response headers | diff --git a/docs/GenericError.md b/docs/GenericError.md index 6b6c77bf8..cc2354727 100644 --- a/docs/GenericError.md +++ b/docs/GenericError.md @@ -3,19 +3,36 @@ Error responses are sent when an error (e.g. unauthorized, bad request, ...) occurred. ## Properties + Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- -**message** | **str** | Error message The error's message. | **code** | **int** | The status code | [optional] **debug** | **str** | Debug information This field is often not exposed to protect against leaking sensitive information. | [optional] -**details** | **bool, date, datetime, dict, float, int, list, str, none_type** | Further error details | [optional] +**details** | **object** | Further error details | [optional] **error** | [**GenericErrorContent**](GenericErrorContent.md) | | [optional] **id** | **str** | The error ID Useful when trying to identify various errors in application logic. | [optional] +**message** | **str** | Error message The error's message. | **reason** | **str** | A human-readable reason for the error | [optional] **request** | **str** | The request ID The request ID is often exposed internally in order to trace errors across service architectures. This is often a UUID. | [optional] **status** | **str** | The status description | [optional] -**any string name** | **bool, date, datetime, dict, float, int, list, str, none_type** | any string name can be used but the value must be the correct type | [optional] +## Example + +```python +from ory_client.models.generic_error import GenericError + +# TODO update the JSON string below +json = "{}" +# create an instance of GenericError from a JSON string +generic_error_instance = GenericError.from_json(json) +# print the JSON string representation of the object +print(GenericError.to_json()) + +# convert the object into a dict +generic_error_dict = generic_error_instance.to_dict() +# create an instance of GenericError from a dict +generic_error_form_dict = generic_error.from_dict(generic_error_dict) +``` [[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) diff --git a/docs/GenericErrorContent.md b/docs/GenericErrorContent.md index 649a9f297..7a0602b8c 100644 --- a/docs/GenericErrorContent.md +++ b/docs/GenericErrorContent.md @@ -3,6 +3,7 @@ Error response ## Properties + Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- **debug** | **str** | Debug contains debug information. This is usually not available and has to be enabled. | [optional] @@ -10,8 +11,24 @@ Name | Type | Description | Notes **error_description** | **str** | Description contains further information on the nature of the error. | [optional] **message** | **str** | Message contains the error message. | [optional] **status_code** | **int** | Code represents the error status code (404, 403, 401, ...). | [optional] -**any string name** | **bool, date, datetime, dict, float, int, list, str, none_type** | any string name can be used but the value must be the correct type | [optional] +## Example + +```python +from ory_client.models.generic_error_content import GenericErrorContent + +# TODO update the JSON string below +json = "{}" +# create an instance of GenericErrorContent from a JSON string +generic_error_content_instance = GenericErrorContent.from_json(json) +# print the JSON string representation of the object +print(GenericErrorContent.to_json()) + +# convert the object into a dict +generic_error_content_dict = generic_error_content_instance.to_dict() +# create an instance of GenericErrorContent from a dict +generic_error_content_form_dict = generic_error_content.from_dict(generic_error_content_dict) +``` [[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) diff --git a/docs/GenericUsage.md b/docs/GenericUsage.md index 167201ed5..619ead910 100644 --- a/docs/GenericUsage.md +++ b/docs/GenericUsage.md @@ -2,12 +2,29 @@ ## Properties + Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- **additional_price** | **int** | AdditionalPrice is the price per-unit in cent exceeding IncludedUsage. A price of 0 means that no other items can be consumed. | **included_usage** | **int** | IncludedUsage is the number of included items. | -**any string name** | **bool, date, datetime, dict, float, int, list, str, none_type** | any string name can be used but the value must be the correct type | [optional] +## Example + +```python +from ory_client.models.generic_usage import GenericUsage + +# TODO update the JSON string below +json = "{}" +# create an instance of GenericUsage from a JSON string +generic_usage_instance = GenericUsage.from_json(json) +# print the JSON string representation of the object +print(GenericUsage.to_json()) + +# convert the object into a dict +generic_usage_dict = generic_usage_instance.to_dict() +# create an instance of GenericUsage from a dict +generic_usage_form_dict = generic_usage.from_dict(generic_usage_dict) +``` [[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) diff --git a/docs/GetAttributesCountResponse.md b/docs/GetAttributesCountResponse.md index 45e357825..dab6de176 100644 --- a/docs/GetAttributesCountResponse.md +++ b/docs/GetAttributesCountResponse.md @@ -3,11 +3,28 @@ Response of the getAttributesCount endpoint ## Properties + Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- -**data** | [**[AttributesCountDatapoint]**](AttributesCountDatapoint.md) | The list of data points. | [readonly] -**any string name** | **bool, date, datetime, dict, float, int, list, str, none_type** | any string name can be used but the value must be the correct type | [optional] +**data** | [**List[AttributesCountDatapoint]**](AttributesCountDatapoint.md) | The list of data points. | [readonly] + +## Example + +```python +from ory_client.models.get_attributes_count_response import GetAttributesCountResponse + +# TODO update the JSON string below +json = "{}" +# create an instance of GetAttributesCountResponse from a JSON string +get_attributes_count_response_instance = GetAttributesCountResponse.from_json(json) +# print the JSON string representation of the object +print(GetAttributesCountResponse.to_json()) +# convert the object into a dict +get_attributes_count_response_dict = get_attributes_count_response_instance.to_dict() +# create an instance of GetAttributesCountResponse from a dict +get_attributes_count_response_form_dict = get_attributes_count_response.from_dict(get_attributes_count_response_dict) +``` [[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) diff --git a/docs/GetManagedIdentitySchemaLocation.md b/docs/GetManagedIdentitySchemaLocation.md index 11e9eb185..d4b64e151 100644 --- a/docs/GetManagedIdentitySchemaLocation.md +++ b/docs/GetManagedIdentitySchemaLocation.md @@ -3,11 +3,28 @@ Ory Identity Schema Location ## Properties + Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- **location** | **str** | | [optional] -**any string name** | **bool, date, datetime, dict, float, int, list, str, none_type** | any string name can be used but the value must be the correct type | [optional] +## Example + +```python +from ory_client.models.get_managed_identity_schema_location import GetManagedIdentitySchemaLocation + +# TODO update the JSON string below +json = "{}" +# create an instance of GetManagedIdentitySchemaLocation from a JSON string +get_managed_identity_schema_location_instance = GetManagedIdentitySchemaLocation.from_json(json) +# print the JSON string representation of the object +print(GetManagedIdentitySchemaLocation.to_json()) + +# convert the object into a dict +get_managed_identity_schema_location_dict = get_managed_identity_schema_location_instance.to_dict() +# create an instance of GetManagedIdentitySchemaLocation from a dict +get_managed_identity_schema_location_form_dict = get_managed_identity_schema_location.from_dict(get_managed_identity_schema_location_dict) +``` [[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) diff --git a/docs/GetMetricsEventAttributesResponse.md b/docs/GetMetricsEventAttributesResponse.md index 5e55a6ec4..9370bddd8 100644 --- a/docs/GetMetricsEventAttributesResponse.md +++ b/docs/GetMetricsEventAttributesResponse.md @@ -3,11 +3,28 @@ Response of the getMetricsEventAttributes endpoint ## Properties + Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- -**events** | **[str]** | The list of data points. | [readonly] -**any string name** | **bool, date, datetime, dict, float, int, list, str, none_type** | any string name can be used but the value must be the correct type | [optional] +**events** | **List[str]** | The list of data points. | [readonly] + +## Example + +```python +from ory_client.models.get_metrics_event_attributes_response import GetMetricsEventAttributesResponse + +# TODO update the JSON string below +json = "{}" +# create an instance of GetMetricsEventAttributesResponse from a JSON string +get_metrics_event_attributes_response_instance = GetMetricsEventAttributesResponse.from_json(json) +# print the JSON string representation of the object +print(GetMetricsEventAttributesResponse.to_json()) +# convert the object into a dict +get_metrics_event_attributes_response_dict = get_metrics_event_attributes_response_instance.to_dict() +# create an instance of GetMetricsEventAttributesResponse from a dict +get_metrics_event_attributes_response_form_dict = get_metrics_event_attributes_response.from_dict(get_metrics_event_attributes_response_dict) +``` [[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) diff --git a/docs/GetMetricsEventTypesResponse.md b/docs/GetMetricsEventTypesResponse.md index d45238ac9..a85785846 100644 --- a/docs/GetMetricsEventTypesResponse.md +++ b/docs/GetMetricsEventTypesResponse.md @@ -3,11 +3,28 @@ Response of the getMetricsEventTypes endpoint ## Properties + Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- -**events** | **[str]** | The list of data points. | [readonly] -**any string name** | **bool, date, datetime, dict, float, int, list, str, none_type** | any string name can be used but the value must be the correct type | [optional] +**events** | **List[str]** | The list of data points. | [readonly] + +## Example + +```python +from ory_client.models.get_metrics_event_types_response import GetMetricsEventTypesResponse + +# TODO update the JSON string below +json = "{}" +# create an instance of GetMetricsEventTypesResponse from a JSON string +get_metrics_event_types_response_instance = GetMetricsEventTypesResponse.from_json(json) +# print the JSON string representation of the object +print(GetMetricsEventTypesResponse.to_json()) +# convert the object into a dict +get_metrics_event_types_response_dict = get_metrics_event_types_response_instance.to_dict() +# create an instance of GetMetricsEventTypesResponse from a dict +get_metrics_event_types_response_form_dict = get_metrics_event_types_response.from_dict(get_metrics_event_types_response_dict) +``` [[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) diff --git a/docs/GetOrganizationResponse.md b/docs/GetOrganizationResponse.md index f91b3bbbe..c204f3981 100644 --- a/docs/GetOrganizationResponse.md +++ b/docs/GetOrganizationResponse.md @@ -2,11 +2,28 @@ ## Properties + Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- **organization** | [**Organization**](Organization.md) | | -**any string name** | **bool, date, datetime, dict, float, int, list, str, none_type** | any string name can be used but the value must be the correct type | [optional] +## Example + +```python +from ory_client.models.get_organization_response import GetOrganizationResponse + +# TODO update the JSON string below +json = "{}" +# create an instance of GetOrganizationResponse from a JSON string +get_organization_response_instance = GetOrganizationResponse.from_json(json) +# print the JSON string representation of the object +print(GetOrganizationResponse.to_json()) + +# convert the object into a dict +get_organization_response_dict = get_organization_response_instance.to_dict() +# create an instance of GetOrganizationResponse from a dict +get_organization_response_form_dict = get_organization_response.from_dict(get_organization_response_dict) +``` [[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) diff --git a/docs/GetProjectEventsBody.md b/docs/GetProjectEventsBody.md index 70312c1c3..00baea266 100644 --- a/docs/GetProjectEventsBody.md +++ b/docs/GetProjectEventsBody.md @@ -3,16 +3,33 @@ Body of the getProjectEvents endpoint ## Properties + Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- -**_from** | **datetime** | The start RFC3339 date of the time window | -**to** | **datetime** | The end RFC3339 date of the time window | **event_name** | **str** | The event name to query for | [optional] -**filters** | [**[AttributeFilter]**](AttributeFilter.md) | Event attribute filters | [optional] if omitted the server will use the default value of [] -**page_size** | **int** | Maximum number of events to return | [optional] if omitted the server will use the default value of 25 +**filters** | [**List[AttributeFilter]**](AttributeFilter.md) | Event attribute filters | [optional] [default to []] +**var_from** | **datetime** | The start RFC3339 date of the time window | +**page_size** | **int** | Maximum number of events to return | [optional] [default to 25] **page_token** | **str** | Pagination token to fetch next page, empty if first page | [optional] -**any string name** | **bool, date, datetime, dict, float, int, list, str, none_type** | any string name can be used but the value must be the correct type | [optional] +**to** | **datetime** | The end RFC3339 date of the time window | + +## Example + +```python +from ory_client.models.get_project_events_body import GetProjectEventsBody + +# TODO update the JSON string below +json = "{}" +# create an instance of GetProjectEventsBody from a JSON string +get_project_events_body_instance = GetProjectEventsBody.from_json(json) +# print the JSON string representation of the object +print(GetProjectEventsBody.to_json()) +# convert the object into a dict +get_project_events_body_dict = get_project_events_body_instance.to_dict() +# create an instance of GetProjectEventsBody from a dict +get_project_events_body_form_dict = get_project_events_body.from_dict(get_project_events_body_dict) +``` [[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) diff --git a/docs/GetProjectEventsResponse.md b/docs/GetProjectEventsResponse.md index 9b2f8d845..a1c52dc71 100644 --- a/docs/GetProjectEventsResponse.md +++ b/docs/GetProjectEventsResponse.md @@ -3,12 +3,29 @@ Response of the getProjectEvents endpoint ## Properties + Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- -**events** | [**[ProjectEventsDatapoint]**](ProjectEventsDatapoint.md) | The list of data points. | [readonly] +**events** | [**List[ProjectEventsDatapoint]**](ProjectEventsDatapoint.md) | The list of data points. | [readonly] **page_token** | **str** | Pagination token to be included in next page request | [optional] [readonly] -**any string name** | **bool, date, datetime, dict, float, int, list, str, none_type** | any string name can be used but the value must be the correct type | [optional] +## Example + +```python +from ory_client.models.get_project_events_response import GetProjectEventsResponse + +# TODO update the JSON string below +json = "{}" +# create an instance of GetProjectEventsResponse from a JSON string +get_project_events_response_instance = GetProjectEventsResponse.from_json(json) +# print the JSON string representation of the object +print(GetProjectEventsResponse.to_json()) + +# convert the object into a dict +get_project_events_response_dict = get_project_events_response_instance.to_dict() +# create an instance of GetProjectEventsResponse from a dict +get_project_events_response_form_dict = get_project_events_response.from_dict(get_project_events_response_dict) +``` [[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) diff --git a/docs/GetProjectMetricsResponse.md b/docs/GetProjectMetricsResponse.md index 4955c259a..9c13ed54a 100644 --- a/docs/GetProjectMetricsResponse.md +++ b/docs/GetProjectMetricsResponse.md @@ -3,11 +3,28 @@ Response of the getMetrics endpoint ## Properties + Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- -**data** | [**[MetricsDatapoint]**](MetricsDatapoint.md) | The list of data points. | [readonly] -**any string name** | **bool, date, datetime, dict, float, int, list, str, none_type** | any string name can be used but the value must be the correct type | [optional] +**data** | [**List[MetricsDatapoint]**](MetricsDatapoint.md) | The list of data points. | [readonly] + +## Example + +```python +from ory_client.models.get_project_metrics_response import GetProjectMetricsResponse + +# TODO update the JSON string below +json = "{}" +# create an instance of GetProjectMetricsResponse from a JSON string +get_project_metrics_response_instance = GetProjectMetricsResponse.from_json(json) +# print the JSON string representation of the object +print(GetProjectMetricsResponse.to_json()) +# convert the object into a dict +get_project_metrics_response_dict = get_project_metrics_response_instance.to_dict() +# create an instance of GetProjectMetricsResponse from a dict +get_project_metrics_response_form_dict = get_project_metrics_response.from_dict(get_project_metrics_response_dict) +``` [[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) diff --git a/docs/GetSessionActivityResponse.md b/docs/GetSessionActivityResponse.md index 9beb7d8e4..09e1cded4 100644 --- a/docs/GetSessionActivityResponse.md +++ b/docs/GetSessionActivityResponse.md @@ -3,11 +3,28 @@ Response of the getSessionActivity endpoint ## Properties + Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- -**data** | [**[SessionActivityDatapoint]**](SessionActivityDatapoint.md) | The list of data points. | [readonly] -**any string name** | **bool, date, datetime, dict, float, int, list, str, none_type** | any string name can be used but the value must be the correct type | [optional] +**data** | [**List[SessionActivityDatapoint]**](SessionActivityDatapoint.md) | The list of data points. | [readonly] + +## Example + +```python +from ory_client.models.get_session_activity_response import GetSessionActivityResponse + +# TODO update the JSON string below +json = "{}" +# create an instance of GetSessionActivityResponse from a JSON string +get_session_activity_response_instance = GetSessionActivityResponse.from_json(json) +# print the JSON string representation of the object +print(GetSessionActivityResponse.to_json()) +# convert the object into a dict +get_session_activity_response_dict = get_session_activity_response_instance.to_dict() +# create an instance of GetSessionActivityResponse from a dict +get_session_activity_response_form_dict = get_session_activity_response.from_dict(get_session_activity_response_dict) +``` [[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) diff --git a/docs/GetVersion200Response.md b/docs/GetVersion200Response.md index a85bae755..463739b63 100644 --- a/docs/GetVersion200Response.md +++ b/docs/GetVersion200Response.md @@ -2,11 +2,28 @@ ## Properties + Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- **version** | **str** | The version of Ory Kratos. | -**any string name** | **bool, date, datetime, dict, float, int, list, str, none_type** | any string name can be used but the value must be the correct type | [optional] +## Example + +```python +from ory_client.models.get_version200_response import GetVersion200Response + +# TODO update the JSON string below +json = "{}" +# create an instance of GetVersion200Response from a JSON string +get_version200_response_instance = GetVersion200Response.from_json(json) +# print the JSON string representation of the object +print(GetVersion200Response.to_json()) + +# convert the object into a dict +get_version200_response_dict = get_version200_response_instance.to_dict() +# create an instance of GetVersion200Response from a dict +get_version200_response_form_dict = get_version200_response.from_dict(get_version200_response_dict) +``` [[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) diff --git a/docs/HealthNotReadyStatus.md b/docs/HealthNotReadyStatus.md index aa07355f7..5daf7f0ba 100644 --- a/docs/HealthNotReadyStatus.md +++ b/docs/HealthNotReadyStatus.md @@ -2,11 +2,28 @@ ## Properties + Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- -**errors** | **{str: (str,)}** | Errors contains a list of errors that caused the not ready status. | [optional] -**any string name** | **bool, date, datetime, dict, float, int, list, str, none_type** | any string name can be used but the value must be the correct type | [optional] +**errors** | **Dict[str, str]** | Errors contains a list of errors that caused the not ready status. | [optional] + +## Example + +```python +from ory_client.models.health_not_ready_status import HealthNotReadyStatus + +# TODO update the JSON string below +json = "{}" +# create an instance of HealthNotReadyStatus from a JSON string +health_not_ready_status_instance = HealthNotReadyStatus.from_json(json) +# print the JSON string representation of the object +print(HealthNotReadyStatus.to_json()) +# convert the object into a dict +health_not_ready_status_dict = health_not_ready_status_instance.to_dict() +# create an instance of HealthNotReadyStatus from a dict +health_not_ready_status_form_dict = health_not_ready_status.from_dict(health_not_ready_status_dict) +``` [[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) diff --git a/docs/HealthStatus.md b/docs/HealthStatus.md index 384cb15f2..d14599337 100644 --- a/docs/HealthStatus.md +++ b/docs/HealthStatus.md @@ -2,11 +2,28 @@ ## Properties + Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- **status** | **str** | Status always contains \"ok\". | [optional] -**any string name** | **bool, date, datetime, dict, float, int, list, str, none_type** | any string name can be used but the value must be the correct type | [optional] +## Example + +```python +from ory_client.models.health_status import HealthStatus + +# TODO update the JSON string below +json = "{}" +# create an instance of HealthStatus from a JSON string +health_status_instance = HealthStatus.from_json(json) +# print the JSON string representation of the object +print(HealthStatus.to_json()) + +# convert the object into a dict +health_status_dict = health_status_instance.to_dict() +# create an instance of HealthStatus from a dict +health_status_form_dict = health_status.from_dict(health_status_dict) +``` [[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) diff --git a/docs/Identity.md b/docs/Identity.md index dfda9dfd0..36bcf1945 100644 --- a/docs/Identity.md +++ b/docs/Identity.md @@ -3,24 +3,41 @@ An [identity](https://www.ory.sh/docs/kratos/concepts/identity-user-model) represents a (human) user in Ory. ## Properties + Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- +**created_at** | **datetime** | CreatedAt is a helper struct field for gobuffalo.pop. | [optional] +**credentials** | [**Dict[str, IdentityCredentials]**](IdentityCredentials.md) | Credentials represents all credentials that can be used for authenticating this identity. | [optional] **id** | **str** | ID is the identity's unique identifier. The Identity ID can not be changed and can not be chosen. This ensures future compatibility and optimization for distributed stores such as CockroachDB. | +**metadata_admin** | **object** | NullJSONRawMessage represents a json.RawMessage that works well with JSON, SQL, and Swagger and is NULLable- | [optional] +**metadata_public** | **object** | NullJSONRawMessage represents a json.RawMessage that works well with JSON, SQL, and Swagger and is NULLable- | [optional] +**organization_id** | **str** | | [optional] +**recovery_addresses** | [**List[RecoveryIdentityAddress]**](RecoveryIdentityAddress.md) | RecoveryAddresses contains all the addresses that can be used to recover an identity. | [optional] **schema_id** | **str** | SchemaID is the ID of the JSON Schema to be used for validating the identity's traits. | **schema_url** | **str** | SchemaURL is the URL of the endpoint where the identity's traits schema can be fetched from. format: url | -**traits** | **bool, date, datetime, dict, float, int, list, str, none_type** | Traits represent an identity's traits. The identity is able to create, modify, and delete traits in a self-service manner. The input will always be validated against the JSON Schema defined in `schema_url`. | -**created_at** | **datetime** | CreatedAt is a helper struct field for gobuffalo.pop. | [optional] -**credentials** | [**{str: (IdentityCredentials,)}**](IdentityCredentials.md) | Credentials represents all credentials that can be used for authenticating this identity. | [optional] -**metadata_admin** | **{str: (bool, date, datetime, dict, float, int, list, str, none_type)}, none_type** | NullJSONRawMessage represents a json.RawMessage that works well with JSON, SQL, and Swagger and is NULLable- | [optional] -**metadata_public** | **{str: (bool, date, datetime, dict, float, int, list, str, none_type)}, none_type** | NullJSONRawMessage represents a json.RawMessage that works well with JSON, SQL, and Swagger and is NULLable- | [optional] -**organization_id** | **str, none_type** | | [optional] -**recovery_addresses** | [**[RecoveryIdentityAddress]**](RecoveryIdentityAddress.md) | RecoveryAddresses contains all the addresses that can be used to recover an identity. | [optional] **state** | **str** | State is the identity's state. This value has currently no effect. active StateActive inactive StateInactive | [optional] **state_changed_at** | **datetime** | | [optional] +**traits** | **object** | Traits represent an identity's traits. The identity is able to create, modify, and delete traits in a self-service manner. The input will always be validated against the JSON Schema defined in `schema_url`. | **updated_at** | **datetime** | UpdatedAt is a helper struct field for gobuffalo.pop. | [optional] -**verifiable_addresses** | [**[VerifiableIdentityAddress]**](VerifiableIdentityAddress.md) | VerifiableAddresses contains all the addresses that can be verified by the user. | [optional] -**any string name** | **bool, date, datetime, dict, float, int, list, str, none_type** | any string name can be used but the value must be the correct type | [optional] +**verifiable_addresses** | [**List[VerifiableIdentityAddress]**](VerifiableIdentityAddress.md) | VerifiableAddresses contains all the addresses that can be verified by the user. | [optional] + +## Example + +```python +from ory_client.models.identity import Identity + +# TODO update the JSON string below +json = "{}" +# create an instance of Identity from a JSON string +identity_instance = Identity.from_json(json) +# print the JSON string representation of the object +print(Identity.to_json()) +# convert the object into a dict +identity_dict = identity_instance.to_dict() +# create an instance of Identity from a dict +identity_form_dict = identity.from_dict(identity_dict) +``` [[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) diff --git a/docs/IdentityApi.md b/docs/IdentityApi.md index b6ebf0670..2badb9af3 100644 --- a/docs/IdentityApi.md +++ b/docs/IdentityApi.md @@ -4,7 +4,7 @@ All URIs are relative to *https://playground.projects.oryapis.com* Method | HTTP request | Description ------------- | ------------- | ------------- -[**batch_patch_identities**](IdentityApi.md#batch_patch_identities) | **PATCH** /admin/identities | Create and deletes multiple identities +[**batch_patch_identities**](IdentityApi.md#batch_patch_identities) | **PATCH** /admin/identities | Create multiple identities [**create_identity**](IdentityApi.md#create_identity) | **POST** /admin/identities | Create an Identity [**create_recovery_code_for_identity**](IdentityApi.md#create_recovery_code_for_identity) | **POST** /admin/recovery/code | Create a Recovery Code [**create_recovery_link_for_identity**](IdentityApi.md#create_recovery_link_for_identity) | **POST** /admin/recovery/link | Create a Recovery Link @@ -25,24 +25,23 @@ Method | HTTP request | Description # **batch_patch_identities** -> BatchPatchIdentitiesResponse batch_patch_identities() +> BatchPatchIdentitiesResponse batch_patch_identities(patch_identities_body=patch_identities_body) -Create and deletes multiple identities +Create multiple identities -Creates or delete multiple [identities](https://www.ory.sh/docs/kratos/concepts/identity-user-model). This endpoint can also be used to [import credentials](https://www.ory.sh/docs/kratos/manage-identities/import-user-accounts-identities) for instance passwords, social sign in configurations or multifactor methods. +Creates multiple [identities](https://www.ory.sh/docs/kratos/concepts/identity-user-model). This endpoint can also be used to [import credentials](https://www.ory.sh/docs/kratos/manage-identities/import-user-accounts-identities) for instance passwords, social sign in configurations or multifactor methods. ### Example * Bearer Authentication (oryAccessToken): ```python -import time import ory_client -from ory_client.api import identity_api -from ory_client.model.patch_identities_body import PatchIdentitiesBody -from ory_client.model.batch_patch_identities_response import BatchPatchIdentitiesResponse -from ory_client.model.error_generic import ErrorGeneric +from ory_client.models.batch_patch_identities_response import BatchPatchIdentitiesResponse +from ory_client.models.patch_identities_body import PatchIdentitiesBody +from ory_client.rest import ApiException from pprint import pprint + # Defining the host is optional and defaults to https://playground.projects.oryapis.com # See configuration.py for a list of all supported configuration parameters. configuration = ory_client.Configuration( @@ -56,87 +55,32 @@ configuration = ory_client.Configuration( # Configure Bearer authorization: oryAccessToken configuration = ory_client.Configuration( - access_token = 'YOUR_BEARER_TOKEN' + access_token = os.environ["BEARER_TOKEN"] ) # Enter a context with an instance of the API client with ory_client.ApiClient(configuration) as api_client: # Create an instance of the API class - api_instance = identity_api.IdentityApi(api_client) - patch_identities_body = PatchIdentitiesBody( - identities=[ - IdentityPatch( - create=CreateIdentityBody( - credentials=IdentityWithCredentials( - oidc=IdentityWithCredentialsOidc( - config=IdentityWithCredentialsOidcConfig( - config=IdentityWithCredentialsPasswordConfig( - hashed_password="hashed_password_example", - password="password_example", - ), - providers=[ - IdentityWithCredentialsOidcConfigProvider( - provider="provider_example", - subject="subject_example", - ), - ], - ), - ), - password=IdentityWithCredentialsPassword( - config=IdentityWithCredentialsPasswordConfig( - hashed_password="hashed_password_example", - password="password_example", - ), - ), - ), - metadata_admin=None, - metadata_public=None, - recovery_addresses=[ - RecoveryIdentityAddress( - created_at=dateutil_parser('1970-01-01T00:00:00.00Z'), - id="id_example", - updated_at=dateutil_parser('1970-01-01T00:00:00.00Z'), - value="value_example", - via="via_example", - ), - ], - schema_id="schema_id_example", - state="active", - traits={}, - verifiable_addresses=[ - VerifiableIdentityAddress( - created_at=dateutil_parser('2014-01-01T23:28:56.782Z'), - id="id_example", - status="status_example", - updated_at=dateutil_parser('2014-01-01T23:28:56.782Z'), - value="value_example", - verified=True, - verified_at=dateutil_parser('1970-01-01T00:00:00.00Z'), - via="email", - ), - ], - ), - patch_id="patch_id_example", - ), - ], - ) # PatchIdentitiesBody | (optional) - - # example passing only required values which don't have defaults set - # and optional values + api_instance = ory_client.IdentityApi(api_client) + patch_identities_body = ory_client.PatchIdentitiesBody() # PatchIdentitiesBody | (optional) + try: - # Create and deletes multiple identities + # Create multiple identities api_response = api_instance.batch_patch_identities(patch_identities_body=patch_identities_body) + print("The response of IdentityApi->batch_patch_identities:\n") pprint(api_response) - except ory_client.ApiException as e: + except Exception as e: print("Exception when calling IdentityApi->batch_patch_identities: %s\n" % e) ``` + ### Parameters + Name | Type | Description | Notes ------------- | ------------- | ------------- | ------------- - **patch_identities_body** | [**PatchIdentitiesBody**](PatchIdentitiesBody.md)| | [optional] + **patch_identities_body** | [**PatchIdentitiesBody**](PatchIdentitiesBody.md)| | [optional] ### Return type @@ -151,7 +95,6 @@ Name | Type | Description | Notes - **Content-Type**: application/json - **Accept**: application/json - ### HTTP response details | Status code | Description | Response headers | @@ -164,7 +107,7 @@ Name | Type | Description | Notes [[Back to top]](#) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to Model list]](../README.md#documentation-for-models) [[Back to README]](../README.md) # **create_identity** -> Identity create_identity() +> Identity create_identity(create_identity_body=create_identity_body) Create an Identity @@ -175,13 +118,12 @@ Create an [identity](https://www.ory.sh/docs/kratos/concepts/identity-user-model * Bearer Authentication (oryAccessToken): ```python -import time import ory_client -from ory_client.api import identity_api -from ory_client.model.error_generic import ErrorGeneric -from ory_client.model.create_identity_body import CreateIdentityBody -from ory_client.model.identity import Identity +from ory_client.models.create_identity_body import CreateIdentityBody +from ory_client.models.identity import Identity +from ory_client.rest import ApiException from pprint import pprint + # Defining the host is optional and defaults to https://playground.projects.oryapis.com # See configuration.py for a list of all supported configuration parameters. configuration = ory_client.Configuration( @@ -195,80 +137,32 @@ configuration = ory_client.Configuration( # Configure Bearer authorization: oryAccessToken configuration = ory_client.Configuration( - access_token = 'YOUR_BEARER_TOKEN' + access_token = os.environ["BEARER_TOKEN"] ) # Enter a context with an instance of the API client with ory_client.ApiClient(configuration) as api_client: # Create an instance of the API class - api_instance = identity_api.IdentityApi(api_client) - create_identity_body = CreateIdentityBody( - credentials=IdentityWithCredentials( - oidc=IdentityWithCredentialsOidc( - config=IdentityWithCredentialsOidcConfig( - config=IdentityWithCredentialsPasswordConfig( - hashed_password="hashed_password_example", - password="password_example", - ), - providers=[ - IdentityWithCredentialsOidcConfigProvider( - provider="provider_example", - subject="subject_example", - ), - ], - ), - ), - password=IdentityWithCredentialsPassword( - config=IdentityWithCredentialsPasswordConfig( - hashed_password="hashed_password_example", - password="password_example", - ), - ), - ), - metadata_admin=None, - metadata_public=None, - recovery_addresses=[ - RecoveryIdentityAddress( - created_at=dateutil_parser('1970-01-01T00:00:00.00Z'), - id="id_example", - updated_at=dateutil_parser('1970-01-01T00:00:00.00Z'), - value="value_example", - via="via_example", - ), - ], - schema_id="schema_id_example", - state="active", - traits={}, - verifiable_addresses=[ - VerifiableIdentityAddress( - created_at=dateutil_parser('2014-01-01T23:28:56.782Z'), - id="id_example", - status="status_example", - updated_at=dateutil_parser('2014-01-01T23:28:56.782Z'), - value="value_example", - verified=True, - verified_at=dateutil_parser('1970-01-01T00:00:00.00Z'), - via="email", - ), - ], - ) # CreateIdentityBody | (optional) - - # example passing only required values which don't have defaults set - # and optional values + api_instance = ory_client.IdentityApi(api_client) + create_identity_body = ory_client.CreateIdentityBody() # CreateIdentityBody | (optional) + try: # Create an Identity api_response = api_instance.create_identity(create_identity_body=create_identity_body) + print("The response of IdentityApi->create_identity:\n") pprint(api_response) - except ory_client.ApiException as e: + except Exception as e: print("Exception when calling IdentityApi->create_identity: %s\n" % e) ``` + ### Parameters + Name | Type | Description | Notes ------------- | ------------- | ------------- | ------------- - **create_identity_body** | [**CreateIdentityBody**](CreateIdentityBody.md)| | [optional] + **create_identity_body** | [**CreateIdentityBody**](CreateIdentityBody.md)| | [optional] ### Return type @@ -283,7 +177,6 @@ Name | Type | Description | Notes - **Content-Type**: application/json - **Accept**: application/json - ### HTTP response details | Status code | Description | Response headers | @@ -296,7 +189,7 @@ Name | Type | Description | Notes [[Back to top]](#) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to Model list]](../README.md#documentation-for-models) [[Back to README]](../README.md) # **create_recovery_code_for_identity** -> RecoveryCodeForIdentity create_recovery_code_for_identity() +> RecoveryCodeForIdentity create_recovery_code_for_identity(create_recovery_code_for_identity_body=create_recovery_code_for_identity_body) Create a Recovery Code @@ -307,13 +200,12 @@ This endpoint creates a recovery code which should be given to the user in order * Bearer Authentication (oryAccessToken): ```python -import time import ory_client -from ory_client.api import identity_api -from ory_client.model.create_recovery_code_for_identity_body import CreateRecoveryCodeForIdentityBody -from ory_client.model.recovery_code_for_identity import RecoveryCodeForIdentity -from ory_client.model.error_generic import ErrorGeneric +from ory_client.models.create_recovery_code_for_identity_body import CreateRecoveryCodeForIdentityBody +from ory_client.models.recovery_code_for_identity import RecoveryCodeForIdentity +from ory_client.rest import ApiException from pprint import pprint + # Defining the host is optional and defaults to https://playground.projects.oryapis.com # See configuration.py for a list of all supported configuration parameters. configuration = ory_client.Configuration( @@ -327,34 +219,32 @@ configuration = ory_client.Configuration( # Configure Bearer authorization: oryAccessToken configuration = ory_client.Configuration( - access_token = 'YOUR_BEARER_TOKEN' + access_token = os.environ["BEARER_TOKEN"] ) # Enter a context with an instance of the API client with ory_client.ApiClient(configuration) as api_client: # Create an instance of the API class - api_instance = identity_api.IdentityApi(api_client) - create_recovery_code_for_identity_body = CreateRecoveryCodeForIdentityBody( - expires_in="80728ms0015280217980962255008507620686293393339756506851391026912917327294786014820265m1272755041757701929816286488291663322877m21919116647837856387556598683615248784425528468720999697682157936442848967131857636391us382249351630745068057172793570606620664962415415434479790599868759540626151494012626h19118476173237968022090825677715773090491175877238622700367804481067589385995284318716971h809437255518186242126631124808712420936114222us1109826538733395457796110376067381730053899858052502h9559516531751128043086958209868597220486555936412006917239720304955737734452346677471754449209840m308684917330882243035942890m0673685589682196092806879799560883895980413852591093704397513us546060652528654068834561751457882958790974352941056503031506863433940h59325594064046466694586076706109594796867002468642449871184ms977583459814832574743930384284266731620716351898465ms529386339022152609092509344996631299698075356us34890990125995414960453920343154842307899106337980741065ms35834077484739706353881us714470s2628582763368571328507679471307057663772614811507328336080145326834191317716504454477932763323597ns81241407647h0432196393721552124808999238986208055750640221ms235s", - identity_id="identity_id_example", - ) # CreateRecoveryCodeForIdentityBody | (optional) - - # example passing only required values which don't have defaults set - # and optional values + api_instance = ory_client.IdentityApi(api_client) + create_recovery_code_for_identity_body = ory_client.CreateRecoveryCodeForIdentityBody() # CreateRecoveryCodeForIdentityBody | (optional) + try: # Create a Recovery Code api_response = api_instance.create_recovery_code_for_identity(create_recovery_code_for_identity_body=create_recovery_code_for_identity_body) + print("The response of IdentityApi->create_recovery_code_for_identity:\n") pprint(api_response) - except ory_client.ApiException as e: + except Exception as e: print("Exception when calling IdentityApi->create_recovery_code_for_identity: %s\n" % e) ``` + ### Parameters + Name | Type | Description | Notes ------------- | ------------- | ------------- | ------------- - **create_recovery_code_for_identity_body** | [**CreateRecoveryCodeForIdentityBody**](CreateRecoveryCodeForIdentityBody.md)| | [optional] + **create_recovery_code_for_identity_body** | [**CreateRecoveryCodeForIdentityBody**](CreateRecoveryCodeForIdentityBody.md)| | [optional] ### Return type @@ -369,7 +259,6 @@ Name | Type | Description | Notes - **Content-Type**: application/json - **Accept**: application/json - ### HTTP response details | Status code | Description | Response headers | @@ -382,7 +271,7 @@ Name | Type | Description | Notes [[Back to top]](#) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to Model list]](../README.md#documentation-for-models) [[Back to README]](../README.md) # **create_recovery_link_for_identity** -> RecoveryLinkForIdentity create_recovery_link_for_identity() +> RecoveryLinkForIdentity create_recovery_link_for_identity(return_to=return_to, create_recovery_link_for_identity_body=create_recovery_link_for_identity_body) Create a Recovery Link @@ -393,13 +282,12 @@ This endpoint creates a recovery link which should be given to the user in order * Bearer Authentication (oryAccessToken): ```python -import time import ory_client -from ory_client.api import identity_api -from ory_client.model.recovery_link_for_identity import RecoveryLinkForIdentity -from ory_client.model.error_generic import ErrorGeneric -from ory_client.model.create_recovery_link_for_identity_body import CreateRecoveryLinkForIdentityBody +from ory_client.models.create_recovery_link_for_identity_body import CreateRecoveryLinkForIdentityBody +from ory_client.models.recovery_link_for_identity import RecoveryLinkForIdentity +from ory_client.rest import ApiException from pprint import pprint + # Defining the host is optional and defaults to https://playground.projects.oryapis.com # See configuration.py for a list of all supported configuration parameters. configuration = ory_client.Configuration( @@ -413,36 +301,34 @@ configuration = ory_client.Configuration( # Configure Bearer authorization: oryAccessToken configuration = ory_client.Configuration( - access_token = 'YOUR_BEARER_TOKEN' + access_token = os.environ["BEARER_TOKEN"] ) # Enter a context with an instance of the API client with ory_client.ApiClient(configuration) as api_client: # Create an instance of the API class - api_instance = identity_api.IdentityApi(api_client) - return_to = "return_to_example" # str | (optional) - create_recovery_link_for_identity_body = CreateRecoveryLinkForIdentityBody( - expires_in="4ms", - identity_id="identity_id_example", - ) # CreateRecoveryLinkForIdentityBody | (optional) - - # example passing only required values which don't have defaults set - # and optional values + api_instance = ory_client.IdentityApi(api_client) + return_to = 'return_to_example' # str | (optional) + create_recovery_link_for_identity_body = ory_client.CreateRecoveryLinkForIdentityBody() # CreateRecoveryLinkForIdentityBody | (optional) + try: # Create a Recovery Link api_response = api_instance.create_recovery_link_for_identity(return_to=return_to, create_recovery_link_for_identity_body=create_recovery_link_for_identity_body) + print("The response of IdentityApi->create_recovery_link_for_identity:\n") pprint(api_response) - except ory_client.ApiException as e: + except Exception as e: print("Exception when calling IdentityApi->create_recovery_link_for_identity: %s\n" % e) ``` + ### Parameters + Name | Type | Description | Notes ------------- | ------------- | ------------- | ------------- - **return_to** | **str**| | [optional] - **create_recovery_link_for_identity_body** | [**CreateRecoveryLinkForIdentityBody**](CreateRecoveryLinkForIdentityBody.md)| | [optional] + **return_to** | **str**| | [optional] + **create_recovery_link_for_identity_body** | [**CreateRecoveryLinkForIdentityBody**](CreateRecoveryLinkForIdentityBody.md)| | [optional] ### Return type @@ -457,7 +343,6 @@ Name | Type | Description | Notes - **Content-Type**: application/json - **Accept**: application/json - ### HTTP response details | Status code | Description | Response headers | @@ -481,11 +366,10 @@ Calling this endpoint irrecoverably and permanently deletes the [identity](https * Bearer Authentication (oryAccessToken): ```python -import time import ory_client -from ory_client.api import identity_api -from ory_client.model.error_generic import ErrorGeneric +from ory_client.rest import ApiException from pprint import pprint + # Defining the host is optional and defaults to https://playground.projects.oryapis.com # See configuration.py for a list of all supported configuration parameters. configuration = ory_client.Configuration( @@ -499,29 +383,30 @@ configuration = ory_client.Configuration( # Configure Bearer authorization: oryAccessToken configuration = ory_client.Configuration( - access_token = 'YOUR_BEARER_TOKEN' + access_token = os.environ["BEARER_TOKEN"] ) # Enter a context with an instance of the API client with ory_client.ApiClient(configuration) as api_client: # Create an instance of the API class - api_instance = identity_api.IdentityApi(api_client) - id = "id_example" # str | ID is the identity's ID. + api_instance = ory_client.IdentityApi(api_client) + id = 'id_example' # str | ID is the identity's ID. - # example passing only required values which don't have defaults set try: # Delete an Identity api_instance.delete_identity(id) - except ory_client.ApiException as e: + except Exception as e: print("Exception when calling IdentityApi->delete_identity: %s\n" % e) ``` + ### Parameters + Name | Type | Description | Notes ------------- | ------------- | ------------- | ------------- - **id** | **str**| ID is the identity's ID. | + **id** | **str**| ID is the identity's ID. | ### Return type @@ -536,7 +421,6 @@ void (empty response body) - **Content-Type**: Not defined - **Accept**: application/json - ### HTTP response details | Status code | Description | Response headers | @@ -559,11 +443,10 @@ Delete an [identity](https://www.ory.sh/docs/kratos/concepts/identity-user-model * Bearer Authentication (oryAccessToken): ```python -import time import ory_client -from ory_client.api import identity_api -from ory_client.model.error_generic import ErrorGeneric +from ory_client.rest import ApiException from pprint import pprint + # Defining the host is optional and defaults to https://playground.projects.oryapis.com # See configuration.py for a list of all supported configuration parameters. configuration = ory_client.Configuration( @@ -577,31 +460,32 @@ configuration = ory_client.Configuration( # Configure Bearer authorization: oryAccessToken configuration = ory_client.Configuration( - access_token = 'YOUR_BEARER_TOKEN' + access_token = os.environ["BEARER_TOKEN"] ) # Enter a context with an instance of the API client with ory_client.ApiClient(configuration) as api_client: # Create an instance of the API class - api_instance = identity_api.IdentityApi(api_client) - id = "id_example" # str | ID is the identity's ID. - type = "password" # str | Type is the type of credentials to be deleted. password CredentialsTypePassword oidc CredentialsTypeOIDC totp CredentialsTypeTOTP lookup_secret CredentialsTypeLookup webauthn CredentialsTypeWebAuthn code CredentialsTypeCodeAuth link_recovery CredentialsTypeRecoveryLink CredentialsTypeRecoveryLink is a special credential type linked to the link strategy (recovery flow). It is not used within the credentials object itself. code_recovery CredentialsTypeRecoveryCode + api_instance = ory_client.IdentityApi(api_client) + id = 'id_example' # str | ID is the identity's ID. + type = 'type_example' # str | Type is the type of credentials to be deleted. password CredentialsTypePassword oidc CredentialsTypeOIDC totp CredentialsTypeTOTP lookup_secret CredentialsTypeLookup webauthn CredentialsTypeWebAuthn code CredentialsTypeCodeAuth passkey CredentialsTypePasskey profile CredentialsTypeProfile link_recovery CredentialsTypeRecoveryLink CredentialsTypeRecoveryLink is a special credential type linked to the link strategy (recovery flow). It is not used within the credentials object itself. code_recovery CredentialsTypeRecoveryCode - # example passing only required values which don't have defaults set try: # Delete a credential for a specific identity api_instance.delete_identity_credentials(id, type) - except ory_client.ApiException as e: + except Exception as e: print("Exception when calling IdentityApi->delete_identity_credentials: %s\n" % e) ``` + ### Parameters + Name | Type | Description | Notes ------------- | ------------- | ------------- | ------------- - **id** | **str**| ID is the identity's ID. | - **type** | **str**| Type is the type of credentials to be deleted. password CredentialsTypePassword oidc CredentialsTypeOIDC totp CredentialsTypeTOTP lookup_secret CredentialsTypeLookup webauthn CredentialsTypeWebAuthn code CredentialsTypeCodeAuth link_recovery CredentialsTypeRecoveryLink CredentialsTypeRecoveryLink is a special credential type linked to the link strategy (recovery flow). It is not used within the credentials object itself. code_recovery CredentialsTypeRecoveryCode | + **id** | **str**| ID is the identity's ID. | + **type** | **str**| Type is the type of credentials to be deleted. password CredentialsTypePassword oidc CredentialsTypeOIDC totp CredentialsTypeTOTP lookup_secret CredentialsTypeLookup webauthn CredentialsTypeWebAuthn code CredentialsTypeCodeAuth passkey CredentialsTypePasskey profile CredentialsTypeProfile link_recovery CredentialsTypeRecoveryLink CredentialsTypeRecoveryLink is a special credential type linked to the link strategy (recovery flow). It is not used within the credentials object itself. code_recovery CredentialsTypeRecoveryCode | ### Return type @@ -616,7 +500,6 @@ void (empty response body) - **Content-Type**: Not defined - **Accept**: application/json - ### HTTP response details | Status code | Description | Response headers | @@ -639,11 +522,10 @@ Calling this endpoint irrecoverably and permanently deletes and invalidates all * Bearer Authentication (oryAccessToken): ```python -import time import ory_client -from ory_client.api import identity_api -from ory_client.model.error_generic import ErrorGeneric +from ory_client.rest import ApiException from pprint import pprint + # Defining the host is optional and defaults to https://playground.projects.oryapis.com # See configuration.py for a list of all supported configuration parameters. configuration = ory_client.Configuration( @@ -657,29 +539,30 @@ configuration = ory_client.Configuration( # Configure Bearer authorization: oryAccessToken configuration = ory_client.Configuration( - access_token = 'YOUR_BEARER_TOKEN' + access_token = os.environ["BEARER_TOKEN"] ) # Enter a context with an instance of the API client with ory_client.ApiClient(configuration) as api_client: # Create an instance of the API class - api_instance = identity_api.IdentityApi(api_client) - id = "id_example" # str | ID is the identity's ID. + api_instance = ory_client.IdentityApi(api_client) + id = 'id_example' # str | ID is the identity's ID. - # example passing only required values which don't have defaults set try: # Delete & Invalidate an Identity's Sessions api_instance.delete_identity_sessions(id) - except ory_client.ApiException as e: + except Exception as e: print("Exception when calling IdentityApi->delete_identity_sessions: %s\n" % e) ``` + ### Parameters + Name | Type | Description | Notes ------------- | ------------- | ------------- | ------------- - **id** | **str**| ID is the identity's ID. | + **id** | **str**| ID is the identity's ID. | ### Return type @@ -694,7 +577,6 @@ void (empty response body) - **Content-Type**: Not defined - **Accept**: application/json - ### HTTP response details | Status code | Description | Response headers | @@ -719,11 +601,10 @@ Calling this endpoint deactivates the specified session. Session data is not del * Bearer Authentication (oryAccessToken): ```python -import time import ory_client -from ory_client.api import identity_api -from ory_client.model.error_generic import ErrorGeneric +from ory_client.rest import ApiException from pprint import pprint + # Defining the host is optional and defaults to https://playground.projects.oryapis.com # See configuration.py for a list of all supported configuration parameters. configuration = ory_client.Configuration( @@ -737,29 +618,30 @@ configuration = ory_client.Configuration( # Configure Bearer authorization: oryAccessToken configuration = ory_client.Configuration( - access_token = 'YOUR_BEARER_TOKEN' + access_token = os.environ["BEARER_TOKEN"] ) # Enter a context with an instance of the API client with ory_client.ApiClient(configuration) as api_client: # Create an instance of the API class - api_instance = identity_api.IdentityApi(api_client) - id = "id_example" # str | ID is the session's ID. + api_instance = ory_client.IdentityApi(api_client) + id = 'id_example' # str | ID is the session's ID. - # example passing only required values which don't have defaults set try: # Deactivate a Session api_instance.disable_session(id) - except ory_client.ApiException as e: + except Exception as e: print("Exception when calling IdentityApi->disable_session: %s\n" % e) ``` + ### Parameters + Name | Type | Description | Notes ------------- | ------------- | ------------- | ------------- - **id** | **str**| ID is the session's ID. | + **id** | **str**| ID is the session's ID. | ### Return type @@ -774,7 +656,6 @@ void (empty response body) - **Content-Type**: Not defined - **Accept**: application/json - ### HTTP response details | Status code | Description | Response headers | @@ -798,12 +679,11 @@ Calling this endpoint extends the given session ID. If `session.earliest_possibl * Bearer Authentication (oryAccessToken): ```python -import time import ory_client -from ory_client.api import identity_api -from ory_client.model.session import Session -from ory_client.model.error_generic import ErrorGeneric +from ory_client.models.session import Session +from ory_client.rest import ApiException from pprint import pprint + # Defining the host is optional and defaults to https://playground.projects.oryapis.com # See configuration.py for a list of all supported configuration parameters. configuration = ory_client.Configuration( @@ -817,30 +697,32 @@ configuration = ory_client.Configuration( # Configure Bearer authorization: oryAccessToken configuration = ory_client.Configuration( - access_token = 'YOUR_BEARER_TOKEN' + access_token = os.environ["BEARER_TOKEN"] ) # Enter a context with an instance of the API client with ory_client.ApiClient(configuration) as api_client: # Create an instance of the API class - api_instance = identity_api.IdentityApi(api_client) - id = "id_example" # str | ID is the session's ID. + api_instance = ory_client.IdentityApi(api_client) + id = 'id_example' # str | ID is the session's ID. - # example passing only required values which don't have defaults set try: # Extend a Session api_response = api_instance.extend_session(id) + print("The response of IdentityApi->extend_session:\n") pprint(api_response) - except ory_client.ApiException as e: + except Exception as e: print("Exception when calling IdentityApi->extend_session: %s\n" % e) ``` + ### Parameters + Name | Type | Description | Notes ------------- | ------------- | ------------- | ------------- - **id** | **str**| ID is the session's ID. | + **id** | **str**| ID is the session's ID. | ### Return type @@ -855,7 +737,6 @@ Name | Type | Description | Notes - **Content-Type**: Not defined - **Accept**: application/json - ### HTTP response details | Status code | Description | Response headers | @@ -868,7 +749,7 @@ Name | Type | Description | Notes [[Back to top]](#) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to Model list]](../README.md#documentation-for-models) [[Back to README]](../README.md) # **get_identity** -> Identity get_identity(id) +> Identity get_identity(id, include_credential=include_credential) Get an Identity @@ -879,12 +760,11 @@ Return an [identity](https://www.ory.sh/docs/kratos/concepts/identity-user-model * Bearer Authentication (oryAccessToken): ```python -import time import ory_client -from ory_client.api import identity_api -from ory_client.model.error_generic import ErrorGeneric -from ory_client.model.identity import Identity +from ory_client.models.identity import Identity +from ory_client.rest import ApiException from pprint import pprint + # Defining the host is optional and defaults to https://playground.projects.oryapis.com # See configuration.py for a list of all supported configuration parameters. configuration = ory_client.Configuration( @@ -898,43 +778,34 @@ configuration = ory_client.Configuration( # Configure Bearer authorization: oryAccessToken configuration = ory_client.Configuration( - access_token = 'YOUR_BEARER_TOKEN' + access_token = os.environ["BEARER_TOKEN"] ) # Enter a context with an instance of the API client with ory_client.ApiClient(configuration) as api_client: # Create an instance of the API class - api_instance = identity_api.IdentityApi(api_client) - id = "id_example" # str | ID must be set to the ID of identity you want to get - include_credential = [ - "password", - ] # [str] | Include Credentials in Response Include any credential, for example `password` or `oidc`, in the response. When set to `oidc`, This will return the initial OAuth 2.0 Access Token, OAuth 2.0 Refresh Token and the OpenID Connect ID Token if available. (optional) - - # example passing only required values which don't have defaults set - try: - # Get an Identity - api_response = api_instance.get_identity(id) - pprint(api_response) - except ory_client.ApiException as e: - print("Exception when calling IdentityApi->get_identity: %s\n" % e) + api_instance = ory_client.IdentityApi(api_client) + id = 'id_example' # str | ID must be set to the ID of identity you want to get + include_credential = ['include_credential_example'] # List[str] | Include Credentials in Response Include any credential, for example `password` or `oidc`, in the response. When set to `oidc`, This will return the initial OAuth 2.0 Access Token, OAuth 2.0 Refresh Token and the OpenID Connect ID Token if available. (optional) - # example passing only required values which don't have defaults set - # and optional values try: # Get an Identity api_response = api_instance.get_identity(id, include_credential=include_credential) + print("The response of IdentityApi->get_identity:\n") pprint(api_response) - except ory_client.ApiException as e: + except Exception as e: print("Exception when calling IdentityApi->get_identity: %s\n" % e) ``` + ### Parameters + Name | Type | Description | Notes ------------- | ------------- | ------------- | ------------- - **id** | **str**| ID must be set to the ID of identity you want to get | - **include_credential** | **[str]**| Include Credentials in Response Include any credential, for example `password` or `oidc`, in the response. When set to `oidc`, This will return the initial OAuth 2.0 Access Token, OAuth 2.0 Refresh Token and the OpenID Connect ID Token if available. | [optional] + **id** | **str**| ID must be set to the ID of identity you want to get | + **include_credential** | [**List[str]**](str.md)| Include Credentials in Response Include any credential, for example `password` or `oidc`, in the response. When set to `oidc`, This will return the initial OAuth 2.0 Access Token, OAuth 2.0 Refresh Token and the OpenID Connect ID Token if available. | [optional] ### Return type @@ -949,7 +820,6 @@ Name | Type | Description | Notes - **Content-Type**: Not defined - **Accept**: application/json - ### HTTP response details | Status code | Description | Response headers | @@ -961,7 +831,7 @@ Name | Type | Description | Notes [[Back to top]](#) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to Model list]](../README.md#documentation-for-models) [[Back to README]](../README.md) # **get_identity_schema** -> {str: (bool, date, datetime, dict, float, int, list, str, none_type)} get_identity_schema(id) +> object get_identity_schema(id) Get Identity JSON Schema @@ -971,11 +841,10 @@ Return a specific identity schema. ```python -import time import ory_client -from ory_client.api import identity_api -from ory_client.model.error_generic import ErrorGeneric +from ory_client.rest import ApiException from pprint import pprint + # Defining the host is optional and defaults to https://playground.projects.oryapis.com # See configuration.py for a list of all supported configuration parameters. configuration = ory_client.Configuration( @@ -984,30 +853,32 @@ configuration = ory_client.Configuration( # Enter a context with an instance of the API client -with ory_client.ApiClient() as api_client: +with ory_client.ApiClient(configuration) as api_client: # Create an instance of the API class - api_instance = identity_api.IdentityApi(api_client) - id = "id_example" # str | ID must be set to the ID of schema you want to get + api_instance = ory_client.IdentityApi(api_client) + id = 'id_example' # str | ID must be set to the ID of schema you want to get - # example passing only required values which don't have defaults set try: # Get Identity JSON Schema api_response = api_instance.get_identity_schema(id) + print("The response of IdentityApi->get_identity_schema:\n") pprint(api_response) - except ory_client.ApiException as e: + except Exception as e: print("Exception when calling IdentityApi->get_identity_schema: %s\n" % e) ``` + ### Parameters + Name | Type | Description | Notes ------------- | ------------- | ------------- | ------------- - **id** | **str**| ID must be set to the ID of schema you want to get | + **id** | **str**| ID must be set to the ID of schema you want to get | ### Return type -**{str: (bool, date, datetime, dict, float, int, list, str, none_type)}** +**object** ### Authorization @@ -1018,7 +889,6 @@ No authorization required - **Content-Type**: Not defined - **Accept**: application/json - ### HTTP response details | Status code | Description | Response headers | @@ -1030,7 +900,7 @@ No authorization required [[Back to top]](#) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to Model list]](../README.md#documentation-for-models) [[Back to README]](../README.md) # **get_session** -> Session get_session(id) +> Session get_session(id, expand=expand) Get Session @@ -1041,12 +911,11 @@ This endpoint is useful for: Getting a session object with all specified expand * Bearer Authentication (oryAccessToken): ```python -import time import ory_client -from ory_client.api import identity_api -from ory_client.model.session import Session -from ory_client.model.error_generic import ErrorGeneric +from ory_client.models.session import Session +from ory_client.rest import ApiException from pprint import pprint + # Defining the host is optional and defaults to https://playground.projects.oryapis.com # See configuration.py for a list of all supported configuration parameters. configuration = ory_client.Configuration( @@ -1060,43 +929,34 @@ configuration = ory_client.Configuration( # Configure Bearer authorization: oryAccessToken configuration = ory_client.Configuration( - access_token = 'YOUR_BEARER_TOKEN' + access_token = os.environ["BEARER_TOKEN"] ) # Enter a context with an instance of the API client with ory_client.ApiClient(configuration) as api_client: # Create an instance of the API class - api_instance = identity_api.IdentityApi(api_client) - id = "id_example" # str | ID is the session's ID. - expand = [ - "identity", - ] # [str] | ExpandOptions is a query parameter encoded list of all properties that must be expanded in the Session. Example - ?expand=Identity&expand=Devices If no value is provided, the expandable properties are skipped. (optional) + api_instance = ory_client.IdentityApi(api_client) + id = 'id_example' # str | ID is the session's ID. + expand = ['expand_example'] # List[str] | ExpandOptions is a query parameter encoded list of all properties that must be expanded in the Session. Example - ?expand=Identity&expand=Devices If no value is provided, the expandable properties are skipped. (optional) - # example passing only required values which don't have defaults set - try: - # Get Session - api_response = api_instance.get_session(id) - pprint(api_response) - except ory_client.ApiException as e: - print("Exception when calling IdentityApi->get_session: %s\n" % e) - - # example passing only required values which don't have defaults set - # and optional values try: # Get Session api_response = api_instance.get_session(id, expand=expand) + print("The response of IdentityApi->get_session:\n") pprint(api_response) - except ory_client.ApiException as e: + except Exception as e: print("Exception when calling IdentityApi->get_session: %s\n" % e) ``` + ### Parameters + Name | Type | Description | Notes ------------- | ------------- | ------------- | ------------- - **id** | **str**| ID is the session's ID. | - **expand** | **[str]**| ExpandOptions is a query parameter encoded list of all properties that must be expanded in the Session. Example - ?expand=Identity&expand=Devices If no value is provided, the expandable properties are skipped. | [optional] + **id** | **str**| ID is the session's ID. | + **expand** | [**List[str]**](str.md)| ExpandOptions is a query parameter encoded list of all properties that must be expanded in the Session. Example - ?expand=Identity&expand=Devices If no value is provided, the expandable properties are skipped. | [optional] ### Return type @@ -1111,7 +971,6 @@ Name | Type | Description | Notes - **Content-Type**: Not defined - **Accept**: application/json - ### HTTP response details | Status code | Description | Response headers | @@ -1123,7 +982,7 @@ Name | Type | Description | Notes [[Back to top]](#) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to Model list]](../README.md#documentation-for-models) [[Back to README]](../README.md) # **list_identities** -> [Identity] list_identities() +> List[Identity] list_identities(per_page=per_page, page=page, page_size=page_size, page_token=page_token, consistency=consistency, ids=ids, credentials_identifier=credentials_identifier, preview_credentials_identifier_similar=preview_credentials_identifier_similar, include_credential=include_credential) List Identities @@ -1134,12 +993,11 @@ Lists all [identities](https://www.ory.sh/docs/kratos/concepts/identity-user-mod * Bearer Authentication (oryAccessToken): ```python -import time import ory_client -from ory_client.api import identity_api -from ory_client.model.error_generic import ErrorGeneric -from ory_client.model.identity import Identity +from ory_client.models.identity import Identity +from ory_client.rest import ApiException from pprint import pprint + # Defining the host is optional and defaults to https://playground.projects.oryapis.com # See configuration.py for a list of all supported configuration parameters. configuration = ory_client.Configuration( @@ -1153,55 +1011,52 @@ configuration = ory_client.Configuration( # Configure Bearer authorization: oryAccessToken configuration = ory_client.Configuration( - access_token = 'YOUR_BEARER_TOKEN' + access_token = os.environ["BEARER_TOKEN"] ) # Enter a context with an instance of the API client with ory_client.ApiClient(configuration) as api_client: # Create an instance of the API class - api_instance = identity_api.IdentityApi(api_client) - per_page = 250 # int | Deprecated Items per Page DEPRECATED: Please use `page_token` instead. This parameter will be removed in the future. This is the number of items per page. (optional) if omitted the server will use the default value of 250 - page = 1 # int | Deprecated Pagination Page DEPRECATED: Please use `page_token` instead. This parameter will be removed in the future. This value is currently an integer, but it is not sequential. The value is not the page number, but a reference. The next page can be any number and some numbers might return an empty list. For example, page 2 might not follow after page 1. And even if page 3 and 5 exist, but page 4 might not exist. The first page can be retrieved by omitting this parameter. Following page pointers will be returned in the `Link` header. (optional) - page_size = 250 # int | Page Size This is the number of items per page to return. For details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination). (optional) if omitted the server will use the default value of 250 - page_token = "1" # str | Next Page Token The next page token. For details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination). (optional) if omitted the server will use the default value of "1" - consistency = "" # str | Read Consistency Level (preview) The read consistency level determines the consistency guarantee for reads: strong (slow): The read is guaranteed to return the most recent data committed at the start of the read. eventual (very fast): The result will return data that is about 4.8 seconds old. The default consistency guarantee can be changed in the Ory Network Console or using the Ory CLI with `ory patch project --replace '/previews/default_read_consistency_level=\"strong\"'`. Setting the default consistency level to `eventual` may cause regressions in the future as we add consistency controls to more APIs. Currently, the following APIs will be affected by this setting: `GET /admin/identities` This feature is in preview and only available in Ory Network. ConsistencyLevelUnset ConsistencyLevelUnset is the unset / default consistency level. strong ConsistencyLevelStrong ConsistencyLevelStrong is the strong consistency level. eventual ConsistencyLevelEventual ConsistencyLevelEventual is the eventual consistency level using follower read timestamps. (optional) - ids = [ - "ids_example", - ] # [str] | List of ids used to filter identities. If this list is empty, then no filter will be applied. (optional) - credentials_identifier = "credentials_identifier_example" # str | CredentialsIdentifier is the identifier (username, email) of the credentials to look up using exact match. Only one of CredentialsIdentifier and CredentialsIdentifierSimilar can be used. (optional) - preview_credentials_identifier_similar = "preview_credentials_identifier_similar_example" # str | This is an EXPERIMENTAL parameter that WILL CHANGE. Do NOT rely on consistent, deterministic behavior. THIS PARAMETER WILL BE REMOVED IN AN UPCOMING RELEASE WITHOUT ANY MIGRATION PATH. CredentialsIdentifierSimilar is the (partial) identifier (username, email) of the credentials to look up using similarity search. Only one of CredentialsIdentifier and CredentialsIdentifierSimilar can be used. (optional) - include_credential = [ - "include_credential_example", - ] # [str] | Include Credentials in Response Include any credential, for example `password` or `oidc`, in the response. When set to `oidc`, This will return the initial OAuth 2.0 Access Token, OAuth 2.0 Refresh Token and the OpenID Connect ID Token if available. (optional) - - # example passing only required values which don't have defaults set - # and optional values + api_instance = ory_client.IdentityApi(api_client) + per_page = 250 # int | Deprecated Items per Page DEPRECATED: Please use `page_token` instead. This parameter will be removed in the future. This is the number of items per page. (optional) (default to 250) + page = 56 # int | Deprecated Pagination Page DEPRECATED: Please use `page_token` instead. This parameter will be removed in the future. This value is currently an integer, but it is not sequential. The value is not the page number, but a reference. The next page can be any number and some numbers might return an empty list. For example, page 2 might not follow after page 1. And even if page 3 and 5 exist, but page 4 might not exist. The first page can be retrieved by omitting this parameter. Following page pointers will be returned in the `Link` header. (optional) + page_size = 250 # int | Page Size This is the number of items per page to return. For details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination). (optional) (default to 250) + page_token = '1' # str | Next Page Token The next page token. For details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination). (optional) (default to '1') + consistency = 'consistency_example' # str | Read Consistency Level (preview) The read consistency level determines the consistency guarantee for reads: strong (slow): The read is guaranteed to return the most recent data committed at the start of the read. eventual (very fast): The result will return data that is about 4.8 seconds old. The default consistency guarantee can be changed in the Ory Network Console or using the Ory CLI with `ory patch project --replace '/previews/default_read_consistency_level=\"strong\"'`. Setting the default consistency level to `eventual` may cause regressions in the future as we add consistency controls to more APIs. Currently, the following APIs will be affected by this setting: `GET /admin/identities` This feature is in preview and only available in Ory Network. ConsistencyLevelUnset ConsistencyLevelUnset is the unset / default consistency level. strong ConsistencyLevelStrong ConsistencyLevelStrong is the strong consistency level. eventual ConsistencyLevelEventual ConsistencyLevelEventual is the eventual consistency level using follower read timestamps. (optional) + ids = ['ids_example'] # List[str] | List of ids used to filter identities. If this list is empty, then no filter will be applied. (optional) + credentials_identifier = 'credentials_identifier_example' # str | CredentialsIdentifier is the identifier (username, email) of the credentials to look up using exact match. Only one of CredentialsIdentifier and CredentialsIdentifierSimilar can be used. (optional) + preview_credentials_identifier_similar = 'preview_credentials_identifier_similar_example' # str | This is an EXPERIMENTAL parameter that WILL CHANGE. Do NOT rely on consistent, deterministic behavior. THIS PARAMETER WILL BE REMOVED IN AN UPCOMING RELEASE WITHOUT ANY MIGRATION PATH. CredentialsIdentifierSimilar is the (partial) identifier (username, email) of the credentials to look up using similarity search. Only one of CredentialsIdentifier and CredentialsIdentifierSimilar can be used. (optional) + include_credential = ['include_credential_example'] # List[str] | Include Credentials in Response Include any credential, for example `password` or `oidc`, in the response. When set to `oidc`, This will return the initial OAuth 2.0 Access Token, OAuth 2.0 Refresh Token and the OpenID Connect ID Token if available. (optional) + try: # List Identities api_response = api_instance.list_identities(per_page=per_page, page=page, page_size=page_size, page_token=page_token, consistency=consistency, ids=ids, credentials_identifier=credentials_identifier, preview_credentials_identifier_similar=preview_credentials_identifier_similar, include_credential=include_credential) + print("The response of IdentityApi->list_identities:\n") pprint(api_response) - except ory_client.ApiException as e: + except Exception as e: print("Exception when calling IdentityApi->list_identities: %s\n" % e) ``` + ### Parameters + Name | Type | Description | Notes ------------- | ------------- | ------------- | ------------- - **per_page** | **int**| Deprecated Items per Page DEPRECATED: Please use `page_token` instead. This parameter will be removed in the future. This is the number of items per page. | [optional] if omitted the server will use the default value of 250 - **page** | **int**| Deprecated Pagination Page DEPRECATED: Please use `page_token` instead. This parameter will be removed in the future. This value is currently an integer, but it is not sequential. The value is not the page number, but a reference. The next page can be any number and some numbers might return an empty list. For example, page 2 might not follow after page 1. And even if page 3 and 5 exist, but page 4 might not exist. The first page can be retrieved by omitting this parameter. Following page pointers will be returned in the `Link` header. | [optional] - **page_size** | **int**| Page Size This is the number of items per page to return. For details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination). | [optional] if omitted the server will use the default value of 250 - **page_token** | **str**| Next Page Token The next page token. For details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination). | [optional] if omitted the server will use the default value of "1" - **consistency** | **str**| Read Consistency Level (preview) The read consistency level determines the consistency guarantee for reads: strong (slow): The read is guaranteed to return the most recent data committed at the start of the read. eventual (very fast): The result will return data that is about 4.8 seconds old. The default consistency guarantee can be changed in the Ory Network Console or using the Ory CLI with `ory patch project --replace '/previews/default_read_consistency_level=\"strong\"'`. Setting the default consistency level to `eventual` may cause regressions in the future as we add consistency controls to more APIs. Currently, the following APIs will be affected by this setting: `GET /admin/identities` This feature is in preview and only available in Ory Network. ConsistencyLevelUnset ConsistencyLevelUnset is the unset / default consistency level. strong ConsistencyLevelStrong ConsistencyLevelStrong is the strong consistency level. eventual ConsistencyLevelEventual ConsistencyLevelEventual is the eventual consistency level using follower read timestamps. | [optional] - **ids** | **[str]**| List of ids used to filter identities. If this list is empty, then no filter will be applied. | [optional] - **credentials_identifier** | **str**| CredentialsIdentifier is the identifier (username, email) of the credentials to look up using exact match. Only one of CredentialsIdentifier and CredentialsIdentifierSimilar can be used. | [optional] - **preview_credentials_identifier_similar** | **str**| This is an EXPERIMENTAL parameter that WILL CHANGE. Do NOT rely on consistent, deterministic behavior. THIS PARAMETER WILL BE REMOVED IN AN UPCOMING RELEASE WITHOUT ANY MIGRATION PATH. CredentialsIdentifierSimilar is the (partial) identifier (username, email) of the credentials to look up using similarity search. Only one of CredentialsIdentifier and CredentialsIdentifierSimilar can be used. | [optional] - **include_credential** | **[str]**| Include Credentials in Response Include any credential, for example `password` or `oidc`, in the response. When set to `oidc`, This will return the initial OAuth 2.0 Access Token, OAuth 2.0 Refresh Token and the OpenID Connect ID Token if available. | [optional] + **per_page** | **int**| Deprecated Items per Page DEPRECATED: Please use `page_token` instead. This parameter will be removed in the future. This is the number of items per page. | [optional] [default to 250] + **page** | **int**| Deprecated Pagination Page DEPRECATED: Please use `page_token` instead. This parameter will be removed in the future. This value is currently an integer, but it is not sequential. The value is not the page number, but a reference. The next page can be any number and some numbers might return an empty list. For example, page 2 might not follow after page 1. And even if page 3 and 5 exist, but page 4 might not exist. The first page can be retrieved by omitting this parameter. Following page pointers will be returned in the `Link` header. | [optional] + **page_size** | **int**| Page Size This is the number of items per page to return. For details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination). | [optional] [default to 250] + **page_token** | **str**| Next Page Token The next page token. For details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination). | [optional] [default to '1'] + **consistency** | **str**| Read Consistency Level (preview) The read consistency level determines the consistency guarantee for reads: strong (slow): The read is guaranteed to return the most recent data committed at the start of the read. eventual (very fast): The result will return data that is about 4.8 seconds old. The default consistency guarantee can be changed in the Ory Network Console or using the Ory CLI with `ory patch project --replace '/previews/default_read_consistency_level=\"strong\"'`. Setting the default consistency level to `eventual` may cause regressions in the future as we add consistency controls to more APIs. Currently, the following APIs will be affected by this setting: `GET /admin/identities` This feature is in preview and only available in Ory Network. ConsistencyLevelUnset ConsistencyLevelUnset is the unset / default consistency level. strong ConsistencyLevelStrong ConsistencyLevelStrong is the strong consistency level. eventual ConsistencyLevelEventual ConsistencyLevelEventual is the eventual consistency level using follower read timestamps. | [optional] + **ids** | [**List[str]**](str.md)| List of ids used to filter identities. If this list is empty, then no filter will be applied. | [optional] + **credentials_identifier** | **str**| CredentialsIdentifier is the identifier (username, email) of the credentials to look up using exact match. Only one of CredentialsIdentifier and CredentialsIdentifierSimilar can be used. | [optional] + **preview_credentials_identifier_similar** | **str**| This is an EXPERIMENTAL parameter that WILL CHANGE. Do NOT rely on consistent, deterministic behavior. THIS PARAMETER WILL BE REMOVED IN AN UPCOMING RELEASE WITHOUT ANY MIGRATION PATH. CredentialsIdentifierSimilar is the (partial) identifier (username, email) of the credentials to look up using similarity search. Only one of CredentialsIdentifier and CredentialsIdentifierSimilar can be used. | [optional] + **include_credential** | [**List[str]**](str.md)| Include Credentials in Response Include any credential, for example `password` or `oidc`, in the response. When set to `oidc`, This will return the initial OAuth 2.0 Access Token, OAuth 2.0 Refresh Token and the OpenID Connect ID Token if available. | [optional] ### Return type -[**[Identity]**](Identity.md) +[**List[Identity]**](Identity.md) ### Authorization @@ -1212,7 +1067,6 @@ Name | Type | Description | Notes - **Content-Type**: Not defined - **Accept**: application/json - ### HTTP response details | Status code | Description | Response headers | @@ -1223,7 +1077,7 @@ Name | Type | Description | Notes [[Back to top]](#) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to Model list]](../README.md#documentation-for-models) [[Back to README]](../README.md) # **list_identity_schemas** -> IdentitySchemas list_identity_schemas() +> List[IdentitySchemaContainer] list_identity_schemas(per_page=per_page, page=page, page_size=page_size, page_token=page_token) Get all Identity Schemas @@ -1233,12 +1087,11 @@ Returns a list of all identity schemas currently in use. ```python -import time import ory_client -from ory_client.api import identity_api -from ory_client.model.identity_schemas import IdentitySchemas -from ory_client.model.error_generic import ErrorGeneric +from ory_client.models.identity_schema_container import IdentitySchemaContainer +from ory_client.rest import ApiException from pprint import pprint + # Defining the host is optional and defaults to https://playground.projects.oryapis.com # See configuration.py for a list of all supported configuration parameters. configuration = ory_client.Configuration( @@ -1247,37 +1100,38 @@ configuration = ory_client.Configuration( # Enter a context with an instance of the API client -with ory_client.ApiClient() as api_client: +with ory_client.ApiClient(configuration) as api_client: # Create an instance of the API class - api_instance = identity_api.IdentityApi(api_client) - per_page = 250 # int | Deprecated Items per Page DEPRECATED: Please use `page_token` instead. This parameter will be removed in the future. This is the number of items per page. (optional) if omitted the server will use the default value of 250 - page = 1 # int | Deprecated Pagination Page DEPRECATED: Please use `page_token` instead. This parameter will be removed in the future. This value is currently an integer, but it is not sequential. The value is not the page number, but a reference. The next page can be any number and some numbers might return an empty list. For example, page 2 might not follow after page 1. And even if page 3 and 5 exist, but page 4 might not exist. The first page can be retrieved by omitting this parameter. Following page pointers will be returned in the `Link` header. (optional) - page_size = 250 # int | Page Size This is the number of items per page to return. For details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination). (optional) if omitted the server will use the default value of 250 - page_token = "1" # str | Next Page Token The next page token. For details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination). (optional) if omitted the server will use the default value of "1" - - # example passing only required values which don't have defaults set - # and optional values + api_instance = ory_client.IdentityApi(api_client) + per_page = 250 # int | Deprecated Items per Page DEPRECATED: Please use `page_token` instead. This parameter will be removed in the future. This is the number of items per page. (optional) (default to 250) + page = 56 # int | Deprecated Pagination Page DEPRECATED: Please use `page_token` instead. This parameter will be removed in the future. This value is currently an integer, but it is not sequential. The value is not the page number, but a reference. The next page can be any number and some numbers might return an empty list. For example, page 2 might not follow after page 1. And even if page 3 and 5 exist, but page 4 might not exist. The first page can be retrieved by omitting this parameter. Following page pointers will be returned in the `Link` header. (optional) + page_size = 250 # int | Page Size This is the number of items per page to return. For details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination). (optional) (default to 250) + page_token = '1' # str | Next Page Token The next page token. For details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination). (optional) (default to '1') + try: # Get all Identity Schemas api_response = api_instance.list_identity_schemas(per_page=per_page, page=page, page_size=page_size, page_token=page_token) + print("The response of IdentityApi->list_identity_schemas:\n") pprint(api_response) - except ory_client.ApiException as e: + except Exception as e: print("Exception when calling IdentityApi->list_identity_schemas: %s\n" % e) ``` + ### Parameters + Name | Type | Description | Notes ------------- | ------------- | ------------- | ------------- - **per_page** | **int**| Deprecated Items per Page DEPRECATED: Please use `page_token` instead. This parameter will be removed in the future. This is the number of items per page. | [optional] if omitted the server will use the default value of 250 - **page** | **int**| Deprecated Pagination Page DEPRECATED: Please use `page_token` instead. This parameter will be removed in the future. This value is currently an integer, but it is not sequential. The value is not the page number, but a reference. The next page can be any number and some numbers might return an empty list. For example, page 2 might not follow after page 1. And even if page 3 and 5 exist, but page 4 might not exist. The first page can be retrieved by omitting this parameter. Following page pointers will be returned in the `Link` header. | [optional] - **page_size** | **int**| Page Size This is the number of items per page to return. For details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination). | [optional] if omitted the server will use the default value of 250 - **page_token** | **str**| Next Page Token The next page token. For details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination). | [optional] if omitted the server will use the default value of "1" + **per_page** | **int**| Deprecated Items per Page DEPRECATED: Please use `page_token` instead. This parameter will be removed in the future. This is the number of items per page. | [optional] [default to 250] + **page** | **int**| Deprecated Pagination Page DEPRECATED: Please use `page_token` instead. This parameter will be removed in the future. This value is currently an integer, but it is not sequential. The value is not the page number, but a reference. The next page can be any number and some numbers might return an empty list. For example, page 2 might not follow after page 1. And even if page 3 and 5 exist, but page 4 might not exist. The first page can be retrieved by omitting this parameter. Following page pointers will be returned in the `Link` header. | [optional] + **page_size** | **int**| Page Size This is the number of items per page to return. For details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination). | [optional] [default to 250] + **page_token** | **str**| Next Page Token The next page token. For details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination). | [optional] [default to '1'] ### Return type -[**IdentitySchemas**](IdentitySchemas.md) +[**List[IdentitySchemaContainer]**](IdentitySchemaContainer.md) ### Authorization @@ -1288,7 +1142,6 @@ No authorization required - **Content-Type**: Not defined - **Accept**: application/json - ### HTTP response details | Status code | Description | Response headers | @@ -1299,7 +1152,7 @@ No authorization required [[Back to top]](#) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to Model list]](../README.md#documentation-for-models) [[Back to README]](../README.md) # **list_identity_sessions** -> [Session] list_identity_sessions(id) +> List[Session] list_identity_sessions(id, per_page=per_page, page=page, page_size=page_size, page_token=page_token, active=active) List an Identity's Sessions @@ -1310,12 +1163,11 @@ This endpoint returns all sessions that belong to the given Identity. * Bearer Authentication (oryAccessToken): ```python -import time import ory_client -from ory_client.api import identity_api -from ory_client.model.session import Session -from ory_client.model.error_generic import ErrorGeneric +from ory_client.models.session import Session +from ory_client.rest import ApiException from pprint import pprint + # Defining the host is optional and defaults to https://playground.projects.oryapis.com # See configuration.py for a list of all supported configuration parameters. configuration = ory_client.Configuration( @@ -1329,53 +1181,46 @@ configuration = ory_client.Configuration( # Configure Bearer authorization: oryAccessToken configuration = ory_client.Configuration( - access_token = 'YOUR_BEARER_TOKEN' + access_token = os.environ["BEARER_TOKEN"] ) # Enter a context with an instance of the API client with ory_client.ApiClient(configuration) as api_client: # Create an instance of the API class - api_instance = identity_api.IdentityApi(api_client) - id = "id_example" # str | ID is the identity's ID. - per_page = 250 # int | Deprecated Items per Page DEPRECATED: Please use `page_token` instead. This parameter will be removed in the future. This is the number of items per page. (optional) if omitted the server will use the default value of 250 - page = 1 # int | Deprecated Pagination Page DEPRECATED: Please use `page_token` instead. This parameter will be removed in the future. This value is currently an integer, but it is not sequential. The value is not the page number, but a reference. The next page can be any number and some numbers might return an empty list. For example, page 2 might not follow after page 1. And even if page 3 and 5 exist, but page 4 might not exist. The first page can be retrieved by omitting this parameter. Following page pointers will be returned in the `Link` header. (optional) - page_size = 250 # int | Page Size This is the number of items per page to return. For details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination). (optional) if omitted the server will use the default value of 250 - page_token = "1" # str | Next Page Token The next page token. For details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination). (optional) if omitted the server will use the default value of "1" + api_instance = ory_client.IdentityApi(api_client) + id = 'id_example' # str | ID is the identity's ID. + per_page = 250 # int | Deprecated Items per Page DEPRECATED: Please use `page_token` instead. This parameter will be removed in the future. This is the number of items per page. (optional) (default to 250) + page = 56 # int | Deprecated Pagination Page DEPRECATED: Please use `page_token` instead. This parameter will be removed in the future. This value is currently an integer, but it is not sequential. The value is not the page number, but a reference. The next page can be any number and some numbers might return an empty list. For example, page 2 might not follow after page 1. And even if page 3 and 5 exist, but page 4 might not exist. The first page can be retrieved by omitting this parameter. Following page pointers will be returned in the `Link` header. (optional) + page_size = 250 # int | Page Size This is the number of items per page to return. For details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination). (optional) (default to 250) + page_token = '1' # str | Next Page Token The next page token. For details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination). (optional) (default to '1') active = True # bool | Active is a boolean flag that filters out sessions based on the state. If no value is provided, all sessions are returned. (optional) - # example passing only required values which don't have defaults set - try: - # List an Identity's Sessions - api_response = api_instance.list_identity_sessions(id) - pprint(api_response) - except ory_client.ApiException as e: - print("Exception when calling IdentityApi->list_identity_sessions: %s\n" % e) - - # example passing only required values which don't have defaults set - # and optional values try: # List an Identity's Sessions api_response = api_instance.list_identity_sessions(id, per_page=per_page, page=page, page_size=page_size, page_token=page_token, active=active) + print("The response of IdentityApi->list_identity_sessions:\n") pprint(api_response) - except ory_client.ApiException as e: + except Exception as e: print("Exception when calling IdentityApi->list_identity_sessions: %s\n" % e) ``` + ### Parameters + Name | Type | Description | Notes ------------- | ------------- | ------------- | ------------- - **id** | **str**| ID is the identity's ID. | - **per_page** | **int**| Deprecated Items per Page DEPRECATED: Please use `page_token` instead. This parameter will be removed in the future. This is the number of items per page. | [optional] if omitted the server will use the default value of 250 - **page** | **int**| Deprecated Pagination Page DEPRECATED: Please use `page_token` instead. This parameter will be removed in the future. This value is currently an integer, but it is not sequential. The value is not the page number, but a reference. The next page can be any number and some numbers might return an empty list. For example, page 2 might not follow after page 1. And even if page 3 and 5 exist, but page 4 might not exist. The first page can be retrieved by omitting this parameter. Following page pointers will be returned in the `Link` header. | [optional] - **page_size** | **int**| Page Size This is the number of items per page to return. For details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination). | [optional] if omitted the server will use the default value of 250 - **page_token** | **str**| Next Page Token The next page token. For details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination). | [optional] if omitted the server will use the default value of "1" - **active** | **bool**| Active is a boolean flag that filters out sessions based on the state. If no value is provided, all sessions are returned. | [optional] + **id** | **str**| ID is the identity's ID. | + **per_page** | **int**| Deprecated Items per Page DEPRECATED: Please use `page_token` instead. This parameter will be removed in the future. This is the number of items per page. | [optional] [default to 250] + **page** | **int**| Deprecated Pagination Page DEPRECATED: Please use `page_token` instead. This parameter will be removed in the future. This value is currently an integer, but it is not sequential. The value is not the page number, but a reference. The next page can be any number and some numbers might return an empty list. For example, page 2 might not follow after page 1. And even if page 3 and 5 exist, but page 4 might not exist. The first page can be retrieved by omitting this parameter. Following page pointers will be returned in the `Link` header. | [optional] + **page_size** | **int**| Page Size This is the number of items per page to return. For details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination). | [optional] [default to 250] + **page_token** | **str**| Next Page Token The next page token. For details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination). | [optional] [default to '1'] + **active** | **bool**| Active is a boolean flag that filters out sessions based on the state. If no value is provided, all sessions are returned. | [optional] ### Return type -[**[Session]**](Session.md) +[**List[Session]**](Session.md) ### Authorization @@ -1386,7 +1231,6 @@ Name | Type | Description | Notes - **Content-Type**: Not defined - **Accept**: application/json - ### HTTP response details | Status code | Description | Response headers | @@ -1399,7 +1243,7 @@ Name | Type | Description | Notes [[Back to top]](#) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to Model list]](../README.md#documentation-for-models) [[Back to README]](../README.md) # **list_sessions** -> [Session] list_sessions() +> List[Session] list_sessions(page_size=page_size, page_token=page_token, active=active, expand=expand) List All Sessions @@ -1410,12 +1254,11 @@ Listing all sessions that exist. * Bearer Authentication (oryAccessToken): ```python -import time import ory_client -from ory_client.api import identity_api -from ory_client.model.session import Session -from ory_client.model.error_generic import ErrorGeneric +from ory_client.models.session import Session +from ory_client.rest import ApiException from pprint import pprint + # Defining the host is optional and defaults to https://playground.projects.oryapis.com # See configuration.py for a list of all supported configuration parameters. configuration = ory_client.Configuration( @@ -1429,43 +1272,42 @@ configuration = ory_client.Configuration( # Configure Bearer authorization: oryAccessToken configuration = ory_client.Configuration( - access_token = 'YOUR_BEARER_TOKEN' + access_token = os.environ["BEARER_TOKEN"] ) # Enter a context with an instance of the API client with ory_client.ApiClient(configuration) as api_client: # Create an instance of the API class - api_instance = identity_api.IdentityApi(api_client) - page_size = 250 # int | Items per Page This is the number of items per page to return. For details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination). (optional) if omitted the server will use the default value of 250 - page_token = "page_token_example" # str | Next Page Token The next page token. For details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination). (optional) + api_instance = ory_client.IdentityApi(api_client) + page_size = 250 # int | Items per Page This is the number of items per page to return. For details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination). (optional) (default to 250) + page_token = 'page_token_example' # str | Next Page Token The next page token. For details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination). (optional) active = True # bool | Active is a boolean flag that filters out sessions based on the state. If no value is provided, all sessions are returned. (optional) - expand = [ - "identity", - ] # [str] | ExpandOptions is a query parameter encoded list of all properties that must be expanded in the Session. If no value is provided, the expandable properties are skipped. (optional) + expand = ['expand_example'] # List[str] | ExpandOptions is a query parameter encoded list of all properties that must be expanded in the Session. If no value is provided, the expandable properties are skipped. (optional) - # example passing only required values which don't have defaults set - # and optional values try: # List All Sessions api_response = api_instance.list_sessions(page_size=page_size, page_token=page_token, active=active, expand=expand) + print("The response of IdentityApi->list_sessions:\n") pprint(api_response) - except ory_client.ApiException as e: + except Exception as e: print("Exception when calling IdentityApi->list_sessions: %s\n" % e) ``` + ### Parameters + Name | Type | Description | Notes ------------- | ------------- | ------------- | ------------- - **page_size** | **int**| Items per Page This is the number of items per page to return. For details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination). | [optional] if omitted the server will use the default value of 250 - **page_token** | **str**| Next Page Token The next page token. For details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination). | [optional] - **active** | **bool**| Active is a boolean flag that filters out sessions based on the state. If no value is provided, all sessions are returned. | [optional] - **expand** | **[str]**| ExpandOptions is a query parameter encoded list of all properties that must be expanded in the Session. If no value is provided, the expandable properties are skipped. | [optional] + **page_size** | **int**| Items per Page This is the number of items per page to return. For details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination). | [optional] [default to 250] + **page_token** | **str**| Next Page Token The next page token. For details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination). | [optional] + **active** | **bool**| Active is a boolean flag that filters out sessions based on the state. If no value is provided, all sessions are returned. | [optional] + **expand** | [**List[str]**](str.md)| ExpandOptions is a query parameter encoded list of all properties that must be expanded in the Session. If no value is provided, the expandable properties are skipped. | [optional] ### Return type -[**[Session]**](Session.md) +[**List[Session]**](Session.md) ### Authorization @@ -1476,7 +1318,6 @@ Name | Type | Description | Notes - **Content-Type**: Not defined - **Accept**: application/json - ### HTTP response details | Status code | Description | Response headers | @@ -1488,7 +1329,7 @@ Name | Type | Description | Notes [[Back to top]](#) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to Model list]](../README.md#documentation-for-models) [[Back to README]](../README.md) # **patch_identity** -> Identity patch_identity(id) +> Identity patch_identity(id, json_patch=json_patch) Patch an Identity @@ -1499,13 +1340,12 @@ Partially updates an [identity's](https://www.ory.sh/docs/kratos/concepts/identi * Bearer Authentication (oryAccessToken): ```python -import time import ory_client -from ory_client.api import identity_api -from ory_client.model.json_patch_document import JsonPatchDocument -from ory_client.model.error_generic import ErrorGeneric -from ory_client.model.identity import Identity +from ory_client.models.identity import Identity +from ory_client.models.json_patch import JsonPatch +from ory_client.rest import ApiException from pprint import pprint + # Defining the host is optional and defaults to https://playground.projects.oryapis.com # See configuration.py for a list of all supported configuration parameters. configuration = ory_client.Configuration( @@ -1519,48 +1359,34 @@ configuration = ory_client.Configuration( # Configure Bearer authorization: oryAccessToken configuration = ory_client.Configuration( - access_token = 'YOUR_BEARER_TOKEN' + access_token = os.environ["BEARER_TOKEN"] ) # Enter a context with an instance of the API client with ory_client.ApiClient(configuration) as api_client: # Create an instance of the API class - api_instance = identity_api.IdentityApi(api_client) - id = "id_example" # str | ID must be set to the ID of identity you want to update - json_patch_document = JsonPatchDocument([ - JsonPatch( - _from="/name", - op="replace", - path="/name", - value=None, - ), - ]) # JsonPatchDocument | (optional) - - # example passing only required values which don't have defaults set - try: - # Patch an Identity - api_response = api_instance.patch_identity(id) - pprint(api_response) - except ory_client.ApiException as e: - print("Exception when calling IdentityApi->patch_identity: %s\n" % e) + api_instance = ory_client.IdentityApi(api_client) + id = 'id_example' # str | ID must be set to the ID of identity you want to update + json_patch = [ory_client.JsonPatch()] # List[JsonPatch] | (optional) - # example passing only required values which don't have defaults set - # and optional values try: # Patch an Identity - api_response = api_instance.patch_identity(id, json_patch_document=json_patch_document) + api_response = api_instance.patch_identity(id, json_patch=json_patch) + print("The response of IdentityApi->patch_identity:\n") pprint(api_response) - except ory_client.ApiException as e: + except Exception as e: print("Exception when calling IdentityApi->patch_identity: %s\n" % e) ``` + ### Parameters + Name | Type | Description | Notes ------------- | ------------- | ------------- | ------------- - **id** | **str**| ID must be set to the ID of identity you want to update | - **json_patch_document** | [**JsonPatchDocument**](JsonPatchDocument.md)| | [optional] + **id** | **str**| ID must be set to the ID of identity you want to update | + **json_patch** | [**List[JsonPatch]**](JsonPatch.md)| | [optional] ### Return type @@ -1575,7 +1401,6 @@ Name | Type | Description | Notes - **Content-Type**: application/json - **Accept**: application/json - ### HTTP response details | Status code | Description | Response headers | @@ -1589,7 +1414,7 @@ Name | Type | Description | Notes [[Back to top]](#) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to Model list]](../README.md#documentation-for-models) [[Back to README]](../README.md) # **update_identity** -> Identity update_identity(id) +> Identity update_identity(id, update_identity_body=update_identity_body) Update an Identity @@ -1600,13 +1425,12 @@ This endpoint updates an [identity](https://www.ory.sh/docs/kratos/concepts/iden * Bearer Authentication (oryAccessToken): ```python -import time import ory_client -from ory_client.api import identity_api -from ory_client.model.update_identity_body import UpdateIdentityBody -from ory_client.model.error_generic import ErrorGeneric -from ory_client.model.identity import Identity +from ory_client.models.identity import Identity +from ory_client.models.update_identity_body import UpdateIdentityBody +from ory_client.rest import ApiException from pprint import pprint + # Defining the host is optional and defaults to https://playground.projects.oryapis.com # See configuration.py for a list of all supported configuration parameters. configuration = ory_client.Configuration( @@ -1620,69 +1444,34 @@ configuration = ory_client.Configuration( # Configure Bearer authorization: oryAccessToken configuration = ory_client.Configuration( - access_token = 'YOUR_BEARER_TOKEN' + access_token = os.environ["BEARER_TOKEN"] ) # Enter a context with an instance of the API client with ory_client.ApiClient(configuration) as api_client: # Create an instance of the API class - api_instance = identity_api.IdentityApi(api_client) - id = "id_example" # str | ID must be set to the ID of identity you want to update - update_identity_body = UpdateIdentityBody( - credentials=IdentityWithCredentials( - oidc=IdentityWithCredentialsOidc( - config=IdentityWithCredentialsOidcConfig( - config=IdentityWithCredentialsPasswordConfig( - hashed_password="hashed_password_example", - password="password_example", - ), - providers=[ - IdentityWithCredentialsOidcConfigProvider( - provider="provider_example", - subject="subject_example", - ), - ], - ), - ), - password=IdentityWithCredentialsPassword( - config=IdentityWithCredentialsPasswordConfig( - hashed_password="hashed_password_example", - password="password_example", - ), - ), - ), - metadata_admin=None, - metadata_public=None, - schema_id="schema_id_example", - state="active", - traits={}, - ) # UpdateIdentityBody | (optional) - - # example passing only required values which don't have defaults set - try: - # Update an Identity - api_response = api_instance.update_identity(id) - pprint(api_response) - except ory_client.ApiException as e: - print("Exception when calling IdentityApi->update_identity: %s\n" % e) + api_instance = ory_client.IdentityApi(api_client) + id = 'id_example' # str | ID must be set to the ID of identity you want to update + update_identity_body = ory_client.UpdateIdentityBody() # UpdateIdentityBody | (optional) - # example passing only required values which don't have defaults set - # and optional values try: # Update an Identity api_response = api_instance.update_identity(id, update_identity_body=update_identity_body) + print("The response of IdentityApi->update_identity:\n") pprint(api_response) - except ory_client.ApiException as e: + except Exception as e: print("Exception when calling IdentityApi->update_identity: %s\n" % e) ``` + ### Parameters + Name | Type | Description | Notes ------------- | ------------- | ------------- | ------------- - **id** | **str**| ID must be set to the ID of identity you want to update | - **update_identity_body** | [**UpdateIdentityBody**](UpdateIdentityBody.md)| | [optional] + **id** | **str**| ID must be set to the ID of identity you want to update | + **update_identity_body** | [**UpdateIdentityBody**](UpdateIdentityBody.md)| | [optional] ### Return type @@ -1697,7 +1486,6 @@ Name | Type | Description | Notes - **Content-Type**: application/json - **Accept**: application/json - ### HTTP response details | Status code | Description | Response headers | diff --git a/docs/IdentityCredentials.md b/docs/IdentityCredentials.md index 86c097829..5de1d87ca 100644 --- a/docs/IdentityCredentials.md +++ b/docs/IdentityCredentials.md @@ -3,16 +3,33 @@ Credentials represents a specific credential type ## Properties + Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- -**config** | **{str: (bool, date, datetime, dict, float, int, list, str, none_type)}** | | [optional] +**config** | **object** | | [optional] **created_at** | **datetime** | CreatedAt is a helper struct field for gobuffalo.pop. | [optional] -**identifiers** | **[str]** | Identifiers represents a list of unique identifiers this credential type matches. | [optional] -**type** | **str** | Type discriminates between different types of credentials. password CredentialsTypePassword oidc CredentialsTypeOIDC totp CredentialsTypeTOTP lookup_secret CredentialsTypeLookup webauthn CredentialsTypeWebAuthn code CredentialsTypeCodeAuth link_recovery CredentialsTypeRecoveryLink CredentialsTypeRecoveryLink is a special credential type linked to the link strategy (recovery flow). It is not used within the credentials object itself. code_recovery CredentialsTypeRecoveryCode | [optional] +**identifiers** | **List[str]** | Identifiers represents a list of unique identifiers this credential type matches. | [optional] +**type** | **str** | Type discriminates between different types of credentials. password CredentialsTypePassword oidc CredentialsTypeOIDC totp CredentialsTypeTOTP lookup_secret CredentialsTypeLookup webauthn CredentialsTypeWebAuthn code CredentialsTypeCodeAuth passkey CredentialsTypePasskey profile CredentialsTypeProfile link_recovery CredentialsTypeRecoveryLink CredentialsTypeRecoveryLink is a special credential type linked to the link strategy (recovery flow). It is not used within the credentials object itself. code_recovery CredentialsTypeRecoveryCode | [optional] **updated_at** | **datetime** | UpdatedAt is a helper struct field for gobuffalo.pop. | [optional] **version** | **int** | Version refers to the version of the credential. Useful when changing the config schema. | [optional] -**any string name** | **bool, date, datetime, dict, float, int, list, str, none_type** | any string name can be used but the value must be the correct type | [optional] +## Example + +```python +from ory_client.models.identity_credentials import IdentityCredentials + +# TODO update the JSON string below +json = "{}" +# create an instance of IdentityCredentials from a JSON string +identity_credentials_instance = IdentityCredentials.from_json(json) +# print the JSON string representation of the object +print(IdentityCredentials.to_json()) + +# convert the object into a dict +identity_credentials_dict = identity_credentials_instance.to_dict() +# create an instance of IdentityCredentials from a dict +identity_credentials_form_dict = identity_credentials.from_dict(identity_credentials_dict) +``` [[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) diff --git a/docs/IdentityCredentialsCode.md b/docs/IdentityCredentialsCode.md index f0f5e4c1e..eab8ad1b4 100644 --- a/docs/IdentityCredentialsCode.md +++ b/docs/IdentityCredentialsCode.md @@ -3,12 +3,29 @@ CredentialsCode represents a one time login/registration code ## Properties + Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- **address_type** | **str** | The type of the address for this code | [optional] -**used_at** | **datetime, none_type** | | [optional] -**any string name** | **bool, date, datetime, dict, float, int, list, str, none_type** | any string name can be used but the value must be the correct type | [optional] +**used_at** | **datetime** | | [optional] + +## Example + +```python +from ory_client.models.identity_credentials_code import IdentityCredentialsCode + +# TODO update the JSON string below +json = "{}" +# create an instance of IdentityCredentialsCode from a JSON string +identity_credentials_code_instance = IdentityCredentialsCode.from_json(json) +# print the JSON string representation of the object +print(IdentityCredentialsCode.to_json()) +# convert the object into a dict +identity_credentials_code_dict = identity_credentials_code_instance.to_dict() +# create an instance of IdentityCredentialsCode from a dict +identity_credentials_code_form_dict = identity_credentials_code.from_dict(identity_credentials_code_dict) +``` [[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) diff --git a/docs/IdentityCredentialsOidc.md b/docs/IdentityCredentialsOidc.md index 649b4c8fb..ad524f4b3 100644 --- a/docs/IdentityCredentialsOidc.md +++ b/docs/IdentityCredentialsOidc.md @@ -2,11 +2,28 @@ ## Properties + Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- -**providers** | [**[IdentityCredentialsOidcProvider]**](IdentityCredentialsOidcProvider.md) | | [optional] -**any string name** | **bool, date, datetime, dict, float, int, list, str, none_type** | any string name can be used but the value must be the correct type | [optional] +**providers** | [**List[IdentityCredentialsOidcProvider]**](IdentityCredentialsOidcProvider.md) | | [optional] + +## Example + +```python +from ory_client.models.identity_credentials_oidc import IdentityCredentialsOidc + +# TODO update the JSON string below +json = "{}" +# create an instance of IdentityCredentialsOidc from a JSON string +identity_credentials_oidc_instance = IdentityCredentialsOidc.from_json(json) +# print the JSON string representation of the object +print(IdentityCredentialsOidc.to_json()) +# convert the object into a dict +identity_credentials_oidc_dict = identity_credentials_oidc_instance.to_dict() +# create an instance of IdentityCredentialsOidc from a dict +identity_credentials_oidc_form_dict = identity_credentials_oidc.from_dict(identity_credentials_oidc_dict) +``` [[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) diff --git a/docs/IdentityCredentialsOidcProvider.md b/docs/IdentityCredentialsOidcProvider.md index fdaeca9aa..59173c3bc 100644 --- a/docs/IdentityCredentialsOidcProvider.md +++ b/docs/IdentityCredentialsOidcProvider.md @@ -2,6 +2,7 @@ ## Properties + Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- **initial_access_token** | **str** | | [optional] @@ -10,8 +11,24 @@ Name | Type | Description | Notes **organization** | **str** | | [optional] **provider** | **str** | | [optional] **subject** | **str** | | [optional] -**any string name** | **bool, date, datetime, dict, float, int, list, str, none_type** | any string name can be used but the value must be the correct type | [optional] +## Example + +```python +from ory_client.models.identity_credentials_oidc_provider import IdentityCredentialsOidcProvider + +# TODO update the JSON string below +json = "{}" +# create an instance of IdentityCredentialsOidcProvider from a JSON string +identity_credentials_oidc_provider_instance = IdentityCredentialsOidcProvider.from_json(json) +# print the JSON string representation of the object +print(IdentityCredentialsOidcProvider.to_json()) + +# convert the object into a dict +identity_credentials_oidc_provider_dict = identity_credentials_oidc_provider_instance.to_dict() +# create an instance of IdentityCredentialsOidcProvider from a dict +identity_credentials_oidc_provider_form_dict = identity_credentials_oidc_provider.from_dict(identity_credentials_oidc_provider_dict) +``` [[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) diff --git a/docs/IdentityCredentialsPassword.md b/docs/IdentityCredentialsPassword.md index cf31b1645..53cffedba 100644 --- a/docs/IdentityCredentialsPassword.md +++ b/docs/IdentityCredentialsPassword.md @@ -2,11 +2,28 @@ ## Properties + Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- **hashed_password** | **str** | HashedPassword is a hash-representation of the password. | [optional] -**any string name** | **bool, date, datetime, dict, float, int, list, str, none_type** | any string name can be used but the value must be the correct type | [optional] +## Example + +```python +from ory_client.models.identity_credentials_password import IdentityCredentialsPassword + +# TODO update the JSON string below +json = "{}" +# create an instance of IdentityCredentialsPassword from a JSON string +identity_credentials_password_instance = IdentityCredentialsPassword.from_json(json) +# print the JSON string representation of the object +print(IdentityCredentialsPassword.to_json()) + +# convert the object into a dict +identity_credentials_password_dict = identity_credentials_password_instance.to_dict() +# create an instance of IdentityCredentialsPassword from a dict +identity_credentials_password_form_dict = identity_credentials_password.from_dict(identity_credentials_password_dict) +``` [[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) diff --git a/docs/IdentityPatch.md b/docs/IdentityPatch.md index f418cf526..bed20bd93 100644 --- a/docs/IdentityPatch.md +++ b/docs/IdentityPatch.md @@ -3,12 +3,29 @@ Payload for patching an identity ## Properties + Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- **create** | [**CreateIdentityBody**](CreateIdentityBody.md) | | [optional] **patch_id** | **str** | The ID of this patch. The patch ID is optional. If specified, the ID will be returned in the response, so consumers of this API can correlate the response with the patch. | [optional] -**any string name** | **bool, date, datetime, dict, float, int, list, str, none_type** | any string name can be used but the value must be the correct type | [optional] +## Example + +```python +from ory_client.models.identity_patch import IdentityPatch + +# TODO update the JSON string below +json = "{}" +# create an instance of IdentityPatch from a JSON string +identity_patch_instance = IdentityPatch.from_json(json) +# print the JSON string representation of the object +print(IdentityPatch.to_json()) + +# convert the object into a dict +identity_patch_dict = identity_patch_instance.to_dict() +# create an instance of IdentityPatch from a dict +identity_patch_form_dict = identity_patch.from_dict(identity_patch_dict) +``` [[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) diff --git a/docs/IdentityPatchResponse.md b/docs/IdentityPatchResponse.md index 02d65c362..046134302 100644 --- a/docs/IdentityPatchResponse.md +++ b/docs/IdentityPatchResponse.md @@ -3,13 +3,30 @@ Response for a single identity patch ## Properties + Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- -**action** | **str** | The action for this specific patch create ActionCreate Create this identity. | [optional] if omitted the server will use the default value of "create" +**action** | **str** | The action for this specific patch create ActionCreate Create this identity. | [optional] **identity** | **str** | The identity ID payload of this patch | [optional] **patch_id** | **str** | The ID of this patch response, if an ID was specified in the patch. | [optional] -**any string name** | **bool, date, datetime, dict, float, int, list, str, none_type** | any string name can be used but the value must be the correct type | [optional] +## Example + +```python +from ory_client.models.identity_patch_response import IdentityPatchResponse + +# TODO update the JSON string below +json = "{}" +# create an instance of IdentityPatchResponse from a JSON string +identity_patch_response_instance = IdentityPatchResponse.from_json(json) +# print the JSON string representation of the object +print(IdentityPatchResponse.to_json()) + +# convert the object into a dict +identity_patch_response_dict = identity_patch_response_instance.to_dict() +# create an instance of IdentityPatchResponse from a dict +identity_patch_response_form_dict = identity_patch_response.from_dict(identity_patch_response_dict) +``` [[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) diff --git a/docs/IdentitySchemaContainer.md b/docs/IdentitySchemaContainer.md index 713044d24..3c7bf3e7e 100644 --- a/docs/IdentitySchemaContainer.md +++ b/docs/IdentitySchemaContainer.md @@ -3,12 +3,29 @@ An Identity JSON Schema Container ## Properties + Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- **id** | **str** | The ID of the Identity JSON Schema | [optional] -**schema** | **{str: (bool, date, datetime, dict, float, int, list, str, none_type)}** | The actual Identity JSON Schema | [optional] -**any string name** | **bool, date, datetime, dict, float, int, list, str, none_type** | any string name can be used but the value must be the correct type | [optional] +**var_schema** | **object** | The actual Identity JSON Schema | [optional] + +## Example + +```python +from ory_client.models.identity_schema_container import IdentitySchemaContainer + +# TODO update the JSON string below +json = "{}" +# create an instance of IdentitySchemaContainer from a JSON string +identity_schema_container_instance = IdentitySchemaContainer.from_json(json) +# print the JSON string representation of the object +print(IdentitySchemaContainer.to_json()) +# convert the object into a dict +identity_schema_container_dict = identity_schema_container_instance.to_dict() +# create an instance of IdentitySchemaContainer from a dict +identity_schema_container_form_dict = identity_schema_container.from_dict(identity_schema_container_dict) +``` [[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) diff --git a/docs/IdentitySchemaPreset.md b/docs/IdentitySchemaPreset.md index 9ec113a07..6dde848b2 100644 --- a/docs/IdentitySchemaPreset.md +++ b/docs/IdentitySchemaPreset.md @@ -2,12 +2,29 @@ ## Properties + Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- -**schema** | **{str: (bool, date, datetime, dict, float, int, list, str, none_type)}** | Schema is the Identity JSON Schema | +**var_schema** | **object** | Schema is the Identity JSON Schema | **url** | **str** | URL is the preset identifier | -**any string name** | **bool, date, datetime, dict, float, int, list, str, none_type** | any string name can be used but the value must be the correct type | [optional] +## Example + +```python +from ory_client.models.identity_schema_preset import IdentitySchemaPreset + +# TODO update the JSON string below +json = "{}" +# create an instance of IdentitySchemaPreset from a JSON string +identity_schema_preset_instance = IdentitySchemaPreset.from_json(json) +# print the JSON string representation of the object +print(IdentitySchemaPreset.to_json()) + +# convert the object into a dict +identity_schema_preset_dict = identity_schema_preset_instance.to_dict() +# create an instance of IdentitySchemaPreset from a dict +identity_schema_preset_form_dict = identity_schema_preset.from_dict(identity_schema_preset_dict) +``` [[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) diff --git a/docs/IdentitySchemaPresets.md b/docs/IdentitySchemaPresets.md deleted file mode 100644 index 5979a67f4..000000000 --- a/docs/IdentitySchemaPresets.md +++ /dev/null @@ -1,11 +0,0 @@ -# IdentitySchemaPresets - - -## Properties -Name | Type | Description | Notes ------------- | ------------- | ------------- | ------------- -**value** | [**[IdentitySchemaPreset]**](IdentitySchemaPreset.md) | | - -[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) - - diff --git a/docs/IdentitySchemas.md b/docs/IdentitySchemas.md deleted file mode 100644 index 75bfd74c1..000000000 --- a/docs/IdentitySchemas.md +++ /dev/null @@ -1,12 +0,0 @@ -# IdentitySchemas - -List of Identity JSON Schemas - -## Properties -Name | Type | Description | Notes ------------- | ------------- | ------------- | ------------- -**value** | [**[IdentitySchemaContainer]**](IdentitySchemaContainer.md) | List of Identity JSON Schemas | - -[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) - - diff --git a/docs/IdentityWithCredentials.md b/docs/IdentityWithCredentials.md index e14363a21..12058b602 100644 --- a/docs/IdentityWithCredentials.md +++ b/docs/IdentityWithCredentials.md @@ -3,12 +3,29 @@ Create Identity and Import Credentials ## Properties + Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- **oidc** | [**IdentityWithCredentialsOidc**](IdentityWithCredentialsOidc.md) | | [optional] **password** | [**IdentityWithCredentialsPassword**](IdentityWithCredentialsPassword.md) | | [optional] -**any string name** | **bool, date, datetime, dict, float, int, list, str, none_type** | any string name can be used but the value must be the correct type | [optional] +## Example + +```python +from ory_client.models.identity_with_credentials import IdentityWithCredentials + +# TODO update the JSON string below +json = "{}" +# create an instance of IdentityWithCredentials from a JSON string +identity_with_credentials_instance = IdentityWithCredentials.from_json(json) +# print the JSON string representation of the object +print(IdentityWithCredentials.to_json()) + +# convert the object into a dict +identity_with_credentials_dict = identity_with_credentials_instance.to_dict() +# create an instance of IdentityWithCredentials from a dict +identity_with_credentials_form_dict = identity_with_credentials.from_dict(identity_with_credentials_dict) +``` [[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) diff --git a/docs/IdentityWithCredentialsOidc.md b/docs/IdentityWithCredentialsOidc.md index af2011f98..83318917a 100644 --- a/docs/IdentityWithCredentialsOidc.md +++ b/docs/IdentityWithCredentialsOidc.md @@ -3,11 +3,28 @@ Create Identity and Import Social Sign In Credentials ## Properties + Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- **config** | [**IdentityWithCredentialsOidcConfig**](IdentityWithCredentialsOidcConfig.md) | | [optional] -**any string name** | **bool, date, datetime, dict, float, int, list, str, none_type** | any string name can be used but the value must be the correct type | [optional] +## Example + +```python +from ory_client.models.identity_with_credentials_oidc import IdentityWithCredentialsOidc + +# TODO update the JSON string below +json = "{}" +# create an instance of IdentityWithCredentialsOidc from a JSON string +identity_with_credentials_oidc_instance = IdentityWithCredentialsOidc.from_json(json) +# print the JSON string representation of the object +print(IdentityWithCredentialsOidc.to_json()) + +# convert the object into a dict +identity_with_credentials_oidc_dict = identity_with_credentials_oidc_instance.to_dict() +# create an instance of IdentityWithCredentialsOidc from a dict +identity_with_credentials_oidc_form_dict = identity_with_credentials_oidc.from_dict(identity_with_credentials_oidc_dict) +``` [[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) diff --git a/docs/IdentityWithCredentialsOidcConfig.md b/docs/IdentityWithCredentialsOidcConfig.md index 4b4a241dc..285661bc9 100644 --- a/docs/IdentityWithCredentialsOidcConfig.md +++ b/docs/IdentityWithCredentialsOidcConfig.md @@ -2,12 +2,29 @@ ## Properties + Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- **config** | [**IdentityWithCredentialsPasswordConfig**](IdentityWithCredentialsPasswordConfig.md) | | [optional] -**providers** | [**[IdentityWithCredentialsOidcConfigProvider]**](IdentityWithCredentialsOidcConfigProvider.md) | A list of OpenID Connect Providers | [optional] -**any string name** | **bool, date, datetime, dict, float, int, list, str, none_type** | any string name can be used but the value must be the correct type | [optional] +**providers** | [**List[IdentityWithCredentialsOidcConfigProvider]**](IdentityWithCredentialsOidcConfigProvider.md) | A list of OpenID Connect Providers | [optional] + +## Example + +```python +from ory_client.models.identity_with_credentials_oidc_config import IdentityWithCredentialsOidcConfig + +# TODO update the JSON string below +json = "{}" +# create an instance of IdentityWithCredentialsOidcConfig from a JSON string +identity_with_credentials_oidc_config_instance = IdentityWithCredentialsOidcConfig.from_json(json) +# print the JSON string representation of the object +print(IdentityWithCredentialsOidcConfig.to_json()) +# convert the object into a dict +identity_with_credentials_oidc_config_dict = identity_with_credentials_oidc_config_instance.to_dict() +# create an instance of IdentityWithCredentialsOidcConfig from a dict +identity_with_credentials_oidc_config_form_dict = identity_with_credentials_oidc_config.from_dict(identity_with_credentials_oidc_config_dict) +``` [[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) diff --git a/docs/IdentityWithCredentialsOidcConfigProvider.md b/docs/IdentityWithCredentialsOidcConfigProvider.md index b50dd2fd0..f7019678b 100644 --- a/docs/IdentityWithCredentialsOidcConfigProvider.md +++ b/docs/IdentityWithCredentialsOidcConfigProvider.md @@ -3,12 +3,29 @@ Create Identity and Import Social Sign In Credentials Configuration ## Properties + Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- **provider** | **str** | The OpenID Connect provider to link the subject to. Usually something like `google` or `github`. | **subject** | **str** | The subject (`sub`) of the OpenID Connect connection. Usually the `sub` field of the ID Token. | -**any string name** | **bool, date, datetime, dict, float, int, list, str, none_type** | any string name can be used but the value must be the correct type | [optional] +## Example + +```python +from ory_client.models.identity_with_credentials_oidc_config_provider import IdentityWithCredentialsOidcConfigProvider + +# TODO update the JSON string below +json = "{}" +# create an instance of IdentityWithCredentialsOidcConfigProvider from a JSON string +identity_with_credentials_oidc_config_provider_instance = IdentityWithCredentialsOidcConfigProvider.from_json(json) +# print the JSON string representation of the object +print(IdentityWithCredentialsOidcConfigProvider.to_json()) + +# convert the object into a dict +identity_with_credentials_oidc_config_provider_dict = identity_with_credentials_oidc_config_provider_instance.to_dict() +# create an instance of IdentityWithCredentialsOidcConfigProvider from a dict +identity_with_credentials_oidc_config_provider_form_dict = identity_with_credentials_oidc_config_provider.from_dict(identity_with_credentials_oidc_config_provider_dict) +``` [[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) diff --git a/docs/IdentityWithCredentialsPassword.md b/docs/IdentityWithCredentialsPassword.md index 895feac52..2e081bc1f 100644 --- a/docs/IdentityWithCredentialsPassword.md +++ b/docs/IdentityWithCredentialsPassword.md @@ -3,11 +3,28 @@ Create Identity and Import Password Credentials ## Properties + Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- **config** | [**IdentityWithCredentialsPasswordConfig**](IdentityWithCredentialsPasswordConfig.md) | | [optional] -**any string name** | **bool, date, datetime, dict, float, int, list, str, none_type** | any string name can be used but the value must be the correct type | [optional] +## Example + +```python +from ory_client.models.identity_with_credentials_password import IdentityWithCredentialsPassword + +# TODO update the JSON string below +json = "{}" +# create an instance of IdentityWithCredentialsPassword from a JSON string +identity_with_credentials_password_instance = IdentityWithCredentialsPassword.from_json(json) +# print the JSON string representation of the object +print(IdentityWithCredentialsPassword.to_json()) + +# convert the object into a dict +identity_with_credentials_password_dict = identity_with_credentials_password_instance.to_dict() +# create an instance of IdentityWithCredentialsPassword from a dict +identity_with_credentials_password_form_dict = identity_with_credentials_password.from_dict(identity_with_credentials_password_dict) +``` [[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) diff --git a/docs/IdentityWithCredentialsPasswordConfig.md b/docs/IdentityWithCredentialsPasswordConfig.md index 7a849f1a8..77b0526cf 100644 --- a/docs/IdentityWithCredentialsPasswordConfig.md +++ b/docs/IdentityWithCredentialsPasswordConfig.md @@ -3,12 +3,29 @@ Create Identity and Import Password Credentials Configuration ## Properties + Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- **hashed_password** | **str** | The hashed password in [PHC format](https://www.ory.sh/docs/kratos/manage-identities/import-user-accounts-identities#hashed-passwords) | [optional] **password** | **str** | The password in plain text if no hash is available. | [optional] -**any string name** | **bool, date, datetime, dict, float, int, list, str, none_type** | any string name can be used but the value must be the correct type | [optional] +## Example + +```python +from ory_client.models.identity_with_credentials_password_config import IdentityWithCredentialsPasswordConfig + +# TODO update the JSON string below +json = "{}" +# create an instance of IdentityWithCredentialsPasswordConfig from a JSON string +identity_with_credentials_password_config_instance = IdentityWithCredentialsPasswordConfig.from_json(json) +# print the JSON string representation of the object +print(IdentityWithCredentialsPasswordConfig.to_json()) + +# convert the object into a dict +identity_with_credentials_password_config_dict = identity_with_credentials_password_config_instance.to_dict() +# create an instance of IdentityWithCredentialsPasswordConfig from a dict +identity_with_credentials_password_config_form_dict = identity_with_credentials_password_config.from_dict(identity_with_credentials_password_config_dict) +``` [[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) diff --git a/docs/InternalGetProjectBrandingBody.md b/docs/InternalGetProjectBrandingBody.md index 845810e6e..ebbc1d1e7 100644 --- a/docs/InternalGetProjectBrandingBody.md +++ b/docs/InternalGetProjectBrandingBody.md @@ -3,11 +3,28 @@ Get Project Branding Request Body ## Properties + Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- **hostname** | **str** | | [optional] -**any string name** | **bool, date, datetime, dict, float, int, list, str, none_type** | any string name can be used but the value must be the correct type | [optional] +## Example + +```python +from ory_client.models.internal_get_project_branding_body import InternalGetProjectBrandingBody + +# TODO update the JSON string below +json = "{}" +# create an instance of InternalGetProjectBrandingBody from a JSON string +internal_get_project_branding_body_instance = InternalGetProjectBrandingBody.from_json(json) +# print the JSON string representation of the object +print(InternalGetProjectBrandingBody.to_json()) + +# convert the object into a dict +internal_get_project_branding_body_dict = internal_get_project_branding_body_instance.to_dict() +# create an instance of InternalGetProjectBrandingBody from a dict +internal_get_project_branding_body_form_dict = internal_get_project_branding_body.from_dict(internal_get_project_branding_body_dict) +``` [[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) diff --git a/docs/InternalIsAXWelcomeScreenEnabledForProjectBody.md b/docs/InternalIsAXWelcomeScreenEnabledForProjectBody.md index d466523c1..c55ec5e6b 100644 --- a/docs/InternalIsAXWelcomeScreenEnabledForProjectBody.md +++ b/docs/InternalIsAXWelcomeScreenEnabledForProjectBody.md @@ -3,12 +3,29 @@ Is Account Experience Enabled For Project Request Body ## Properties + Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- **path** | **str** | Path is the path of the request. | **project_slug** | **str** | ProjectSlug is the project's slug. | -**any string name** | **bool, date, datetime, dict, float, int, list, str, none_type** | any string name can be used but the value must be the correct type | [optional] +## Example + +```python +from ory_client.models.internal_is_ax_welcome_screen_enabled_for_project_body import InternalIsAXWelcomeScreenEnabledForProjectBody + +# TODO update the JSON string below +json = "{}" +# create an instance of InternalIsAXWelcomeScreenEnabledForProjectBody from a JSON string +internal_is_ax_welcome_screen_enabled_for_project_body_instance = InternalIsAXWelcomeScreenEnabledForProjectBody.from_json(json) +# print the JSON string representation of the object +print(InternalIsAXWelcomeScreenEnabledForProjectBody.to_json()) + +# convert the object into a dict +internal_is_ax_welcome_screen_enabled_for_project_body_dict = internal_is_ax_welcome_screen_enabled_for_project_body_instance.to_dict() +# create an instance of InternalIsAXWelcomeScreenEnabledForProjectBody from a dict +internal_is_ax_welcome_screen_enabled_for_project_body_form_dict = internal_is_ax_welcome_screen_enabled_for_project_body.from_dict(internal_is_ax_welcome_screen_enabled_for_project_body_dict) +``` [[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) diff --git a/docs/InternalIsOwnerForProjectBySlugBody.md b/docs/InternalIsOwnerForProjectBySlugBody.md index 4dff5293c..70b5cfa07 100644 --- a/docs/InternalIsOwnerForProjectBySlugBody.md +++ b/docs/InternalIsOwnerForProjectBySlugBody.md @@ -3,14 +3,31 @@ Is Owner For Project By Slug Request Body ## Properties + Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- **namespace** | **str** | Namespace is the namespace of the subject. | +**project_scope** | **str** | ProjectScope is the project_id resolved from the API Token. | [optional] **project_slug** | **str** | ProjectSlug is the project's slug. | **subject** | **str** | Subject is the subject acting (user or API key). | -**project_scope** | **str** | ProjectScope is the project_id resolved from the API Token. | [optional] -**any string name** | **bool, date, datetime, dict, float, int, list, str, none_type** | any string name can be used but the value must be the correct type | [optional] +## Example + +```python +from ory_client.models.internal_is_owner_for_project_by_slug_body import InternalIsOwnerForProjectBySlugBody + +# TODO update the JSON string below +json = "{}" +# create an instance of InternalIsOwnerForProjectBySlugBody from a JSON string +internal_is_owner_for_project_by_slug_body_instance = InternalIsOwnerForProjectBySlugBody.from_json(json) +# print the JSON string representation of the object +print(InternalIsOwnerForProjectBySlugBody.to_json()) + +# convert the object into a dict +internal_is_owner_for_project_by_slug_body_dict = internal_is_owner_for_project_by_slug_body_instance.to_dict() +# create an instance of InternalIsOwnerForProjectBySlugBody from a dict +internal_is_owner_for_project_by_slug_body_form_dict = internal_is_owner_for_project_by_slug_body.from_dict(internal_is_owner_for_project_by_slug_body_dict) +``` [[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) diff --git a/docs/InternalIsOwnerForProjectBySlugResponse.md b/docs/InternalIsOwnerForProjectBySlugResponse.md index 57bce9241..7eb7ba6c9 100644 --- a/docs/InternalIsOwnerForProjectBySlugResponse.md +++ b/docs/InternalIsOwnerForProjectBySlugResponse.md @@ -2,11 +2,28 @@ ## Properties + Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- **project_id** | **str** | ProjectID is the project's ID. | -**any string name** | **bool, date, datetime, dict, float, int, list, str, none_type** | any string name can be used but the value must be the correct type | [optional] +## Example + +```python +from ory_client.models.internal_is_owner_for_project_by_slug_response import InternalIsOwnerForProjectBySlugResponse + +# TODO update the JSON string below +json = "{}" +# create an instance of InternalIsOwnerForProjectBySlugResponse from a JSON string +internal_is_owner_for_project_by_slug_response_instance = InternalIsOwnerForProjectBySlugResponse.from_json(json) +# print the JSON string representation of the object +print(InternalIsOwnerForProjectBySlugResponse.to_json()) + +# convert the object into a dict +internal_is_owner_for_project_by_slug_response_dict = internal_is_owner_for_project_by_slug_response_instance.to_dict() +# create an instance of InternalIsOwnerForProjectBySlugResponse from a dict +internal_is_owner_for_project_by_slug_response_form_dict = internal_is_owner_for_project_by_slug_response.from_dict(internal_is_owner_for_project_by_slug_response_dict) +``` [[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) diff --git a/docs/IntrospectedOAuth2Token.md b/docs/IntrospectedOAuth2Token.md index 7ddf6dd81..cb6896ea9 100644 --- a/docs/IntrospectedOAuth2Token.md +++ b/docs/IntrospectedOAuth2Token.md @@ -3,13 +3,14 @@ Introspection contains an access token's session data as specified by [IETF RFC 7662](https://tools.ietf.org/html/rfc7662) ## Properties + Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- **active** | **bool** | Active is a boolean indicator of whether or not the presented token is currently active. The specifics of a token's \"active\" state will vary depending on the implementation of the authorization server and the information it keeps about its tokens, but a \"true\" value return for the \"active\" property will generally indicate that a given token has been issued by this authorization server, has not been revoked by the resource owner, and is within its given time window of validity (e.g., after its issuance time and before its expiration time). | -**aud** | **[str]** | Audience contains a list of the token's intended audiences. | [optional] +**aud** | **List[str]** | Audience contains a list of the token's intended audiences. | [optional] **client_id** | **str** | ID is aclient identifier for the OAuth 2.0 client that requested this token. | [optional] **exp** | **int** | Expires at is an integer timestamp, measured in the number of seconds since January 1 1970 UTC, indicating when this token will expire. | [optional] -**ext** | **{str: (bool, date, datetime, dict, float, int, list, str, none_type)}** | Extra is arbitrary data set by the session. | [optional] +**ext** | **Dict[str, object]** | Extra is arbitrary data set by the session. | [optional] **iat** | **int** | Issued at is an integer timestamp, measured in the number of seconds since January 1 1970 UTC, indicating when this token was originally issued. | [optional] **iss** | **str** | IssuerURL is a string representing the issuer of this token | [optional] **nbf** | **int** | NotBefore is an integer timestamp, measured in the number of seconds since January 1 1970 UTC, indicating when this token is not to be used before. | [optional] @@ -19,8 +20,24 @@ Name | Type | Description | Notes **token_type** | **str** | TokenType is the introspected token's type, typically `Bearer`. | [optional] **token_use** | **str** | TokenUse is the introspected token's use, for example `access_token` or `refresh_token`. | [optional] **username** | **str** | Username is a human-readable identifier for the resource owner who authorized this token. | [optional] -**any string name** | **bool, date, datetime, dict, float, int, list, str, none_type** | any string name can be used but the value must be the correct type | [optional] +## Example + +```python +from ory_client.models.introspected_o_auth2_token import IntrospectedOAuth2Token + +# TODO update the JSON string below +json = "{}" +# create an instance of IntrospectedOAuth2Token from a JSON string +introspected_o_auth2_token_instance = IntrospectedOAuth2Token.from_json(json) +# print the JSON string representation of the object +print(IntrospectedOAuth2Token.to_json()) + +# convert the object into a dict +introspected_o_auth2_token_dict = introspected_o_auth2_token_instance.to_dict() +# create an instance of IntrospectedOAuth2Token from a dict +introspected_o_auth2_token_form_dict = introspected_o_auth2_token.from_dict(introspected_o_auth2_token_dict) +``` [[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) diff --git a/docs/IsOwnerForProjectBySlug.md b/docs/IsOwnerForProjectBySlug.md index 849bf727b..34b9541bb 100644 --- a/docs/IsOwnerForProjectBySlug.md +++ b/docs/IsOwnerForProjectBySlug.md @@ -2,12 +2,29 @@ ## Properties + Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- **project_slug** | **str** | ProjectSlug is the project's slug. | **subject** | **str** | Subject is the subject from the API Token. | -**any string name** | **bool, date, datetime, dict, float, int, list, str, none_type** | any string name can be used but the value must be the correct type | [optional] +## Example + +```python +from ory_client.models.is_owner_for_project_by_slug import IsOwnerForProjectBySlug + +# TODO update the JSON string below +json = "{}" +# create an instance of IsOwnerForProjectBySlug from a JSON string +is_owner_for_project_by_slug_instance = IsOwnerForProjectBySlug.from_json(json) +# print the JSON string representation of the object +print(IsOwnerForProjectBySlug.to_json()) + +# convert the object into a dict +is_owner_for_project_by_slug_dict = is_owner_for_project_by_slug_instance.to_dict() +# create an instance of IsOwnerForProjectBySlug from a dict +is_owner_for_project_by_slug_form_dict = is_owner_for_project_by_slug.from_dict(is_owner_for_project_by_slug_dict) +``` [[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) diff --git a/docs/IsReady200Response.md b/docs/IsReady200Response.md deleted file mode 100644 index 8e848af07..000000000 --- a/docs/IsReady200Response.md +++ /dev/null @@ -1,12 +0,0 @@ -# IsReady200Response - - -## Properties -Name | Type | Description | Notes ------------- | ------------- | ------------- | ------------- -**status** | **str** | Always \"ok\". | -**any string name** | **bool, date, datetime, dict, float, int, list, str, none_type** | any string name can be used but the value must be the correct type | [optional] - -[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) - - diff --git a/docs/IsReady503Response.md b/docs/IsReady503Response.md deleted file mode 100644 index 1228398d7..000000000 --- a/docs/IsReady503Response.md +++ /dev/null @@ -1,12 +0,0 @@ -# IsReady503Response - - -## Properties -Name | Type | Description | Notes ------------- | ------------- | ------------- | ------------- -**errors** | **{str: (str,)}** | Errors contains a list of errors that caused the not ready status. | -**any string name** | **bool, date, datetime, dict, float, int, list, str, none_type** | any string name can be used but the value must be the correct type | [optional] - -[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) - - diff --git a/docs/JsonPatch.md b/docs/JsonPatch.md index 124571848..abe9aaa40 100644 --- a/docs/JsonPatch.md +++ b/docs/JsonPatch.md @@ -3,14 +3,31 @@ A JSONPatch document as defined by RFC 6902 ## Properties + Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- +**var_from** | **str** | This field is used together with operation \"move\" and uses JSON Pointer notation. Learn more [about JSON Pointers](https://datatracker.ietf.org/doc/html/rfc6901#section-5). | [optional] **op** | **str** | The operation to be performed. One of \"add\", \"remove\", \"replace\", \"move\", \"copy\", or \"test\". | **path** | **str** | The path to the target path. Uses JSON pointer notation. Learn more [about JSON Pointers](https://datatracker.ietf.org/doc/html/rfc6901#section-5). | -**_from** | **str** | This field is used together with operation \"move\" and uses JSON Pointer notation. Learn more [about JSON Pointers](https://datatracker.ietf.org/doc/html/rfc6901#section-5). | [optional] -**value** | **bool, date, datetime, dict, float, int, list, str, none_type** | The value to be used within the operations. Learn more [about JSON Pointers](https://datatracker.ietf.org/doc/html/rfc6901#section-5). | [optional] -**any string name** | **bool, date, datetime, dict, float, int, list, str, none_type** | any string name can be used but the value must be the correct type | [optional] +**value** | **object** | The value to be used within the operations. Learn more [about JSON Pointers](https://datatracker.ietf.org/doc/html/rfc6901#section-5). | [optional] + +## Example + +```python +from ory_client.models.json_patch import JsonPatch + +# TODO update the JSON string below +json = "{}" +# create an instance of JsonPatch from a JSON string +json_patch_instance = JsonPatch.from_json(json) +# print the JSON string representation of the object +print(JsonPatch.to_json()) +# convert the object into a dict +json_patch_dict = json_patch_instance.to_dict() +# create an instance of JsonPatch from a dict +json_patch_form_dict = json_patch.from_dict(json_patch_dict) +``` [[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) diff --git a/docs/JsonPatchDocument.md b/docs/JsonPatchDocument.md deleted file mode 100644 index 324e59273..000000000 --- a/docs/JsonPatchDocument.md +++ /dev/null @@ -1,12 +0,0 @@ -# JsonPatchDocument - -A JSONPatchDocument request - -## Properties -Name | Type | Description | Notes ------------- | ------------- | ------------- | ------------- -**value** | [**[JsonPatch]**](JsonPatch.md) | A JSONPatchDocument request | - -[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) - - diff --git a/docs/JsonWebKey.md b/docs/JsonWebKey.md index f48785e0c..f42b1854b 100644 --- a/docs/JsonWebKey.md +++ b/docs/JsonWebKey.md @@ -2,27 +2,44 @@ ## Properties + Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- **alg** | **str** | The \"alg\" (algorithm) parameter identifies the algorithm intended for use with the key. The values used should either be registered in the IANA \"JSON Web Signature and Encryption Algorithms\" registry established by [JWA] or be a value that contains a Collision- Resistant Name. | -**kid** | **str** | The \"kid\" (key ID) parameter is used to match a specific key. This is used, for instance, to choose among a set of keys within a JWK Set during key rollover. The structure of the \"kid\" value is unspecified. When \"kid\" values are used within a JWK Set, different keys within the JWK Set SHOULD use distinct \"kid\" values. (One example in which different keys might use the same \"kid\" value is if they have different \"kty\" (key type) values but are considered to be equivalent alternatives by the application using them.) The \"kid\" value is a case-sensitive string. | -**kty** | **str** | The \"kty\" (key type) parameter identifies the cryptographic algorithm family used with the key, such as \"RSA\" or \"EC\". \"kty\" values should either be registered in the IANA \"JSON Web Key Types\" registry established by [JWA] or be a value that contains a Collision- Resistant Name. The \"kty\" value is a case-sensitive string. | -**use** | **str** | Use (\"public key use\") identifies the intended use of the public key. The \"use\" parameter is employed to indicate whether a public key is used for encrypting data or verifying the signature on data. Values are commonly \"sig\" (signature) or \"enc\" (encryption). | **crv** | **str** | | [optional] **d** | **str** | | [optional] **dp** | **str** | | [optional] **dq** | **str** | | [optional] **e** | **str** | | [optional] **k** | **str** | | [optional] +**kid** | **str** | The \"kid\" (key ID) parameter is used to match a specific key. This is used, for instance, to choose among a set of keys within a JWK Set during key rollover. The structure of the \"kid\" value is unspecified. When \"kid\" values are used within a JWK Set, different keys within the JWK Set SHOULD use distinct \"kid\" values. (One example in which different keys might use the same \"kid\" value is if they have different \"kty\" (key type) values but are considered to be equivalent alternatives by the application using them.) The \"kid\" value is a case-sensitive string. | +**kty** | **str** | The \"kty\" (key type) parameter identifies the cryptographic algorithm family used with the key, such as \"RSA\" or \"EC\". \"kty\" values should either be registered in the IANA \"JSON Web Key Types\" registry established by [JWA] or be a value that contains a Collision- Resistant Name. The \"kty\" value is a case-sensitive string. | **n** | **str** | | [optional] **p** | **str** | | [optional] **q** | **str** | | [optional] **qi** | **str** | | [optional] +**use** | **str** | Use (\"public key use\") identifies the intended use of the public key. The \"use\" parameter is employed to indicate whether a public key is used for encrypting data or verifying the signature on data. Values are commonly \"sig\" (signature) or \"enc\" (encryption). | **x** | **str** | | [optional] -**x5c** | **[str]** | The \"x5c\" (X.509 certificate chain) parameter contains a chain of one or more PKIX certificates [RFC5280]. The certificate chain is represented as a JSON array of certificate value strings. Each string in the array is a base64-encoded (Section 4 of [RFC4648] -- not base64url-encoded) DER [ITU.X690.1994] PKIX certificate value. The PKIX certificate containing the key value MUST be the first certificate. | [optional] +**x5c** | **List[str]** | The \"x5c\" (X.509 certificate chain) parameter contains a chain of one or more PKIX certificates [RFC5280]. The certificate chain is represented as a JSON array of certificate value strings. Each string in the array is a base64-encoded (Section 4 of [RFC4648] -- not base64url-encoded) DER [ITU.X690.1994] PKIX certificate value. The PKIX certificate containing the key value MUST be the first certificate. | [optional] **y** | **str** | | [optional] -**any string name** | **bool, date, datetime, dict, float, int, list, str, none_type** | any string name can be used but the value must be the correct type | [optional] +## Example + +```python +from ory_client.models.json_web_key import JsonWebKey + +# TODO update the JSON string below +json = "{}" +# create an instance of JsonWebKey from a JSON string +json_web_key_instance = JsonWebKey.from_json(json) +# print the JSON string representation of the object +print(JsonWebKey.to_json()) + +# convert the object into a dict +json_web_key_dict = json_web_key_instance.to_dict() +# create an instance of JsonWebKey from a dict +json_web_key_form_dict = json_web_key.from_dict(json_web_key_dict) +``` [[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) diff --git a/docs/JsonWebKeySet.md b/docs/JsonWebKeySet.md index 8d25e2b7a..de30c0527 100644 --- a/docs/JsonWebKeySet.md +++ b/docs/JsonWebKeySet.md @@ -3,11 +3,28 @@ JSON Web Key Set ## Properties + Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- -**keys** | [**[JsonWebKey]**](JsonWebKey.md) | List of JSON Web Keys The value of the \"keys\" parameter is an array of JSON Web Key (JWK) values. By default, the order of the JWK values within the array does not imply an order of preference among them, although applications of JWK Sets can choose to assign a meaning to the order for their purposes, if desired. | [optional] -**any string name** | **bool, date, datetime, dict, float, int, list, str, none_type** | any string name can be used but the value must be the correct type | [optional] +**keys** | [**List[JsonWebKey]**](JsonWebKey.md) | List of JSON Web Keys The value of the \"keys\" parameter is an array of JSON Web Key (JWK) values. By default, the order of the JWK values within the array does not imply an order of preference among them, although applications of JWK Sets can choose to assign a meaning to the order for their purposes, if desired. | [optional] + +## Example + +```python +from ory_client.models.json_web_key_set import JsonWebKeySet + +# TODO update the JSON string below +json = "{}" +# create an instance of JsonWebKeySet from a JSON string +json_web_key_set_instance = JsonWebKeySet.from_json(json) +# print the JSON string representation of the object +print(JsonWebKeySet.to_json()) +# convert the object into a dict +json_web_key_set_dict = json_web_key_set_instance.to_dict() +# create an instance of JsonWebKeySet from a dict +json_web_key_set_form_dict = json_web_key_set.from_dict(json_web_key_set_dict) +``` [[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) diff --git a/docs/JwkApi.md b/docs/JwkApi.md index a66540954..eda80d281 100644 --- a/docs/JwkApi.md +++ b/docs/JwkApi.md @@ -25,13 +25,12 @@ This endpoint is capable of generating JSON Web Key Sets for you. There a differ * Bearer Authentication (oryAccessToken): ```python -import time import ory_client -from ory_client.api import jwk_api -from ory_client.model.error_o_auth2 import ErrorOAuth2 -from ory_client.model.json_web_key_set import JsonWebKeySet -from ory_client.model.create_json_web_key_set import CreateJsonWebKeySet +from ory_client.models.create_json_web_key_set import CreateJsonWebKeySet +from ory_client.models.json_web_key_set import JsonWebKeySet +from ory_client.rest import ApiException from pprint import pprint + # Defining the host is optional and defaults to https://playground.projects.oryapis.com # See configuration.py for a list of all supported configuration parameters. configuration = ory_client.Configuration( @@ -45,36 +44,34 @@ configuration = ory_client.Configuration( # Configure Bearer authorization: oryAccessToken configuration = ory_client.Configuration( - access_token = 'YOUR_BEARER_TOKEN' + access_token = os.environ["BEARER_TOKEN"] ) # Enter a context with an instance of the API client with ory_client.ApiClient(configuration) as api_client: # Create an instance of the API class - api_instance = jwk_api.JwkApi(api_client) - set = "set_example" # str | The JSON Web Key Set ID - create_json_web_key_set = CreateJsonWebKeySet( - alg="alg_example", - kid="kid_example", - use="use_example", - ) # CreateJsonWebKeySet | - - # example passing only required values which don't have defaults set + api_instance = ory_client.JwkApi(api_client) + set = 'set_example' # str | The JSON Web Key Set ID + create_json_web_key_set = ory_client.CreateJsonWebKeySet() # CreateJsonWebKeySet | + try: # Create JSON Web Key api_response = api_instance.create_json_web_key_set(set, create_json_web_key_set) + print("The response of JwkApi->create_json_web_key_set:\n") pprint(api_response) - except ory_client.ApiException as e: + except Exception as e: print("Exception when calling JwkApi->create_json_web_key_set: %s\n" % e) ``` + ### Parameters + Name | Type | Description | Notes ------------- | ------------- | ------------- | ------------- - **set** | **str**| The JSON Web Key Set ID | - **create_json_web_key_set** | [**CreateJsonWebKeySet**](CreateJsonWebKeySet.md)| | + **set** | **str**| The JSON Web Key Set ID | + **create_json_web_key_set** | [**CreateJsonWebKeySet**](CreateJsonWebKeySet.md)| | ### Return type @@ -89,7 +86,6 @@ Name | Type | Description | Notes - **Content-Type**: application/json - **Accept**: application/json - ### HTTP response details | Status code | Description | Response headers | @@ -111,11 +107,10 @@ Use this endpoint to delete a single JSON Web Key. A JSON Web Key (JWK) is a Ja * Bearer Authentication (oryAccessToken): ```python -import time import ory_client -from ory_client.api import jwk_api -from ory_client.model.error_o_auth2 import ErrorOAuth2 +from ory_client.rest import ApiException from pprint import pprint + # Defining the host is optional and defaults to https://playground.projects.oryapis.com # See configuration.py for a list of all supported configuration parameters. configuration = ory_client.Configuration( @@ -129,31 +124,32 @@ configuration = ory_client.Configuration( # Configure Bearer authorization: oryAccessToken configuration = ory_client.Configuration( - access_token = 'YOUR_BEARER_TOKEN' + access_token = os.environ["BEARER_TOKEN"] ) # Enter a context with an instance of the API client with ory_client.ApiClient(configuration) as api_client: # Create an instance of the API class - api_instance = jwk_api.JwkApi(api_client) - set = "set_example" # str | The JSON Web Key Set - kid = "kid_example" # str | The JSON Web Key ID (kid) + api_instance = ory_client.JwkApi(api_client) + set = 'set_example' # str | The JSON Web Key Set + kid = 'kid_example' # str | The JSON Web Key ID (kid) - # example passing only required values which don't have defaults set try: # Delete JSON Web Key api_instance.delete_json_web_key(set, kid) - except ory_client.ApiException as e: + except Exception as e: print("Exception when calling JwkApi->delete_json_web_key: %s\n" % e) ``` + ### Parameters + Name | Type | Description | Notes ------------- | ------------- | ------------- | ------------- - **set** | **str**| The JSON Web Key Set | - **kid** | **str**| The JSON Web Key ID (kid) | + **set** | **str**| The JSON Web Key Set | + **kid** | **str**| The JSON Web Key ID (kid) | ### Return type @@ -168,7 +164,6 @@ void (empty response body) - **Content-Type**: Not defined - **Accept**: application/json - ### HTTP response details | Status code | Description | Response headers | @@ -190,11 +185,10 @@ Use this endpoint to delete a complete JSON Web Key Set and all the keys in that * Bearer Authentication (oryAccessToken): ```python -import time import ory_client -from ory_client.api import jwk_api -from ory_client.model.error_o_auth2 import ErrorOAuth2 +from ory_client.rest import ApiException from pprint import pprint + # Defining the host is optional and defaults to https://playground.projects.oryapis.com # See configuration.py for a list of all supported configuration parameters. configuration = ory_client.Configuration( @@ -208,29 +202,30 @@ configuration = ory_client.Configuration( # Configure Bearer authorization: oryAccessToken configuration = ory_client.Configuration( - access_token = 'YOUR_BEARER_TOKEN' + access_token = os.environ["BEARER_TOKEN"] ) # Enter a context with an instance of the API client with ory_client.ApiClient(configuration) as api_client: # Create an instance of the API class - api_instance = jwk_api.JwkApi(api_client) - set = "set_example" # str | The JSON Web Key Set + api_instance = ory_client.JwkApi(api_client) + set = 'set_example' # str | The JSON Web Key Set - # example passing only required values which don't have defaults set try: # Delete JSON Web Key Set api_instance.delete_json_web_key_set(set) - except ory_client.ApiException as e: + except Exception as e: print("Exception when calling JwkApi->delete_json_web_key_set: %s\n" % e) ``` + ### Parameters + Name | Type | Description | Notes ------------- | ------------- | ------------- | ------------- - **set** | **str**| The JSON Web Key Set | + **set** | **str**| The JSON Web Key Set | ### Return type @@ -245,7 +240,6 @@ void (empty response body) - **Content-Type**: Not defined - **Accept**: application/json - ### HTTP response details | Status code | Description | Response headers | @@ -267,12 +261,11 @@ This endpoint returns a singular JSON Web Key contained in a set. It is identifi * Bearer Authentication (oryAccessToken): ```python -import time import ory_client -from ory_client.api import jwk_api -from ory_client.model.error_o_auth2 import ErrorOAuth2 -from ory_client.model.json_web_key_set import JsonWebKeySet +from ory_client.models.json_web_key_set import JsonWebKeySet +from ory_client.rest import ApiException from pprint import pprint + # Defining the host is optional and defaults to https://playground.projects.oryapis.com # See configuration.py for a list of all supported configuration parameters. configuration = ory_client.Configuration( @@ -286,32 +279,34 @@ configuration = ory_client.Configuration( # Configure Bearer authorization: oryAccessToken configuration = ory_client.Configuration( - access_token = 'YOUR_BEARER_TOKEN' + access_token = os.environ["BEARER_TOKEN"] ) # Enter a context with an instance of the API client with ory_client.ApiClient(configuration) as api_client: # Create an instance of the API class - api_instance = jwk_api.JwkApi(api_client) - set = "set_example" # str | JSON Web Key Set ID - kid = "kid_example" # str | JSON Web Key ID + api_instance = ory_client.JwkApi(api_client) + set = 'set_example' # str | JSON Web Key Set ID + kid = 'kid_example' # str | JSON Web Key ID - # example passing only required values which don't have defaults set try: # Get JSON Web Key api_response = api_instance.get_json_web_key(set, kid) + print("The response of JwkApi->get_json_web_key:\n") pprint(api_response) - except ory_client.ApiException as e: + except Exception as e: print("Exception when calling JwkApi->get_json_web_key: %s\n" % e) ``` + ### Parameters + Name | Type | Description | Notes ------------- | ------------- | ------------- | ------------- - **set** | **str**| JSON Web Key Set ID | - **kid** | **str**| JSON Web Key ID | + **set** | **str**| JSON Web Key Set ID | + **kid** | **str**| JSON Web Key ID | ### Return type @@ -326,7 +321,6 @@ Name | Type | Description | Notes - **Content-Type**: Not defined - **Accept**: application/json - ### HTTP response details | Status code | Description | Response headers | @@ -348,12 +342,11 @@ This endpoint can be used to retrieve JWK Sets stored in ORY Hydra. A JSON Web * Bearer Authentication (oryAccessToken): ```python -import time import ory_client -from ory_client.api import jwk_api -from ory_client.model.error_o_auth2 import ErrorOAuth2 -from ory_client.model.json_web_key_set import JsonWebKeySet +from ory_client.models.json_web_key_set import JsonWebKeySet +from ory_client.rest import ApiException from pprint import pprint + # Defining the host is optional and defaults to https://playground.projects.oryapis.com # See configuration.py for a list of all supported configuration parameters. configuration = ory_client.Configuration( @@ -367,30 +360,32 @@ configuration = ory_client.Configuration( # Configure Bearer authorization: oryAccessToken configuration = ory_client.Configuration( - access_token = 'YOUR_BEARER_TOKEN' + access_token = os.environ["BEARER_TOKEN"] ) # Enter a context with an instance of the API client with ory_client.ApiClient(configuration) as api_client: # Create an instance of the API class - api_instance = jwk_api.JwkApi(api_client) - set = "set_example" # str | JSON Web Key Set ID + api_instance = ory_client.JwkApi(api_client) + set = 'set_example' # str | JSON Web Key Set ID - # example passing only required values which don't have defaults set try: # Retrieve a JSON Web Key Set api_response = api_instance.get_json_web_key_set(set) + print("The response of JwkApi->get_json_web_key_set:\n") pprint(api_response) - except ory_client.ApiException as e: + except Exception as e: print("Exception when calling JwkApi->get_json_web_key_set: %s\n" % e) ``` + ### Parameters + Name | Type | Description | Notes ------------- | ------------- | ------------- | ------------- - **set** | **str**| JSON Web Key Set ID | + **set** | **str**| JSON Web Key Set ID | ### Return type @@ -405,7 +400,6 @@ Name | Type | Description | Notes - **Content-Type**: Not defined - **Accept**: application/json - ### HTTP response details | Status code | Description | Response headers | @@ -416,7 +410,7 @@ Name | Type | Description | Notes [[Back to top]](#) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to Model list]](../README.md#documentation-for-models) [[Back to README]](../README.md) # **set_json_web_key** -> JsonWebKey set_json_web_key(set, kid) +> JsonWebKey set_json_web_key(set, kid, json_web_key=json_web_key) Set JSON Web Key @@ -427,12 +421,11 @@ Use this method if you do not want to let Hydra generate the JWKs for you, but i * Bearer Authentication (oryAccessToken): ```python -import time import ory_client -from ory_client.api import jwk_api -from ory_client.model.error_o_auth2 import ErrorOAuth2 -from ory_client.model.json_web_key import JsonWebKey +from ory_client.models.json_web_key import JsonWebKey +from ory_client.rest import ApiException from pprint import pprint + # Defining the host is optional and defaults to https://playground.projects.oryapis.com # See configuration.py for a list of all supported configuration parameters. configuration = ory_client.Configuration( @@ -446,63 +439,36 @@ configuration = ory_client.Configuration( # Configure Bearer authorization: oryAccessToken configuration = ory_client.Configuration( - access_token = 'YOUR_BEARER_TOKEN' + access_token = os.environ["BEARER_TOKEN"] ) # Enter a context with an instance of the API client with ory_client.ApiClient(configuration) as api_client: # Create an instance of the API class - api_instance = jwk_api.JwkApi(api_client) - set = "set_example" # str | The JSON Web Key Set ID - kid = "kid_example" # str | JSON Web Key ID - json_web_key = JsonWebKey( - alg="RS256", - crv="P-256", - d="T_N8I-6He3M8a7X1vWt6TGIx4xB_GP3Mb4SsZSA4v-orvJzzRiQhLlRR81naWYxfQAYt5isDI6_C2L9bdWo4FFPjGQFvNoRX-_sBJyBI_rl-TBgsZYoUlAj3J92WmY2inbA-PwyJfsaIIDceYBC-eX-xiCu6qMqkZi3MwQAFL6bMdPEM0z4JBcwFT3VdiWAIRUuACWQwrXMq672x7fMuaIaHi7XDGgt1ith23CLfaREmJku9PQcchbt_uEY-hqrFY6ntTtS4paWWQj86xLL94S-Tf6v6xkL918PfLSOTq6XCzxvlFwzBJqApnAhbwqLjpPhgUG04EDRrqrSBc5Y1BLevn6Ip5h1AhessBp3wLkQgz_roeckt-ybvzKTjESMuagnpqLvOT7Y9veIug2MwPJZI2VjczRc1vzMs25XrFQ8DpUy-bNdp89TmvAXwctUMiJdgHloJw23Cv03gIUAkDnsTqZmkpbIf-crpgNKFmQP_EDKoe8p_PXZZgfbRri3NoEVGP7Mk6yEu8LjJhClhZaBNjuWw2-KlBfOA3g79mhfBnkInee5KO9mGR50qPk1V-MorUYNTFMZIm0kFE6eYVWFBwJHLKYhHU34DoiK1VP-svZpC2uAMFNA_UJEwM9CQ2b8qe4-5e9aywMvwcuArRkAB5mBIfOaOJao3mfukKAE", - dp="G4sPXkc6Ya9y8oJW9_ILj4xuppu0lzi_H7VTkS8xj5SdX3coE0oimYwxIi2emTAue0UOa5dpgFGyBJ4c8tQ2VF402XRugKDTP8akYhFo5tAA77Qe_NmtuYZc3C3m3I24G2GvR5sSDxUyAN2zq8Lfn9EUms6rY3Ob8YeiKkTiBj0", - dq="s9lAH9fggBsoFR8Oac2R_E2gw282rT2kGOAhvIllETE1efrA6huUUvMfBcMpn8lqeW6vzznYY5SSQF7pMdC_agI3nG8Ibp1BUb0JUiraRNqUfLhcQb_d9GF4Dh7e74WbRsobRonujTYN1xCaP6TO61jvWrX-L18txXw494Q_cgk", - e="AQAB", - k="GawgguFyGrWKav7AX4VKUg", - kid="1603dfe0af8f4596", - kty="RSA", - n="vTqrxUyQPl_20aqf5kXHwDZrel-KovIp8s7ewJod2EXHl8tWlRB3_Rem34KwBfqlKQGp1nqah-51H4Jzruqe0cFP58hPEIt6WqrvnmJCXxnNuIB53iX_uUUXXHDHBeaPCSRoNJzNysjoJ30TIUsKBiirhBa7f235PXbKiHducLevV6PcKxJ5cY8zO286qJLBWSPm-OIevwqsIsSIH44Qtm9sioFikhkbLwoqwWORGAY0nl6XvVOlhADdLjBSqSAeT1FPuCDCnXwzCDR8N9IFB_IjdStFkC-rVt2K5BYfPd0c3yFp_vHR15eRd0zJ8XQ7woBC8Vnsac6Et1pKS59pX6256DPWu8UDdEOolKAPgcd_g2NpA76cAaF_jcT80j9KrEzw8Tv0nJBGesuCjPNjGs_KzdkWTUXt23Hn9QJsdc1MZuaW0iqXBepHYfYoqNelzVte117t4BwVp0kUM6we0IqyXClaZgOI8S-WDBw2_Ovdm8e5NmhYAblEVoygcX8Y46oH6bKiaCQfKCFDMcRgChme7AoE1yZZYsPbaG_3IjPrC4LBMHQw8rM9dWjJ8ImjicvZ1pAm0dx-KHCP3y5PVKrxBDf1zSOsBRkOSjB8TPODnJMz6-jd5hTtZxpZPwPoIdCanTZ3ZD6uRBpTmDwtpRGm63UQs1m5FWPwb0T2IF0", - p="6NbkXwDWUhi-eR55Cgbf27FkQDDWIamOaDr0rj1q0f1fFEz1W5A_09YvG09Fiv1AO2-D8Rl8gS1Vkz2i0zCSqnyy8A025XOcRviOMK7nIxE4OH_PEsko8dtIrb3TmE2hUXvCkmzw9EsTF1LQBOGC6iusLTXepIC1x9ukCKFZQvdgtEObQ5kzd9Nhq-cdqmSeMVLoxPLd1blviVT9Vm8-y12CtYpeJHOaIDtVPLlBhJiBoPKWg3vxSm4XxIliNOefqegIlsmTIa3MpS6WWlCK3yHhat0Q-rRxDxdyiVdG_wzJvp0Iw_2wms7pe-PgNPYvUWH9JphWP5K38YqEBiJFXQ", - q="0A1FmpOWR91_RAWpqreWSavNaZb9nXeKiBo0DQGBz32DbqKqQ8S4aBJmbRhJcctjCLjain-ivut477tAUMmzJwVJDDq2MZFwC9Q-4VYZmFU4HJityQuSzHYe64RjN-E_NQ02TWhG3QGW6roq6c57c99rrUsETwJJiwS8M5p15Miuz53DaOjv-uqqFAFfywN5WkxHbraBcjHtMiQuyQbQqkCFh-oanHkwYNeytsNhTu2mQmwR5DR2roZ2nPiFjC6nsdk-A7E3S3wMzYYFw7jvbWWoYWo9vB40_MY2Y0FYQSqcDzcBIcq_0tnnasf3VW4Fdx6m80RzOb2Fsnln7vKXAQ", - qi="GyM_p6JrXySiz1toFgKbWV-JdI3jQ4ypu9rbMWx3rQJBfmt0FoYzgUIZEVFEcOqwemRN81zoDAaa-Bk0KWNGDjJHZDdDmFhW3AN7lI-puxk_mHZGJ11rxyR8O55XLSe3SPmRfKwZI6yU24ZxvQKFYItdldUKGzO6Ia6zTKhAVRU", - use="sig", - x="f83OJ3D2xF1Bg8vub9tLe1gHMzV76e8Tus9uPHvRVEU", - x5c=[ - "x5c_example", - ], - y="x_FEzRu9m36HLN_tue659LNpXW6pCyStikYjKIWI5a0", - ) # JsonWebKey | (optional) - - # example passing only required values which don't have defaults set - try: - # Set JSON Web Key - api_response = api_instance.set_json_web_key(set, kid) - pprint(api_response) - except ory_client.ApiException as e: - print("Exception when calling JwkApi->set_json_web_key: %s\n" % e) + api_instance = ory_client.JwkApi(api_client) + set = 'set_example' # str | The JSON Web Key Set ID + kid = 'kid_example' # str | JSON Web Key ID + json_web_key = ory_client.JsonWebKey() # JsonWebKey | (optional) - # example passing only required values which don't have defaults set - # and optional values try: # Set JSON Web Key api_response = api_instance.set_json_web_key(set, kid, json_web_key=json_web_key) + print("The response of JwkApi->set_json_web_key:\n") pprint(api_response) - except ory_client.ApiException as e: + except Exception as e: print("Exception when calling JwkApi->set_json_web_key: %s\n" % e) ``` + ### Parameters + Name | Type | Description | Notes ------------- | ------------- | ------------- | ------------- - **set** | **str**| The JSON Web Key Set ID | - **kid** | **str**| JSON Web Key ID | - **json_web_key** | [**JsonWebKey**](JsonWebKey.md)| | [optional] + **set** | **str**| The JSON Web Key Set ID | + **kid** | **str**| JSON Web Key ID | + **json_web_key** | [**JsonWebKey**](JsonWebKey.md)| | [optional] ### Return type @@ -517,7 +483,6 @@ Name | Type | Description | Notes - **Content-Type**: application/json - **Accept**: application/json - ### HTTP response details | Status code | Description | Response headers | @@ -528,7 +493,7 @@ Name | Type | Description | Notes [[Back to top]](#) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to Model list]](../README.md#documentation-for-models) [[Back to README]](../README.md) # **set_json_web_key_set** -> JsonWebKeySet set_json_web_key_set(set) +> JsonWebKeySet set_json_web_key_set(set, json_web_key_set=json_web_key_set) Update a JSON Web Key Set @@ -539,12 +504,11 @@ Use this method if you do not want to let Hydra generate the JWKs for you, but i * Bearer Authentication (oryAccessToken): ```python -import time import ory_client -from ory_client.api import jwk_api -from ory_client.model.error_o_auth2 import ErrorOAuth2 -from ory_client.model.json_web_key_set import JsonWebKeySet +from ory_client.models.json_web_key_set import JsonWebKeySet +from ory_client.rest import ApiException from pprint import pprint + # Defining the host is optional and defaults to https://playground.projects.oryapis.com # See configuration.py for a list of all supported configuration parameters. configuration = ory_client.Configuration( @@ -558,65 +522,34 @@ configuration = ory_client.Configuration( # Configure Bearer authorization: oryAccessToken configuration = ory_client.Configuration( - access_token = 'YOUR_BEARER_TOKEN' + access_token = os.environ["BEARER_TOKEN"] ) # Enter a context with an instance of the API client with ory_client.ApiClient(configuration) as api_client: # Create an instance of the API class - api_instance = jwk_api.JwkApi(api_client) - set = "set_example" # str | The JSON Web Key Set ID - json_web_key_set = JsonWebKeySet( - keys=[ - JsonWebKey( - alg="RS256", - crv="P-256", - d="T_N8I-6He3M8a7X1vWt6TGIx4xB_GP3Mb4SsZSA4v-orvJzzRiQhLlRR81naWYxfQAYt5isDI6_C2L9bdWo4FFPjGQFvNoRX-_sBJyBI_rl-TBgsZYoUlAj3J92WmY2inbA-PwyJfsaIIDceYBC-eX-xiCu6qMqkZi3MwQAFL6bMdPEM0z4JBcwFT3VdiWAIRUuACWQwrXMq672x7fMuaIaHi7XDGgt1ith23CLfaREmJku9PQcchbt_uEY-hqrFY6ntTtS4paWWQj86xLL94S-Tf6v6xkL918PfLSOTq6XCzxvlFwzBJqApnAhbwqLjpPhgUG04EDRrqrSBc5Y1BLevn6Ip5h1AhessBp3wLkQgz_roeckt-ybvzKTjESMuagnpqLvOT7Y9veIug2MwPJZI2VjczRc1vzMs25XrFQ8DpUy-bNdp89TmvAXwctUMiJdgHloJw23Cv03gIUAkDnsTqZmkpbIf-crpgNKFmQP_EDKoe8p_PXZZgfbRri3NoEVGP7Mk6yEu8LjJhClhZaBNjuWw2-KlBfOA3g79mhfBnkInee5KO9mGR50qPk1V-MorUYNTFMZIm0kFE6eYVWFBwJHLKYhHU34DoiK1VP-svZpC2uAMFNA_UJEwM9CQ2b8qe4-5e9aywMvwcuArRkAB5mBIfOaOJao3mfukKAE", - dp="G4sPXkc6Ya9y8oJW9_ILj4xuppu0lzi_H7VTkS8xj5SdX3coE0oimYwxIi2emTAue0UOa5dpgFGyBJ4c8tQ2VF402XRugKDTP8akYhFo5tAA77Qe_NmtuYZc3C3m3I24G2GvR5sSDxUyAN2zq8Lfn9EUms6rY3Ob8YeiKkTiBj0", - dq="s9lAH9fggBsoFR8Oac2R_E2gw282rT2kGOAhvIllETE1efrA6huUUvMfBcMpn8lqeW6vzznYY5SSQF7pMdC_agI3nG8Ibp1BUb0JUiraRNqUfLhcQb_d9GF4Dh7e74WbRsobRonujTYN1xCaP6TO61jvWrX-L18txXw494Q_cgk", - e="AQAB", - k="GawgguFyGrWKav7AX4VKUg", - kid="1603dfe0af8f4596", - kty="RSA", - n="vTqrxUyQPl_20aqf5kXHwDZrel-KovIp8s7ewJod2EXHl8tWlRB3_Rem34KwBfqlKQGp1nqah-51H4Jzruqe0cFP58hPEIt6WqrvnmJCXxnNuIB53iX_uUUXXHDHBeaPCSRoNJzNysjoJ30TIUsKBiirhBa7f235PXbKiHducLevV6PcKxJ5cY8zO286qJLBWSPm-OIevwqsIsSIH44Qtm9sioFikhkbLwoqwWORGAY0nl6XvVOlhADdLjBSqSAeT1FPuCDCnXwzCDR8N9IFB_IjdStFkC-rVt2K5BYfPd0c3yFp_vHR15eRd0zJ8XQ7woBC8Vnsac6Et1pKS59pX6256DPWu8UDdEOolKAPgcd_g2NpA76cAaF_jcT80j9KrEzw8Tv0nJBGesuCjPNjGs_KzdkWTUXt23Hn9QJsdc1MZuaW0iqXBepHYfYoqNelzVte117t4BwVp0kUM6we0IqyXClaZgOI8S-WDBw2_Ovdm8e5NmhYAblEVoygcX8Y46oH6bKiaCQfKCFDMcRgChme7AoE1yZZYsPbaG_3IjPrC4LBMHQw8rM9dWjJ8ImjicvZ1pAm0dx-KHCP3y5PVKrxBDf1zSOsBRkOSjB8TPODnJMz6-jd5hTtZxpZPwPoIdCanTZ3ZD6uRBpTmDwtpRGm63UQs1m5FWPwb0T2IF0", - p="6NbkXwDWUhi-eR55Cgbf27FkQDDWIamOaDr0rj1q0f1fFEz1W5A_09YvG09Fiv1AO2-D8Rl8gS1Vkz2i0zCSqnyy8A025XOcRviOMK7nIxE4OH_PEsko8dtIrb3TmE2hUXvCkmzw9EsTF1LQBOGC6iusLTXepIC1x9ukCKFZQvdgtEObQ5kzd9Nhq-cdqmSeMVLoxPLd1blviVT9Vm8-y12CtYpeJHOaIDtVPLlBhJiBoPKWg3vxSm4XxIliNOefqegIlsmTIa3MpS6WWlCK3yHhat0Q-rRxDxdyiVdG_wzJvp0Iw_2wms7pe-PgNPYvUWH9JphWP5K38YqEBiJFXQ", - q="0A1FmpOWR91_RAWpqreWSavNaZb9nXeKiBo0DQGBz32DbqKqQ8S4aBJmbRhJcctjCLjain-ivut477tAUMmzJwVJDDq2MZFwC9Q-4VYZmFU4HJityQuSzHYe64RjN-E_NQ02TWhG3QGW6roq6c57c99rrUsETwJJiwS8M5p15Miuz53DaOjv-uqqFAFfywN5WkxHbraBcjHtMiQuyQbQqkCFh-oanHkwYNeytsNhTu2mQmwR5DR2roZ2nPiFjC6nsdk-A7E3S3wMzYYFw7jvbWWoYWo9vB40_MY2Y0FYQSqcDzcBIcq_0tnnasf3VW4Fdx6m80RzOb2Fsnln7vKXAQ", - qi="GyM_p6JrXySiz1toFgKbWV-JdI3jQ4ypu9rbMWx3rQJBfmt0FoYzgUIZEVFEcOqwemRN81zoDAaa-Bk0KWNGDjJHZDdDmFhW3AN7lI-puxk_mHZGJ11rxyR8O55XLSe3SPmRfKwZI6yU24ZxvQKFYItdldUKGzO6Ia6zTKhAVRU", - use="sig", - x="f83OJ3D2xF1Bg8vub9tLe1gHMzV76e8Tus9uPHvRVEU", - x5c=[ - "x5c_example", - ], - y="x_FEzRu9m36HLN_tue659LNpXW6pCyStikYjKIWI5a0", - ), - ], - ) # JsonWebKeySet | (optional) - - # example passing only required values which don't have defaults set - try: - # Update a JSON Web Key Set - api_response = api_instance.set_json_web_key_set(set) - pprint(api_response) - except ory_client.ApiException as e: - print("Exception when calling JwkApi->set_json_web_key_set: %s\n" % e) + api_instance = ory_client.JwkApi(api_client) + set = 'set_example' # str | The JSON Web Key Set ID + json_web_key_set = ory_client.JsonWebKeySet() # JsonWebKeySet | (optional) - # example passing only required values which don't have defaults set - # and optional values try: # Update a JSON Web Key Set api_response = api_instance.set_json_web_key_set(set, json_web_key_set=json_web_key_set) + print("The response of JwkApi->set_json_web_key_set:\n") pprint(api_response) - except ory_client.ApiException as e: + except Exception as e: print("Exception when calling JwkApi->set_json_web_key_set: %s\n" % e) ``` + ### Parameters + Name | Type | Description | Notes ------------- | ------------- | ------------- | ------------- - **set** | **str**| The JSON Web Key Set ID | - **json_web_key_set** | [**JsonWebKeySet**](JsonWebKeySet.md)| | [optional] + **set** | **str**| The JSON Web Key Set ID | + **json_web_key_set** | [**JsonWebKeySet**](JsonWebKeySet.md)| | [optional] ### Return type @@ -631,7 +564,6 @@ Name | Type | Description | Notes - **Content-Type**: application/json - **Accept**: application/json - ### HTTP response details | Status code | Description | Response headers | diff --git a/docs/KetoNamespace.md b/docs/KetoNamespace.md index b3e2dc33e..172223b47 100644 --- a/docs/KetoNamespace.md +++ b/docs/KetoNamespace.md @@ -2,12 +2,29 @@ ## Properties + Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- **id** | **int** | | [optional] **name** | **str** | | [optional] -**any string name** | **bool, date, datetime, dict, float, int, list, str, none_type** | any string name can be used but the value must be the correct type | [optional] +## Example + +```python +from ory_client.models.keto_namespace import KetoNamespace + +# TODO update the JSON string below +json = "{}" +# create an instance of KetoNamespace from a JSON string +keto_namespace_instance = KetoNamespace.from_json(json) +# print the JSON string representation of the object +print(KetoNamespace.to_json()) + +# convert the object into a dict +keto_namespace_dict = keto_namespace_instance.to_dict() +# create an instance of KetoNamespace from a dict +keto_namespace_form_dict = keto_namespace.from_dict(keto_namespace_dict) +``` [[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) diff --git a/docs/KetoNamespaces.md b/docs/KetoNamespaces.md deleted file mode 100644 index 8809e0c75..000000000 --- a/docs/KetoNamespaces.md +++ /dev/null @@ -1,11 +0,0 @@ -# KetoNamespaces - - -## Properties -Name | Type | Description | Notes ------------- | ------------- | ------------- | ------------- -**value** | [**[KetoNamespace]**](KetoNamespace.md) | | - -[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) - - diff --git a/docs/ListCustomDomains.md b/docs/ListCustomDomains.md deleted file mode 100644 index 861caaf4a..000000000 --- a/docs/ListCustomDomains.md +++ /dev/null @@ -1,12 +0,0 @@ -# ListCustomDomains - -Custom Hostname List - -## Properties -Name | Type | Description | Notes ------------- | ------------- | ------------- | ------------- -**value** | [**[CustomDomain]**](CustomDomain.md) | Custom Hostname List | - -[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) - - diff --git a/docs/ListEventStreams.md b/docs/ListEventStreams.md index 65d7cb9a3..3a17b3c2f 100644 --- a/docs/ListEventStreams.md +++ b/docs/ListEventStreams.md @@ -3,11 +3,28 @@ Event Stream List ## Properties + Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- -**event_streams** | [**[EventStream]**](EventStream.md) | | [optional] -**any string name** | **bool, date, datetime, dict, float, int, list, str, none_type** | any string name can be used but the value must be the correct type | [optional] +**event_streams** | [**List[EventStream]**](EventStream.md) | | [optional] + +## Example + +```python +from ory_client.models.list_event_streams import ListEventStreams + +# TODO update the JSON string below +json = "{}" +# create an instance of ListEventStreams from a JSON string +list_event_streams_instance = ListEventStreams.from_json(json) +# print the JSON string representation of the object +print(ListEventStreams.to_json()) +# convert the object into a dict +list_event_streams_dict = list_event_streams_instance.to_dict() +# create an instance of ListEventStreams from a dict +list_event_streams_form_dict = list_event_streams.from_dict(list_event_streams_dict) +``` [[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) diff --git a/docs/ListMyWorkspacesResponse.md b/docs/ListMyWorkspacesResponse.md index d0c4e2b3f..ecc64e0b8 100644 --- a/docs/ListMyWorkspacesResponse.md +++ b/docs/ListMyWorkspacesResponse.md @@ -2,13 +2,30 @@ ## Properties + Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- **has_next_page** | **bool** | | **next_page_token** | **str** | | -**workspaces** | [**[WorkspaceMeta]**](WorkspaceMeta.md) | | -**any string name** | **bool, date, datetime, dict, float, int, list, str, none_type** | any string name can be used but the value must be the correct type | [optional] +**workspaces** | [**List[WorkspaceMeta]**](WorkspaceMeta.md) | | + +## Example + +```python +from ory_client.models.list_my_workspaces_response import ListMyWorkspacesResponse + +# TODO update the JSON string below +json = "{}" +# create an instance of ListMyWorkspacesResponse from a JSON string +list_my_workspaces_response_instance = ListMyWorkspacesResponse.from_json(json) +# print the JSON string representation of the object +print(ListMyWorkspacesResponse.to_json()) +# convert the object into a dict +list_my_workspaces_response_dict = list_my_workspaces_response_instance.to_dict() +# create an instance of ListMyWorkspacesResponse from a dict +list_my_workspaces_response_form_dict = list_my_workspaces_response.from_dict(list_my_workspaces_response_dict) +``` [[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) diff --git a/docs/ListOrganizationsResponse.md b/docs/ListOrganizationsResponse.md index 5c7a91707..c440ba5a7 100644 --- a/docs/ListOrganizationsResponse.md +++ b/docs/ListOrganizationsResponse.md @@ -3,11 +3,28 @@ B2B SSO Organization List ## Properties + Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- -**organizations** | [**[Organization]**](Organization.md) | | -**any string name** | **bool, date, datetime, dict, float, int, list, str, none_type** | any string name can be used but the value must be the correct type | [optional] +**organizations** | [**List[Organization]**](Organization.md) | | + +## Example + +```python +from ory_client.models.list_organizations_response import ListOrganizationsResponse + +# TODO update the JSON string below +json = "{}" +# create an instance of ListOrganizationsResponse from a JSON string +list_organizations_response_instance = ListOrganizationsResponse.from_json(json) +# print the JSON string representation of the object +print(ListOrganizationsResponse.to_json()) +# convert the object into a dict +list_organizations_response_dict = list_organizations_response_instance.to_dict() +# create an instance of ListOrganizationsResponse from a dict +list_organizations_response_form_dict = list_organizations_response.from_dict(list_organizations_response_dict) +``` [[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) diff --git a/docs/ListWorkspaceProjectsResponse.md b/docs/ListWorkspaceProjectsResponse.md index 02fb3e8b8..9728b19c9 100644 --- a/docs/ListWorkspaceProjectsResponse.md +++ b/docs/ListWorkspaceProjectsResponse.md @@ -2,13 +2,30 @@ ## Properties + Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- **has_next_page** | **bool** | | **next_page** | **str** | | -**projects** | [**[ProjectMetadata]**](ProjectMetadata.md) | | -**any string name** | **bool, date, datetime, dict, float, int, list, str, none_type** | any string name can be used but the value must be the correct type | [optional] +**projects** | [**List[ProjectMetadata]**](ProjectMetadata.md) | | + +## Example + +```python +from ory_client.models.list_workspace_projects_response import ListWorkspaceProjectsResponse + +# TODO update the JSON string below +json = "{}" +# create an instance of ListWorkspaceProjectsResponse from a JSON string +list_workspace_projects_response_instance = ListWorkspaceProjectsResponse.from_json(json) +# print the JSON string representation of the object +print(ListWorkspaceProjectsResponse.to_json()) +# convert the object into a dict +list_workspace_projects_response_dict = list_workspace_projects_response_instance.to_dict() +# create an instance of ListWorkspaceProjectsResponse from a dict +list_workspace_projects_response_form_dict = list_workspace_projects_response.from_dict(list_workspace_projects_response_dict) +``` [[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) diff --git a/docs/LoginFlow.md b/docs/LoginFlow.md index 9f28c5542..5f1805608 100644 --- a/docs/LoginFlow.md +++ b/docs/LoginFlow.md @@ -3,28 +3,45 @@ This object represents a login flow. A login flow is initiated at the \"Initiate Login API / Browser Flow\" endpoint by a client. Once a login flow is completed successfully, a session cookie or session token will be issued. ## Properties + Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- +**active** | **str** | The active login method If set contains the login method used. If the flow is new, it is unset. password CredentialsTypePassword oidc CredentialsTypeOIDC totp CredentialsTypeTOTP lookup_secret CredentialsTypeLookup webauthn CredentialsTypeWebAuthn code CredentialsTypeCodeAuth passkey CredentialsTypePasskey profile CredentialsTypeProfile link_recovery CredentialsTypeRecoveryLink CredentialsTypeRecoveryLink is a special credential type linked to the link strategy (recovery flow). It is not used within the credentials object itself. code_recovery CredentialsTypeRecoveryCode | [optional] +**created_at** | **datetime** | CreatedAt is a helper struct field for gobuffalo.pop. | [optional] **expires_at** | **datetime** | ExpiresAt is the time (UTC) when the flow expires. If the user still wishes to log in, a new flow has to be initiated. | **id** | **str** | ID represents the flow's unique ID. When performing the login flow, this represents the id in the login UI's query parameter: http://<selfservice.flows.login.ui_url>/?flow=<flow_id> | **issued_at** | **datetime** | IssuedAt is the time (UTC) when the flow started. | -**request_url** | **str** | RequestURL is the initial URL that was requested from Ory Kratos. It can be used to forward information contained in the URL's path or query for example. | -**state** | **bool, date, datetime, dict, float, int, list, str, none_type** | State represents the state of this request: choose_method: ask the user to choose a method to sign in with sent_email: the email has been sent to the user passed_challenge: the request was successful and the login challenge was passed. | -**type** | **str** | The flow type can either be `api` or `browser`. | -**ui** | [**UiContainer**](UiContainer.md) | | -**active** | **str** | The active login method If set contains the login method used. If the flow is new, it is unset. password CredentialsTypePassword oidc CredentialsTypeOIDC totp CredentialsTypeTOTP lookup_secret CredentialsTypeLookup webauthn CredentialsTypeWebAuthn code CredentialsTypeCodeAuth link_recovery CredentialsTypeRecoveryLink CredentialsTypeRecoveryLink is a special credential type linked to the link strategy (recovery flow). It is not used within the credentials object itself. code_recovery CredentialsTypeRecoveryCode | [optional] -**created_at** | **datetime** | CreatedAt is a helper struct field for gobuffalo.pop. | [optional] **oauth2_login_challenge** | **str** | Ory OAuth 2.0 Login Challenge. This value is set using the `login_challenge` query parameter of the registration and login endpoints. If set will cooperate with Ory OAuth2 and OpenID to act as an OAuth2 server / OpenID Provider. | [optional] **oauth2_login_request** | [**OAuth2LoginRequest**](OAuth2LoginRequest.md) | | [optional] -**organization_id** | **str, none_type** | | [optional] +**organization_id** | **str** | | [optional] **refresh** | **bool** | Refresh stores whether this login flow should enforce re-authentication. | [optional] +**request_url** | **str** | RequestURL is the initial URL that was requested from Ory Kratos. It can be used to forward information contained in the URL's path or query for example. | **requested_aal** | [**AuthenticatorAssuranceLevel**](AuthenticatorAssuranceLevel.md) | | [optional] **return_to** | **str** | ReturnTo contains the requested return_to URL. | [optional] **session_token_exchange_code** | **str** | SessionTokenExchangeCode holds the secret code that the client can use to retrieve a session token after the login flow has been completed. This is only set if the client has requested a session token exchange code, and if the flow is of type \"api\", and only on creating the login flow. | [optional] -**transient_payload** | **{str: (bool, date, datetime, dict, float, int, list, str, none_type)}** | TransientPayload is used to pass data from the login to hooks and email templates | [optional] +**state** | **object** | State represents the state of this request: choose_method: ask the user to choose a method to sign in with sent_email: the email has been sent to the user passed_challenge: the request was successful and the login challenge was passed. | +**transient_payload** | **object** | TransientPayload is used to pass data from the login to hooks and email templates | [optional] +**type** | **str** | The flow type can either be `api` or `browser`. | +**ui** | [**UiContainer**](UiContainer.md) | | **updated_at** | **datetime** | UpdatedAt is a helper struct field for gobuffalo.pop. | [optional] -**any string name** | **bool, date, datetime, dict, float, int, list, str, none_type** | any string name can be used but the value must be the correct type | [optional] +## Example + +```python +from ory_client.models.login_flow import LoginFlow + +# TODO update the JSON string below +json = "{}" +# create an instance of LoginFlow from a JSON string +login_flow_instance = LoginFlow.from_json(json) +# print the JSON string representation of the object +print(LoginFlow.to_json()) + +# convert the object into a dict +login_flow_dict = login_flow_instance.to_dict() +# create an instance of LoginFlow from a dict +login_flow_form_dict = login_flow.from_dict(login_flow_dict) +``` [[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) diff --git a/docs/LoginFlowState.md b/docs/LoginFlowState.md index 575e07589..df259c8dc 100644 --- a/docs/LoginFlowState.md +++ b/docs/LoginFlowState.md @@ -3,9 +3,9 @@ The state represents the state of the login flow. choose_method: ask the user to choose a method (e.g. login account via email) sent_email: the email has been sent to the user passed_challenge: the request was successful and the login challenge was passed. ## Properties + Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- -**value** | **str** | The state represents the state of the login flow. choose_method: ask the user to choose a method (e.g. login account via email) sent_email: the email has been sent to the user passed_challenge: the request was successful and the login challenge was passed. | must be one of ["choose_method", "sent_email", "passed_challenge", ] [[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) diff --git a/docs/LogoutFlow.md b/docs/LogoutFlow.md index 06ed9373f..e63f8a5bd 100644 --- a/docs/LogoutFlow.md +++ b/docs/LogoutFlow.md @@ -3,12 +3,29 @@ Logout Flow ## Properties + Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- **logout_token** | **str** | LogoutToken can be used to perform logout using AJAX. | **logout_url** | **str** | LogoutURL can be opened in a browser to sign the user out. format: uri | -**any string name** | **bool, date, datetime, dict, float, int, list, str, none_type** | any string name can be used but the value must be the correct type | [optional] +## Example + +```python +from ory_client.models.logout_flow import LogoutFlow + +# TODO update the JSON string below +json = "{}" +# create an instance of LogoutFlow from a JSON string +logout_flow_instance = LogoutFlow.from_json(json) +# print the JSON string representation of the object +print(LogoutFlow.to_json()) + +# convert the object into a dict +logout_flow_dict = logout_flow_instance.to_dict() +# create an instance of LogoutFlow from a dict +logout_flow_form_dict = logout_flow.from_dict(logout_flow_dict) +``` [[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) diff --git a/docs/ManagedIdentitySchema.md b/docs/ManagedIdentitySchema.md index ca75c77e6..6f124980c 100644 --- a/docs/ManagedIdentitySchema.md +++ b/docs/ManagedIdentitySchema.md @@ -3,17 +3,34 @@ Together the name and identity uuid are a unique index constraint. This prevents a user from having schemas with the same name. This also allows schemas to have the same name across the system. ## Properties + Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- **blob_name** | **str** | The gcs file name This is a randomly generated name which is used to uniquely identify the file on the blob storage | **blob_url** | **str** | The publicly accessible url of the schema | +**content_hash** | **str** | The Content Hash Contains a hash of the schema's content. | [optional] **created_at** | **datetime** | The Schema's Creation Date | [readonly] **id** | **str** | The schema's ID. | [readonly] **name** | **str** | The schema name This is set by the user and is for them to easily recognise their schema | **updated_at** | **datetime** | Last Time Schema was Updated | [readonly] -**content_hash** | **str** | The Content Hash Contains a hash of the schema's content. | [optional] -**any string name** | **bool, date, datetime, dict, float, int, list, str, none_type** | any string name can be used but the value must be the correct type | [optional] +## Example + +```python +from ory_client.models.managed_identity_schema import ManagedIdentitySchema + +# TODO update the JSON string below +json = "{}" +# create an instance of ManagedIdentitySchema from a JSON string +managed_identity_schema_instance = ManagedIdentitySchema.from_json(json) +# print the JSON string representation of the object +print(ManagedIdentitySchema.to_json()) + +# convert the object into a dict +managed_identity_schema_dict = managed_identity_schema_instance.to_dict() +# create an instance of ManagedIdentitySchema from a dict +managed_identity_schema_form_dict = managed_identity_schema.from_dict(managed_identity_schema_dict) +``` [[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) diff --git a/docs/ManagedIdentitySchemaValidationResult.md b/docs/ManagedIdentitySchemaValidationResult.md index 09587f026..4940a8990 100644 --- a/docs/ManagedIdentitySchemaValidationResult.md +++ b/docs/ManagedIdentitySchemaValidationResult.md @@ -3,12 +3,29 @@ Ory Identity Schema Validation Result ## Properties + Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- **message** | **str** | | [optional] **valid** | **bool** | | [optional] -**any string name** | **bool, date, datetime, dict, float, int, list, str, none_type** | any string name can be used but the value must be the correct type | [optional] +## Example + +```python +from ory_client.models.managed_identity_schema_validation_result import ManagedIdentitySchemaValidationResult + +# TODO update the JSON string below +json = "{}" +# create an instance of ManagedIdentitySchemaValidationResult from a JSON string +managed_identity_schema_validation_result_instance = ManagedIdentitySchemaValidationResult.from_json(json) +# print the JSON string representation of the object +print(ManagedIdentitySchemaValidationResult.to_json()) + +# convert the object into a dict +managed_identity_schema_validation_result_dict = managed_identity_schema_validation_result_instance.to_dict() +# create an instance of ManagedIdentitySchemaValidationResult from a dict +managed_identity_schema_validation_result_form_dict = managed_identity_schema_validation_result.from_dict(managed_identity_schema_validation_result_dict) +``` [[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) diff --git a/docs/ManagedIdentitySchemas.md b/docs/ManagedIdentitySchemas.md deleted file mode 100644 index 70889ca1f..000000000 --- a/docs/ManagedIdentitySchemas.md +++ /dev/null @@ -1,11 +0,0 @@ -# ManagedIdentitySchemas - - -## Properties -Name | Type | Description | Notes ------------- | ------------- | ------------- | ------------- -**value** | [**[ManagedIdentitySchema]**](ManagedIdentitySchema.md) | | - -[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) - - diff --git a/docs/MemberInvite.md b/docs/MemberInvite.md index 4b50728d0..93487fade 100644 --- a/docs/MemberInvite.md +++ b/docs/MemberInvite.md @@ -2,20 +2,37 @@ ## Properties + Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- **created_at** | **datetime** | The Project's Revision Creation Date | [readonly] **id** | **str** | The invite's ID. | [readonly] **invitee_email** | **str** | The invitee's email | +**invitee_id** | **str** | | [optional] **owner_email** | **str** | The invite owner's email Usually the project's owner email | **owner_id** | **str** | The invite owner's ID Usually the project's owner | +**project_id** | **str** | | [optional] **status** | **str** | The invite's status Keeps track of the invites status such as pending, accepted, declined, expired pending PENDING accepted ACCEPTED declined DECLINED expired EXPIRED cancelled CANCELLED removed REMOVED | **updated_at** | **datetime** | Last Time Project's Revision was Updated | [readonly] -**invitee_id** | **str, none_type** | | [optional] -**project_id** | **str, none_type** | | [optional] -**workspace_id** | **str, none_type** | | [optional] -**any string name** | **bool, date, datetime, dict, float, int, list, str, none_type** | any string name can be used but the value must be the correct type | [optional] +**workspace_id** | **str** | | [optional] + +## Example + +```python +from ory_client.models.member_invite import MemberInvite + +# TODO update the JSON string below +json = "{}" +# create an instance of MemberInvite from a JSON string +member_invite_instance = MemberInvite.from_json(json) +# print the JSON string representation of the object +print(MemberInvite.to_json()) +# convert the object into a dict +member_invite_dict = member_invite_instance.to_dict() +# create an instance of MemberInvite from a dict +member_invite_form_dict = member_invite.from_dict(member_invite_dict) +``` [[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) diff --git a/docs/MemberInvites.md b/docs/MemberInvites.md deleted file mode 100644 index 40d0cb0f1..000000000 --- a/docs/MemberInvites.md +++ /dev/null @@ -1,11 +0,0 @@ -# MemberInvites - - -## Properties -Name | Type | Description | Notes ------------- | ------------- | ------------- | ------------- -**value** | [**[MemberInvite]**](MemberInvite.md) | | - -[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) - - diff --git a/docs/Message.md b/docs/Message.md index 351735608..b60839f50 100644 --- a/docs/Message.md +++ b/docs/Message.md @@ -2,10 +2,13 @@ ## Properties + Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- **body** | **str** | | +**channel** | **str** | | [optional] **created_at** | **datetime** | CreatedAt is a helper struct field for gobuffalo.pop. | +**dispatches** | [**List[MessageDispatch]**](MessageDispatch.md) | Dispatches store information about the attempts of delivering a message May contain an error if any happened, or just the `success` state. | [optional] **id** | **str** | | **recipient** | **str** | | **send_count** | **int** | | @@ -14,10 +17,24 @@ Name | Type | Description | Notes **template_type** | **str** | recovery_invalid TypeRecoveryInvalid recovery_valid TypeRecoveryValid recovery_code_invalid TypeRecoveryCodeInvalid recovery_code_valid TypeRecoveryCodeValid verification_invalid TypeVerificationInvalid verification_valid TypeVerificationValid verification_code_invalid TypeVerificationCodeInvalid verification_code_valid TypeVerificationCodeValid stub TypeTestStub login_code_valid TypeLoginCodeValid registration_code_valid TypeRegistrationCodeValid | **type** | [**CourierMessageType**](CourierMessageType.md) | | **updated_at** | **datetime** | UpdatedAt is a helper struct field for gobuffalo.pop. | -**channel** | **str** | | [optional] -**dispatches** | [**[MessageDispatch]**](MessageDispatch.md) | Dispatches store information about the attempts of delivering a message May contain an error if any happened, or just the `success` state. | [optional] -**any string name** | **bool, date, datetime, dict, float, int, list, str, none_type** | any string name can be used but the value must be the correct type | [optional] +## Example + +```python +from ory_client.models.message import Message + +# TODO update the JSON string below +json = "{}" +# create an instance of Message from a JSON string +message_instance = Message.from_json(json) +# print the JSON string representation of the object +print(Message.to_json()) + +# convert the object into a dict +message_dict = message_instance.to_dict() +# create an instance of Message from a dict +message_form_dict = message.from_dict(message_dict) +``` [[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) diff --git a/docs/MessageDispatch.md b/docs/MessageDispatch.md index f41a0ee18..291bd1dc3 100644 --- a/docs/MessageDispatch.md +++ b/docs/MessageDispatch.md @@ -3,16 +3,33 @@ MessageDispatch represents an attempt of sending a courier message It contains the status of the attempt (failed or successful) and the error if any occured ## Properties + Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- **created_at** | **datetime** | CreatedAt is a helper struct field for gobuffalo.pop. | +**error** | **object** | | [optional] **id** | **str** | The ID of this message dispatch | **message_id** | **str** | The ID of the message being dispatched | **status** | **str** | The status of this dispatch Either \"failed\" or \"success\" failed CourierMessageDispatchStatusFailed success CourierMessageDispatchStatusSuccess | **updated_at** | **datetime** | UpdatedAt is a helper struct field for gobuffalo.pop. | -**error** | **{str: (bool, date, datetime, dict, float, int, list, str, none_type)}** | | [optional] -**any string name** | **bool, date, datetime, dict, float, int, list, str, none_type** | any string name can be used but the value must be the correct type | [optional] +## Example + +```python +from ory_client.models.message_dispatch import MessageDispatch + +# TODO update the JSON string below +json = "{}" +# create an instance of MessageDispatch from a JSON string +message_dispatch_instance = MessageDispatch.from_json(json) +# print the JSON string representation of the object +print(MessageDispatch.to_json()) + +# convert the object into a dict +message_dispatch_dict = message_dispatch_instance.to_dict() +# create an instance of MessageDispatch from a dict +message_dispatch_form_dict = message_dispatch.from_dict(message_dispatch_dict) +``` [[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) diff --git a/docs/MetadataApi.md b/docs/MetadataApi.md index 939cd198a..0d36adc3d 100644 --- a/docs/MetadataApi.md +++ b/docs/MetadataApi.md @@ -5,8 +5,6 @@ All URIs are relative to *https://playground.projects.oryapis.com* Method | HTTP request | Description ------------- | ------------- | ------------- [**get_version**](MetadataApi.md#get_version) | **GET** /version | Return Running Software Version. -[**is_alive**](MetadataApi.md#is_alive) | **GET** /health/alive | Check HTTP Server Status -[**is_ready**](MetadataApi.md#is_ready) | **GET** /health/ready | Check HTTP Server and Database Status # **get_version** @@ -21,11 +19,11 @@ This endpoint returns the version of Ory Kratos. If the service supports TLS Ed * Bearer Authentication (oryAccessToken): ```python -import time import ory_client -from ory_client.api import metadata_api -from ory_client.model.get_version200_response import GetVersion200Response +from ory_client.models.get_version200_response import GetVersion200Response +from ory_client.rest import ApiException from pprint import pprint + # Defining the host is optional and defaults to https://playground.projects.oryapis.com # See configuration.py for a list of all supported configuration parameters. configuration = ory_client.Configuration( @@ -39,25 +37,27 @@ configuration = ory_client.Configuration( # Configure Bearer authorization: oryAccessToken configuration = ory_client.Configuration( - access_token = 'YOUR_BEARER_TOKEN' + access_token = os.environ["BEARER_TOKEN"] ) # Enter a context with an instance of the API client with ory_client.ApiClient(configuration) as api_client: # Create an instance of the API class - api_instance = metadata_api.MetadataApi(api_client) + api_instance = ory_client.MetadataApi(api_client) - # example, this endpoint has no required or optional parameters try: # Return Running Software Version. api_response = api_instance.get_version() + print("The response of MetadataApi->get_version:\n") pprint(api_response) - except ory_client.ApiException as e: + except Exception as e: print("Exception when calling MetadataApi->get_version: %s\n" % e) ``` + ### Parameters + This endpoint does not need any parameter. ### Return type @@ -73,7 +73,6 @@ This endpoint does not need any parameter. - **Content-Type**: Not defined - **Accept**: application/json - ### HTTP response details | Status code | Description | Response headers | @@ -82,155 +81,3 @@ This endpoint does not need any parameter. [[Back to top]](#) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to Model list]](../README.md#documentation-for-models) [[Back to README]](../README.md) -# **is_alive** -> HealthStatus is_alive() - -Check HTTP Server Status - -This endpoint returns a HTTP 200 status code when Ory Kratos is accepting incoming HTTP requests. This status does currently not include checks whether the database connection is working. If the service supports TLS Edge Termination, this endpoint does not require the `X-Forwarded-Proto` header to be set. Be aware that if you are running multiple nodes of this service, the health status will never refer to the cluster state, only to a single instance. - -### Example - -* Bearer Authentication (oryAccessToken): - -```python -import time -import ory_client -from ory_client.api import metadata_api -from ory_client.model.health_status import HealthStatus -from ory_client.model.generic_error import GenericError -from pprint import pprint -# Defining the host is optional and defaults to https://playground.projects.oryapis.com -# See configuration.py for a list of all supported configuration parameters. -configuration = ory_client.Configuration( - host = "https://playground.projects.oryapis.com" -) - -# The client must configure the authentication and authorization parameters -# in accordance with the API server security policy. -# Examples for each auth method are provided below, use the example that -# satisfies your auth use case. - -# Configure Bearer authorization: oryAccessToken -configuration = ory_client.Configuration( - access_token = 'YOUR_BEARER_TOKEN' -) - -# Enter a context with an instance of the API client -with ory_client.ApiClient(configuration) as api_client: - # Create an instance of the API class - api_instance = metadata_api.MetadataApi(api_client) - - # example, this endpoint has no required or optional parameters - try: - # Check HTTP Server Status - api_response = api_instance.is_alive() - pprint(api_response) - except ory_client.ApiException as e: - print("Exception when calling MetadataApi->is_alive: %s\n" % e) -``` - - -### Parameters -This endpoint does not need any parameter. - -### Return type - -[**HealthStatus**](HealthStatus.md) - -### Authorization - -[oryAccessToken](../README.md#oryAccessToken) - -### HTTP request headers - - - **Content-Type**: Not defined - - **Accept**: application/json, text/plain - - -### HTTP response details - -| Status code | Description | Response headers | -|-------------|-------------|------------------| -**200** | Ory Kratos is ready to accept connections. | - | -**500** | genericError | - | -**0** | Unexpected error | - | - -[[Back to top]](#) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to Model list]](../README.md#documentation-for-models) [[Back to README]](../README.md) - -# **is_ready** -> IsReady200Response is_ready() - -Check HTTP Server and Database Status - -This endpoint returns a HTTP 200 status code when Ory Kratos is up running and the environment dependencies (e.g. the database) are responsive as well. If the service supports TLS Edge Termination, this endpoint does not require the `X-Forwarded-Proto` header to be set. Be aware that if you are running multiple nodes of Ory Kratos, the health status will never refer to the cluster state, only to a single instance. - -### Example - -* Bearer Authentication (oryAccessToken): - -```python -import time -import ory_client -from ory_client.api import metadata_api -from ory_client.model.is_ready503_response import IsReady503Response -from ory_client.model.is_ready200_response import IsReady200Response -from pprint import pprint -# Defining the host is optional and defaults to https://playground.projects.oryapis.com -# See configuration.py for a list of all supported configuration parameters. -configuration = ory_client.Configuration( - host = "https://playground.projects.oryapis.com" -) - -# The client must configure the authentication and authorization parameters -# in accordance with the API server security policy. -# Examples for each auth method are provided below, use the example that -# satisfies your auth use case. - -# Configure Bearer authorization: oryAccessToken -configuration = ory_client.Configuration( - access_token = 'YOUR_BEARER_TOKEN' -) - -# Enter a context with an instance of the API client -with ory_client.ApiClient(configuration) as api_client: - # Create an instance of the API class - api_instance = metadata_api.MetadataApi(api_client) - - # example, this endpoint has no required or optional parameters - try: - # Check HTTP Server and Database Status - api_response = api_instance.is_ready() - pprint(api_response) - except ory_client.ApiException as e: - print("Exception when calling MetadataApi->is_ready: %s\n" % e) -``` - - -### Parameters -This endpoint does not need any parameter. - -### Return type - -[**IsReady200Response**](IsReady200Response.md) - -### Authorization - -[oryAccessToken](../README.md#oryAccessToken) - -### HTTP request headers - - - **Content-Type**: Not defined - - **Accept**: application/json, text/plain - - -### HTTP response details - -| Status code | Description | Response headers | -|-------------|-------------|------------------| -**200** | Ory Kratos is ready to accept requests. | - | -**503** | Ory Kratos is not yet ready to accept requests. | - | -**0** | Unexpected error | - | - -[[Back to top]](#) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to Model list]](../README.md#documentation-for-models) [[Back to README]](../README.md) - diff --git a/docs/MetricsDatapoint.md b/docs/MetricsDatapoint.md index ed8989a30..53830ca58 100644 --- a/docs/MetricsDatapoint.md +++ b/docs/MetricsDatapoint.md @@ -3,12 +3,29 @@ Represents a single datapoint/bucket of a time series ## Properties + Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- **count** | **int** | The count of events that occured in this time | **time** | **datetime** | The time of the bucket | -**any string name** | **bool, date, datetime, dict, float, int, list, str, none_type** | any string name can be used but the value must be the correct type | [optional] +## Example + +```python +from ory_client.models.metrics_datapoint import MetricsDatapoint + +# TODO update the JSON string below +json = "{}" +# create an instance of MetricsDatapoint from a JSON string +metrics_datapoint_instance = MetricsDatapoint.from_json(json) +# print the JSON string representation of the object +print(MetricsDatapoint.to_json()) + +# convert the object into a dict +metrics_datapoint_dict = metrics_datapoint_instance.to_dict() +# create an instance of MetricsDatapoint from a dict +metrics_datapoint_form_dict = metrics_datapoint.from_dict(metrics_datapoint_dict) +``` [[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) diff --git a/docs/MigrationOptions.md b/docs/MigrationOptions.md index a936ee376..cb6cee95f 100644 --- a/docs/MigrationOptions.md +++ b/docs/MigrationOptions.md @@ -2,12 +2,29 @@ ## Properties + Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- -**environment** | **str** | The environment of the project in the workspace. Can be one of \"prod\" or \"dev\". Note that the number of projects in the \"prod\" environment is limited depending on the subscription. prod Production dev Development | +**environment** | **str** | The environment of the project in the workspace. Can be one of \"prod\" or \"dev\". Note that the number of projects in the \"prod\" environment is limited depending on the subscription. prod Production stage Staging dev Development | **project_subscription** | **str** | The action to take with the project subscription. Can be one of \"migrate\", and \"ignore\". \"migrate\" will migrate the project subscription to the workspace. \"ignore\" will ignore the project subscription. migrate ProjectSubscriptionActionMigrate ProjectSubscriptionActionMigrate will migrate the project subscription to the workspace. ignore ProjectSubscriptionActionIgnore ProjectSubscriptionActionIgnore will ignore the project subscription. | -**any string name** | **bool, date, datetime, dict, float, int, list, str, none_type** | any string name can be used but the value must be the correct type | [optional] +## Example + +```python +from ory_client.models.migration_options import MigrationOptions + +# TODO update the JSON string below +json = "{}" +# create an instance of MigrationOptions from a JSON string +migration_options_instance = MigrationOptions.from_json(json) +# print the JSON string representation of the object +print(MigrationOptions.to_json()) + +# convert the object into a dict +migration_options_dict = migration_options_instance.to_dict() +# create an instance of MigrationOptions from a dict +migration_options_form_dict = migration_options.from_dict(migration_options_dict) +``` [[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) diff --git a/docs/Namespace.md b/docs/Namespace.md index 7c8100115..22ed58ffa 100644 --- a/docs/Namespace.md +++ b/docs/Namespace.md @@ -2,11 +2,28 @@ ## Properties + Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- **name** | **str** | Name of the namespace. | [optional] -**any string name** | **bool, date, datetime, dict, float, int, list, str, none_type** | any string name can be used but the value must be the correct type | [optional] +## Example + +```python +from ory_client.models.namespace import Namespace + +# TODO update the JSON string below +json = "{}" +# create an instance of Namespace from a JSON string +namespace_instance = Namespace.from_json(json) +# print the JSON string representation of the object +print(Namespace.to_json()) + +# convert the object into a dict +namespace_dict = namespace_instance.to_dict() +# create an instance of Namespace from a dict +namespace_form_dict = namespace.from_dict(namespace_dict) +``` [[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) diff --git a/docs/NeedsPrivilegedSessionError.md b/docs/NeedsPrivilegedSessionError.md index cff4b14a2..c409ee22b 100644 --- a/docs/NeedsPrivilegedSessionError.md +++ b/docs/NeedsPrivilegedSessionError.md @@ -2,12 +2,29 @@ ## Properties + Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- -**redirect_browser_to** | **str** | Points to where to redirect the user to next. | **error** | [**GenericError**](GenericError.md) | | [optional] -**any string name** | **bool, date, datetime, dict, float, int, list, str, none_type** | any string name can be used but the value must be the correct type | [optional] +**redirect_browser_to** | **str** | Points to where to redirect the user to next. | + +## Example + +```python +from ory_client.models.needs_privileged_session_error import NeedsPrivilegedSessionError + +# TODO update the JSON string below +json = "{}" +# create an instance of NeedsPrivilegedSessionError from a JSON string +needs_privileged_session_error_instance = NeedsPrivilegedSessionError.from_json(json) +# print the JSON string representation of the object +print(NeedsPrivilegedSessionError.to_json()) +# convert the object into a dict +needs_privileged_session_error_dict = needs_privileged_session_error_instance.to_dict() +# create an instance of NeedsPrivilegedSessionError from a dict +needs_privileged_session_error_form_dict = needs_privileged_session_error.from_dict(needs_privileged_session_error_dict) +``` [[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) diff --git a/docs/NormalizedProject.md b/docs/NormalizedProject.md index d716460a0..2d8b51b12 100644 --- a/docs/NormalizedProject.md +++ b/docs/NormalizedProject.md @@ -2,21 +2,39 @@ ## Properties + Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- **created_at** | **datetime** | The Project's Creation Date | [readonly] **current_revision** | [**NormalizedProjectRevision**](NormalizedProjectRevision.md) | | -**environment** | **str** | The environment of the project. prod Production dev Development | -**hosts** | [**StringSliceJSONFormat**](StringSliceJSONFormat.md) | | +**environment** | **str** | The environment of the project. prod Production stage Staging dev Development | +**hosts** | **List[str]** | | **id** | **str** | The project's ID. | [readonly] **slug** | **str** | The project's slug | [readonly] **state** | **str** | The state of the project. running Running halted Halted deleted Deleted | [readonly] +**subscription_id** | **str** | | [optional] +**subscription_plan** | **str** | | [optional] **updated_at** | **datetime** | Last Time Project was Updated | [readonly] -**workspace_id** | **str, none_type** | | -**subscription_id** | **str, none_type** | | [optional] -**subscription_plan** | **str, none_type** | | [optional] -**any string name** | **bool, date, datetime, dict, float, int, list, str, none_type** | any string name can be used but the value must be the correct type | [optional] +**workspace** | [**Workspace**](Workspace.md) | | [optional] +**workspace_id** | **str** | | + +## Example + +```python +from ory_client.models.normalized_project import NormalizedProject + +# TODO update the JSON string below +json = "{}" +# create an instance of NormalizedProject from a JSON string +normalized_project_instance = NormalizedProject.from_json(json) +# print the JSON string representation of the object +print(NormalizedProject.to_json()) +# convert the object into a dict +normalized_project_dict = normalized_project_instance.to_dict() +# create an instance of NormalizedProject from a dict +normalized_project_form_dict = normalized_project.from_dict(normalized_project_dict) +``` [[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) diff --git a/docs/NormalizedProjectRevision.md b/docs/NormalizedProjectRevision.md index f59c23026..d4a1568a6 100644 --- a/docs/NormalizedProjectRevision.md +++ b/docs/NormalizedProjectRevision.md @@ -2,38 +2,38 @@ ## Properties + Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- -**name** | **str** | The project's name. | **created_at** | **datetime** | The Project's Revision Creation Date | [optional] [readonly] **disable_account_experience_welcome_screen** | **bool** | Whether to disable the account experience welcome screen, which is hosted under `/ui/welcome`. | [optional] **enable_ax_v2** | **bool** | Whether the new account experience is enabled and reachable. | [optional] -**hydra_oauth2_allowed_top_level_claims** | [**StringSliceJSONFormat**](StringSliceJSONFormat.md) | | [optional] +**hydra_oauth2_allowed_top_level_claims** | **List[str]** | | [optional] **hydra_oauth2_client_credentials_default_grant_allowed_scope** | **bool** | Automatically grant authorized OAuth2 Scope in OAuth2 Client Credentials Flow. Each OAuth2 Client is allowed to request a predefined OAuth2 Scope (for example `read write`). If this option is enabled, the full scope is automatically granted when performing the OAuth2 Client Credentials flow. If disabled, the OAuth2 Client has to request the scope in the OAuth2 request by providing the `scope` query parameter. Setting this option to true is common if you need compatibility with MITREid. This governs the \"oauth2.client_credentials.default_grant_allowed_scope\" setting. | [optional] **hydra_oauth2_exclude_not_before_claim** | **bool** | Set to true if you want to exclude claim `nbf (not before)` part of access token. This governs the \"oauth2.exclude_not_before_claim\" setting. | [optional] **hydra_oauth2_grant_jwt_iat_optional** | **bool** | Configures if the issued at (`iat`) claim is required in the JSON Web Token (JWT) Profile for OAuth 2.0 Client Authentication and Authorization Grants (RFC7523). If set to `false`, the `iat` claim is required. Set this value to `true` only after careful consideration. This governs the \"oauth2.grant.jwt.iat_optional\" setting. | [optional] **hydra_oauth2_grant_jwt_jti_optional** | **bool** | Configures if the JSON Web Token ID (`jti`) claim is required in the JSON Web Token (JWT) Profile for OAuth 2.0 Client Authentication and Authorization Grants (RFC7523). If set to `false`, the `jti` claim is required. Set this value to `true` only after careful consideration. This governs the \"oauth2.grant.jwt.jti_optional\" setting. | [optional] -**hydra_oauth2_grant_jwt_max_ttl** | **str** | Configures what the maximum age of a JWT assertion used in the JSON Web Token (JWT) Profile for OAuth 2.0 Client Authentication and Authorization Grants (RFC7523) can be. This feature uses the `exp` claim and `iat` claim to calculate assertion age. Assertions exceeding the max age will be denied. Useful as a safety measure and recommended to keep below 720h. This governs the \"oauth2.grant.jwt.max_ttl\" setting. | [optional] if omitted the server will use the default value of "720h" +**hydra_oauth2_grant_jwt_max_ttl** | **str** | Configures what the maximum age of a JWT assertion used in the JSON Web Token (JWT) Profile for OAuth 2.0 Client Authentication and Authorization Grants (RFC7523) can be. This feature uses the `exp` claim and `iat` claim to calculate assertion age. Assertions exceeding the max age will be denied. Useful as a safety measure and recommended to keep below 720h. This governs the \"oauth2.grant.jwt.max_ttl\" setting. | [optional] [default to '720h'] **hydra_oauth2_mirror_top_level_claims** | **bool** | Set to false if you don't want to mirror custom claims under 'ext'. This governs the \"oauth2.mirror_top_level_claims\" setting. | [optional] **hydra_oauth2_pkce_enforced** | **bool** | Configures whether PKCE should be enforced for all OAuth2 Clients. This governs the \"oauth2.pkce.enforced\" setting. | [optional] **hydra_oauth2_pkce_enforced_for_public_clients** | **bool** | Configures whether PKCE should be enforced for OAuth2 Clients without a client secret (public clients). This governs the \"oauth2.pkce.enforced_for_public_clients\" setting. | [optional] **hydra_oauth2_refresh_token_hook** | **str** | Sets the Refresh Token Hook Endpoint. If set this endpoint will be called during the OAuth2 Token Refresh grant update the OAuth2 Access Token claims. This governs the \"oauth2.refresh_token_hook\" setting. | [optional] **hydra_oauth2_token_hook** | **str** | Sets the token hook endpoint for all grant types. If set it will be called while providing token to customize claims. This governs the \"oauth2.token_hook.url\" setting. | [optional] -**hydra_oidc_dynamic_client_registration_default_scope** | [**StringSliceJSONFormat**](StringSliceJSONFormat.md) | | [optional] +**hydra_oidc_dynamic_client_registration_default_scope** | **List[str]** | | [optional] **hydra_oidc_dynamic_client_registration_enabled** | **bool** | Configures OpenID Connect Dynamic Client Registration. This governs the \"oidc.dynamic_client_registration.enabled\" setting. | [optional] **hydra_oidc_subject_identifiers_pairwise_salt** | **str** | Configures OpenID Connect Discovery and overwrites the pairwise algorithm This governs the \"oidc.subject_identifiers.pairwise_salt\" setting. | [optional] -**hydra_oidc_subject_identifiers_supported_types** | [**StringSliceJSONFormat**](StringSliceJSONFormat.md) | | [optional] -**hydra_secrets_cookie** | [**StringSliceJSONFormat**](StringSliceJSONFormat.md) | | [optional] -**hydra_secrets_system** | [**StringSliceJSONFormat**](StringSliceJSONFormat.md) | | [optional] +**hydra_oidc_subject_identifiers_supported_types** | **List[str]** | | [optional] +**hydra_secrets_cookie** | **List[str]** | | [optional] +**hydra_secrets_system** | **List[str]** | | [optional] **hydra_serve_cookies_same_site_legacy_workaround** | **bool** | Configures the Ory Hydra Cookie Same Site Legacy Workaround This governs the \"serve.cookies.same_site_legacy_workaround\" setting. | [optional] **hydra_serve_cookies_same_site_mode** | **str** | Configures the Ory Hydra Cookie Same Site Mode This governs the \"serve.cookies.same_site_mode\" setting. | [optional] -**hydra_strategies_access_token** | **str** | Defines access token type. jwt is a bad idea, see https://www.ory.sh/docs/hydra/advanced#json-web-tokens This governs the \"strategies.access_token\" setting. opaque Oauth2AccessTokenStrategyOpaque jwt Oauth2AccessTokenStrategyJwt | [optional] if omitted the server will use the default value of "opaque" -**hydra_strategies_scope** | **str** | Defines how scopes are matched. For more details have a look at https://github.com/ory/fosite#scopes This governs the \"strategies.scope\" setting. exact Oauth2ScopeStrategyExact wildcard Oauth2ScopeStrategyWildcard | [optional] if omitted the server will use the default value of "wildcard" -**hydra_ttl_access_token** | **str** | This governs the \"ttl.access_token\" setting. | [optional] if omitted the server will use the default value of "30m" -**hydra_ttl_auth_code** | **str** | Configures how long refresh tokens are valid. Set to -1 for refresh tokens to never expire. This is not recommended! This governs the \"ttl.auth_code\" setting. | [optional] if omitted the server will use the default value of "720h" -**hydra_ttl_id_token** | **str** | This governs the \"ttl.id_token\" setting. | [optional] if omitted the server will use the default value of "30m" -**hydra_ttl_login_consent_request** | **str** | Configures how long a user login and consent flow may take. This governs the \"ttl.login_consent_request\" setting. | [optional] if omitted the server will use the default value of "30m" -**hydra_ttl_refresh_token** | **str** | Configures how long refresh tokens are valid. Set to -1 for refresh tokens to never expire. This is not recommended! This governs the \"ttl.refresh_token\" setting. | [optional] if omitted the server will use the default value of "720h" +**hydra_strategies_access_token** | **str** | Defines access token type. jwt is a bad idea, see https://www.ory.sh/docs/hydra/advanced#json-web-tokens This governs the \"strategies.access_token\" setting. opaque Oauth2AccessTokenStrategyOpaque jwt Oauth2AccessTokenStrategyJwt | [optional] [default to 'opaque'] +**hydra_strategies_scope** | **str** | Defines how scopes are matched. For more details have a look at https://github.com/ory/fosite#scopes This governs the \"strategies.scope\" setting. exact Oauth2ScopeStrategyExact wildcard Oauth2ScopeStrategyWildcard | [optional] [default to 'wildcard'] +**hydra_ttl_access_token** | **str** | This governs the \"ttl.access_token\" setting. | [optional] [default to '30m'] +**hydra_ttl_auth_code** | **str** | Configures how long refresh tokens are valid. Set to -1 for refresh tokens to never expire. This is not recommended! This governs the \"ttl.auth_code\" setting. | [optional] [default to '720h'] +**hydra_ttl_id_token** | **str** | This governs the \"ttl.id_token\" setting. | [optional] [default to '30m'] +**hydra_ttl_login_consent_request** | **str** | Configures how long a user login and consent flow may take. This governs the \"ttl.login_consent_request\" setting. | [optional] [default to '30m'] +**hydra_ttl_refresh_token** | **str** | Configures how long refresh tokens are valid. Set to -1 for refresh tokens to never expire. This is not recommended! This governs the \"ttl.refresh_token\" setting. | [optional] [default to '720h'] **hydra_urls_consent** | **str** | Sets the OAuth2 Consent Endpoint URL of the OAuth2 User Login & Consent flow. Defaults to the Ory Account Experience if left empty. This governs the \"urls.consent\" setting. | [optional] **hydra_urls_error** | **str** | Sets the OAuth2 Error URL of the OAuth2 User Login & Consent flow. Defaults to the Ory Account Experience if left empty. This governs the \"urls.error\" setting. | [optional] **hydra_urls_login** | **str** | Sets the OAuth2 Login Endpoint URL of the OAuth2 User Login & Consent flow. Defaults to the Ory Account Experience if left empty. This governs the \"urls.login\" setting. | [optional] @@ -41,34 +41,34 @@ Name | Type | Description | Notes **hydra_urls_post_logout_redirect** | **str** | When an OAuth2-related user agent requests to log out, they will be redirected to this url afterwards per default. Defaults to the Ory Account Experience in development and your application in production mode when a custom domain is connected. This governs the \"urls.post_logout_redirect\" setting. | [optional] **hydra_urls_registration** | **str** | Sets the OAuth2 Registration Endpoint URL of the OAuth2 User Login & Consent flow. Defaults to the Ory Account Experience if left empty. This governs the \"urls.registration\" setting. | [optional] **hydra_urls_self_issuer** | **str** | This value will be used as the issuer in access and ID tokens. It must be specified and using HTTPS protocol, unless the development mode is enabled. On the Ory Network it will be very rare that you want to modify this value. If left empty, it will default to the correct value for the Ory Network. This governs the \"urls.self.issuer\" setting. | [optional] -**hydra_webfinger_jwks_broadcast_keys** | [**StringSliceJSONFormat**](StringSliceJSONFormat.md) | | [optional] +**hydra_webfinger_jwks_broadcast_keys** | **List[str]** | | [optional] **hydra_webfinger_oidc_discovery_auth_url** | **str** | Configures OpenID Connect Discovery and overwrites the OAuth2 Authorization URL. This governs the \"webfinger.oidc.discovery.auth_url\" setting. | [optional] **hydra_webfinger_oidc_discovery_client_registration_url** | **str** | Configures OpenID Connect Discovery and overwrites the OpenID Connect Dynamic Client Registration Endpoint. This governs the \"webfinger.oidc.discovery.client_registration_url\" setting. | [optional] **hydra_webfinger_oidc_discovery_jwks_url** | **str** | Configures OpenID Connect Discovery and overwrites the JWKS URL. This governs the \"webfinger.oidc.discovery.jwks_url\" setting. | [optional] -**hydra_webfinger_oidc_discovery_supported_claims** | [**StringSliceJSONFormat**](StringSliceJSONFormat.md) | | [optional] -**hydra_webfinger_oidc_discovery_supported_scope** | [**StringSliceJSONFormat**](StringSliceJSONFormat.md) | | [optional] +**hydra_webfinger_oidc_discovery_supported_claims** | **List[str]** | | [optional] +**hydra_webfinger_oidc_discovery_supported_scope** | **List[str]** | | [optional] **hydra_webfinger_oidc_discovery_token_url** | **str** | Configures OpenID Connect Discovery and overwrites the OAuth2 Token URL. This governs the \"webfinger.oidc.discovery.token_url\" setting. | [optional] **hydra_webfinger_oidc_discovery_userinfo_url** | **str** | Configures OpenID Connect Discovery and overwrites userinfo endpoint to be advertised at the OpenID Connect Discovery endpoint /.well-known/openid-configuration. Defaults to Ory Hydra's userinfo endpoint at /userinfo. Set this value if you want to handle this endpoint yourself. This governs the \"webfinger.oidc.discovery.userinfo_url\" setting. | [optional] **id** | **str** | The revision ID. | [optional] [readonly] **keto_namespace_configuration** | **str** | The Revisions' Keto Namespace Configuration The string is a URL pointing to an OPL file with the configuration. | [optional] -**keto_namespaces** | [**KetoNamespaces**](KetoNamespaces.md) | | [optional] +**keto_namespaces** | [**List[KetoNamespace]**](KetoNamespace.md) | | [optional] **kratos_cookies_same_site** | **str** | Configures the Ory Kratos Cookie SameSite Attribute This governs the \"cookies.same_site\" setting. | [optional] -**kratos_courier_channels** | [**RevisionCourierChannels**](RevisionCourierChannels.md) | | [optional] -**kratos_courier_delivery_strategy** | **str** | The delivery strategy to use when sending emails `smtp`: Use SMTP server `http`: Use the built in HTTP client to send the email to some remote service | [optional] if omitted the server will use the default value of "smtp" +**kratos_courier_channels** | [**List[NormalizedProjectRevisionCourierChannel]**](NormalizedProjectRevisionCourierChannel.md) | | [optional] +**kratos_courier_delivery_strategy** | **str** | The delivery strategy to use when sending emails `smtp`: Use SMTP server `http`: Use the built in HTTP client to send the email to some remote service | [optional] [default to 'smtp'] **kratos_courier_http_request_config_auth_api_key_in** | **str** | The location of the API key to use in the HTTP email sending service's authentication `header`: Send the key value pair as a header `cookie`: Send the key value pair as a cookie This governs the \"courier.http.auth.config.in\" setting | [optional] **kratos_courier_http_request_config_auth_api_key_name** | **str** | The name of the API key to use in the HTTP email sending service's authentication This governs the \"courier.http.auth.config.name\" setting | [optional] **kratos_courier_http_request_config_auth_api_key_value** | **str** | The value of the API key to use in the HTTP email sending service's authentication This governs the \"courier.http.auth.config.value\" setting | [optional] **kratos_courier_http_request_config_auth_basic_auth_password** | **str** | The password to use for basic auth in the HTTP email sending service's authentication This governs the \"courier.http.auth.config.password\" setting | [optional] **kratos_courier_http_request_config_auth_basic_auth_user** | **str** | The user to use for basic auth in the HTTP email sending service's authentication This governs the \"courier.http.auth.config.user\" setting | [optional] -**kratos_courier_http_request_config_auth_type** | **str** | The authentication type to use while contacting the remote HTTP email sending service `basic_auth`: Use Basic Authentication `api_key`: Use API Key Authentication in a header or cookie | [optional] if omitted the server will use the default value of "empty (no authentication)" +**kratos_courier_http_request_config_auth_type** | **str** | The authentication type to use while contacting the remote HTTP email sending service `basic_auth`: Use Basic Authentication `api_key`: Use API Key Authentication in a header or cookie | [optional] [default to 'empty (no authentication)'] **kratos_courier_http_request_config_body** | **str** | The Jsonnet template to generate the body to send to the remote HTTP email sending service Should be valid Jsonnet and base64 encoded This governs the \"courier.http.body\" setting | [optional] -**kratos_courier_http_request_config_headers** | **{str: (bool, date, datetime, dict, float, int, list, str, none_type)}, none_type** | NullJSONRawMessage represents a json.RawMessage that works well with JSON, SQL, and Swagger and is NULLable- | [optional] -**kratos_courier_http_request_config_method** | **str** | The http METHOD to use when calling the remote HTTP email sending service | [optional] if omitted the server will use the default value of "POST" +**kratos_courier_http_request_config_headers** | **object** | NullJSONRawMessage represents a json.RawMessage that works well with JSON, SQL, and Swagger and is NULLable- | [optional] +**kratos_courier_http_request_config_method** | **str** | The http METHOD to use when calling the remote HTTP email sending service | [optional] [default to 'POST'] **kratos_courier_http_request_config_url** | **str** | The URL of the remote HTTP email sending service This governs the \"courier.http.url\" setting | [optional] **kratos_courier_smtp_connection_uri** | **str** | Configures the Ory Kratos SMTP Connection URI This governs the \"courier.smtp.connection_uri\" setting. | [optional] **kratos_courier_smtp_from_address** | **str** | Configures the Ory Kratos SMTP From Address This governs the \"courier.smtp.from_address\" setting. | [optional] **kratos_courier_smtp_from_name** | **str** | Configures the Ory Kratos SMTP From Name This governs the \"courier.smtp.from_name\" setting. | [optional] -**kratos_courier_smtp_headers** | **{str: (bool, date, datetime, dict, float, int, list, str, none_type)}, none_type** | NullJSONRawMessage represents a json.RawMessage that works well with JSON, SQL, and Swagger and is NULLable- | [optional] +**kratos_courier_smtp_headers** | **object** | NullJSONRawMessage represents a json.RawMessage that works well with JSON, SQL, and Swagger and is NULLable- | [optional] **kratos_courier_smtp_local_name** | **str** | Configures the local_name to use in SMTP connections This governs the \"courier.smtp.local_name\" setting. | [optional] **kratos_courier_templates_login_code_valid_email_body_html** | **str** | Configures the Ory Kratos Valid Login via Code Email Body HTML Template This governs the \"courier.smtp.templates.login_code.valid.email.body.html\" setting. | [optional] **kratos_courier_templates_login_code_valid_email_body_plaintext** | **str** | Configures the Ory Kratos Valid Login via Code Email Body Plaintext Template This governs the \"courier.smtp.templates.login_code.valid.email.body.plaintext\" setting. | [optional] @@ -105,21 +105,22 @@ Name | Type | Description | Notes **kratos_feature_flags_cacheable_sessions** | **bool** | Configures the Ory Kratos Session caching feature flag This governs the \"feature_flags.cacheable_sessions\" setting. | [optional] **kratos_feature_flags_cacheable_sessions_max_age** | **str** | Configures the Ory Kratos Session caching max-age feature flag This governs the \"feature_flags.cacheable_sessions_max_age\" setting. | [optional] **kratos_feature_flags_use_continue_with_transitions** | **bool** | Configures the Ory Kratos Session use_continue_with_transitions flag This governs the \"feature_flags.use_continue_with_transitions\" setting. | [optional] -**kratos_identity_schemas** | [**ProjectRevisionIdentitySchemas**](ProjectRevisionIdentitySchemas.md) | | [optional] -**kratos_oauth2_provider_headers** | **{str: (bool, date, datetime, dict, float, int, list, str, none_type)}, none_type** | NullJSONRawMessage represents a json.RawMessage that works well with JSON, SQL, and Swagger and is NULLable- | [optional] +**kratos_identity_schemas** | [**List[NormalizedProjectRevisionIdentitySchema]**](NormalizedProjectRevisionIdentitySchema.md) | | [optional] +**kratos_oauth2_provider_headers** | **object** | NullJSONRawMessage represents a json.RawMessage that works well with JSON, SQL, and Swagger and is NULLable- | [optional] **kratos_oauth2_provider_override_return_to** | **bool** | Kratos OAuth2 Provider Override Return To Enabling this allows Kratos to set the return_to parameter automatically to the OAuth2 request URL on the login flow, allowing complex flows such as recovery to continue to the initial OAuth2 flow. | [optional] **kratos_oauth2_provider_url** | **str** | The Revisions' OAuth2 Provider Integration URL This governs the \"oauth2_provider.url\" setting. | [optional] **kratos_preview_default_read_consistency_level** | **str** | Configures the default read consistency level for identity APIs This governs the `preview.default_read_consistency_level` setting. The read consistency level determines the consistency guarantee for reads: strong (slow): The read is guaranteed to return the most recent data committed at the start of the read. eventual (very fast): The result will return data that is about 4.8 seconds old. Setting the default consistency level to `eventual` may cause regressions in the future as we add consistency controls to more APIs. Currently, the following APIs will be affected by this setting: `GET /admin/identities` Defaults to \"strong\" for new and existing projects. This feature is in preview. Use with caution. | [optional] -**kratos_secrets_cipher** | [**StringSliceJSONFormat**](StringSliceJSONFormat.md) | | [optional] -**kratos_secrets_cookie** | [**StringSliceJSONFormat**](StringSliceJSONFormat.md) | | [optional] -**kratos_secrets_default** | [**StringSliceJSONFormat**](StringSliceJSONFormat.md) | | [optional] -**kratos_selfservice_allowed_return_urls** | [**StringSliceJSONFormat**](StringSliceJSONFormat.md) | | [optional] +**kratos_secrets_cipher** | **List[str]** | | [optional] +**kratos_secrets_cookie** | **List[str]** | | [optional] +**kratos_secrets_default** | **List[str]** | | [optional] +**kratos_selfservice_allowed_return_urls** | **List[str]** | | [optional] **kratos_selfservice_default_browser_return_url** | **str** | Configures the Ory Kratos Default Return URL This governs the \"selfservice.allowed_return_urls\" setting. | [optional] **kratos_selfservice_flows_error_ui_url** | **str** | Configures the Ory Kratos Error UI URL This governs the \"selfservice.flows.error.ui_url\" setting. | [optional] **kratos_selfservice_flows_login_after_code_default_browser_return_url** | **str** | Configures the Ory Kratos Login After Password Default Return URL This governs the \"selfservice.flows.code.after.password.default_browser_return_url\" setting. | [optional] **kratos_selfservice_flows_login_after_default_browser_return_url** | **str** | Configures the Ory Kratos Login Default Return URL This governs the \"selfservice.flows.login.after.default_browser_return_url\" setting. | [optional] **kratos_selfservice_flows_login_after_lookup_secret_default_browser_return_url** | **str** | Configures the Ory Kratos Login After Password Default Return URL This governs the \"selfservice.flows.lookup_secret.after.password.default_browser_return_url\" setting. | [optional] **kratos_selfservice_flows_login_after_oidc_default_browser_return_url** | **str** | Configures the Ory Kratos Login After OIDC Default Return URL This governs the \"selfservice.flows.login.after.oidc.default_browser_return_url\" setting. | [optional] +**kratos_selfservice_flows_login_after_passkey_default_browser_return_url** | **str** | Configures the Ory Kratos Login After Passkey Default Return URL This governs the \"selfservice.flows.login.after.passkey.default_browser_return_url\" setting. | [optional] **kratos_selfservice_flows_login_after_password_default_browser_return_url** | **str** | Configures the Ory Kratos Login After Password Default Return URL This governs the \"selfservice.flows.login.after.password.default_browser_return_url\" setting. | [optional] **kratos_selfservice_flows_login_after_totp_default_browser_return_url** | **str** | Configures the Ory Kratos Login After Password Default Return URL This governs the \"selfservice.flows.totp.after.password.default_browser_return_url\" setting. | [optional] **kratos_selfservice_flows_login_after_webauthn_default_browser_return_url** | **str** | Configures the Ory Kratos Login After WebAuthn Default Return URL This governs the \"selfservice.flows.login.after.webauthn.default_browser_return_url\" setting. | [optional] @@ -135,8 +136,10 @@ Name | Type | Description | Notes **kratos_selfservice_flows_registration_after_code_default_browser_return_url** | **str** | Configures the Ory Kratos Registration After Code Default Return URL This governs the \"selfservice.flows.registration.after.code.default_browser_return_url\" setting. | [optional] **kratos_selfservice_flows_registration_after_default_browser_return_url** | **str** | Configures the Ory Kratos Registration Default Return URL This governs the \"selfservice.flows.registration.after.default_browser_return_url\" setting. | [optional] **kratos_selfservice_flows_registration_after_oidc_default_browser_return_url** | **str** | Configures the Ory Kratos Registration After OIDC Default Return URL This governs the \"selfservice.flows.registration.after.oidc.default_browser_return_url\" setting. | [optional] +**kratos_selfservice_flows_registration_after_passkey_default_browser_return_url** | **str** | Configures the Ory Kratos Registration After Passkey Default Return URL This governs the \"selfservice.flows.registration.after.password.default_browser_return_url\" setting. | [optional] **kratos_selfservice_flows_registration_after_password_default_browser_return_url** | **str** | Configures the Ory Kratos Registration After Password Default Return URL This governs the \"selfservice.flows.registration.after.password.default_browser_return_url\" setting. | [optional] -**kratos_selfservice_flows_registration_after_webauthn_default_browser_return_url** | **str** | Configures the Ory Kratos Registration After Password Default Return URL This governs the \"selfservice.flows.registration.after.password.default_browser_return_url\" setting. | [optional] +**kratos_selfservice_flows_registration_after_webauthn_default_browser_return_url** | **str** | Configures the Ory Kratos Registration After Webauthn Default Return URL This governs the \"selfservice.flows.registration.after.webauthn.default_browser_return_url\" setting. | [optional] +**kratos_selfservice_flows_registration_enable_legacy_one_step** | **bool** | Disable two-step registration Two-step registration is a significantly improved sign up flow and recommended when using more than one sign up methods. To revert to one-step registration, set this to `true`. This governs the \"selfservice.flows.registration.enable_legacy_one_step\" setting. | [optional] **kratos_selfservice_flows_registration_enabled** | **bool** | Configures the Whether Ory Kratos Registration is Enabled This governs the \"selfservice.flows.registration.enabled\" setting.0 | [optional] **kratos_selfservice_flows_registration_lifespan** | **str** | Configures the Ory Kratos Registration Lifespan This governs the \"selfservice.flows.registration.lifespan\" setting. | [optional] **kratos_selfservice_flows_registration_login_hints** | **bool** | Configures the Ory Kratos Registration Login Hints Shows helpful information when a user tries to sign up with a duplicate account. This governs the \"selfservice.flows.registration.login_hints\" setting. | [optional] @@ -144,10 +147,11 @@ Name | Type | Description | Notes **kratos_selfservice_flows_settings_after_default_browser_return_url** | **str** | Configures the Ory Kratos Settings Default Return URL This governs the \"selfservice.flows.settings.after.default_browser_return_url\" setting. | [optional] **kratos_selfservice_flows_settings_after_lookup_secret_default_browser_return_url** | **str** | Configures the Ory Kratos Settings Default Return URL After Updating Lookup Secrets This governs the \"selfservice.flows.settings.after.lookup_secret.default_browser_return_url\" setting. | [optional] **kratos_selfservice_flows_settings_after_oidc_default_browser_return_url** | **str** | Configures the Ory Kratos Settings Default Return URL After Updating Social Sign In This governs the \"selfservice.flows.settings.after.oidc.default_browser_return_url\" setting. | [optional] +**kratos_selfservice_flows_settings_after_passkey_default_browser_return_url** | **str** | Configures the Ory Kratos Settings Default Return URL After Updating Passkey This governs the \"selfservice.flows.settings.after.passkey.default_browser_return_url\" setting. | [optional] **kratos_selfservice_flows_settings_after_password_default_browser_return_url** | **str** | Configures the Ory Kratos Settings Default Return URL After Updating Passwords This governs the \"selfservice.flows.settings.after.password.default_browser_return_url\" setting. | [optional] **kratos_selfservice_flows_settings_after_profile_default_browser_return_url** | **str** | Configures the Ory Kratos Settings Default Return URL After Updating Profiles This governs the \"selfservice.flows.settings.after.profile.default_browser_return_url\" setting. | [optional] **kratos_selfservice_flows_settings_after_totp_default_browser_return_url** | **str** | Configures the Ory Kratos Settings Default Return URL After Updating TOTP This governs the \"selfservice.flows.settings.after.totp.default_browser_return_url\" setting. | [optional] -**kratos_selfservice_flows_settings_after_webauthn_default_browser_return_url** | **str** | Configures the Ory Kratos Settings Default Return URL After Updating WebAuthn This governs the \"selfservice.flows.settings.webauthn.profile.default_browser_return_url\" setting. | [optional] +**kratos_selfservice_flows_settings_after_webauthn_default_browser_return_url** | **str** | Configures the Ory Kratos Settings Default Return URL After Updating WebAuthn This governs the \"selfservice.flows.settings.after.webauthn.default_browser_return_url\" setting. | [optional] **kratos_selfservice_flows_settings_lifespan** | **str** | Configures the Ory Kratos Settings Lifespan This governs the \"selfservice.flows.settings.lifespan\" setting. | [optional] **kratos_selfservice_flows_settings_privileged_session_max_age** | **str** | Configures the Ory Kratos Settings Privileged Session Max Age This governs the \"selfservice.flows.settings.privileged_session_max_age\" setting. | [optional] **kratos_selfservice_flows_settings_required_aal** | **str** | Configures the Ory Kratos Settings Required AAL This governs the \"selfservice.flows.settings.required_aal\" setting. | [optional] @@ -160,15 +164,20 @@ Name | Type | Description | Notes **kratos_selfservice_flows_verification_use** | **str** | Configures the Ory Kratos Strategy to use for Verification This governs the \"selfservice.flows.verification.use\" setting. link SelfServiceMessageVerificationStrategyLink code SelfServiceMessageVerificationStrategyCode | [optional] **kratos_selfservice_methods_code_config_lifespan** | **str** | Configures the Ory Kratos Code Method's lifespan This governs the \"selfservice.methods.code.config.lifespan\" setting. | [optional] **kratos_selfservice_methods_code_enabled** | **bool** | Configures whether Ory Kratos Code Method is enabled This governs the \"selfservice.methods.code.enabled\" setting. | [optional] -**kratos_selfservice_methods_code_mfa_enabled** | **bool** | Configues whether the code method can be used to fulfil MFA flows This governs the \"selfservice.methods.code.mfa_enabled\" setting. | [optional] -**kratos_selfservice_methods_code_passwordless_enabled** | **bool** | Configues whether Ory Kratos Passwordless should use the Code Method This governs the \"selfservice.methods.code.passwordless_enabled\" setting. | [optional] +**kratos_selfservice_methods_code_mfa_enabled** | **bool** | Configures whether the code method can be used to fulfil MFA flows This governs the \"selfservice.methods.code.mfa_enabled\" setting. | [optional] +**kratos_selfservice_methods_code_passwordless_enabled** | **bool** | Configures whether Ory Kratos Passwordless should use the Code Method This governs the \"selfservice.methods.code.passwordless_enabled\" setting. | [optional] +**kratos_selfservice_methods_code_passwordless_login_fallback_enabled** | **bool** | This setting allows the code method to always login a user with code if they have registered with another authentication method such as password or social sign in. This governs the \"selfservice.methods.code.passwordless_login_fallback_enabled\" setting. | [optional] **kratos_selfservice_methods_link_config_base_url** | **str** | Configures the Base URL which Recovery, Verification, and Login Links Point to It is recommended to leave this value empty. It will be appropriately configured to the best matching domain (e.g. when using custom domains) automatically. This governs the \"selfservice.methods.link.config.base_url\" setting. | [optional] **kratos_selfservice_methods_link_config_lifespan** | **str** | Configures the Ory Kratos Link Method's lifespan This governs the \"selfservice.methods.link.config.lifespan\" setting. | [optional] **kratos_selfservice_methods_link_enabled** | **bool** | Configures whether Ory Kratos Link Method is enabled This governs the \"selfservice.methods.link.enabled\" setting. | [optional] **kratos_selfservice_methods_lookup_secret_enabled** | **bool** | Configures whether Ory Kratos TOTP Lookup Secret is enabled This governs the \"selfservice.methods.lookup_secret.enabled\" setting. | [optional] **kratos_selfservice_methods_oidc_config_base_redirect_uri** | **str** | Configures the Ory Kratos Third Party / OpenID Connect base redirect URI This governs the \"selfservice.methods.oidc.config.base_redirect_uri\" setting. | [optional] -**kratos_selfservice_methods_oidc_config_providers** | [**ProjectRevisionThirdPartyLoginProviders**](ProjectRevisionThirdPartyLoginProviders.md) | | [optional] +**kratos_selfservice_methods_oidc_config_providers** | [**List[NormalizedProjectRevisionThirdPartyProvider]**](NormalizedProjectRevisionThirdPartyProvider.md) | | [optional] **kratos_selfservice_methods_oidc_enabled** | **bool** | Configures whether Ory Kratos Third Party / OpenID Connect Login is enabled This governs the \"selfservice.methods.oidc.enabled\" setting. | [optional] +**kratos_selfservice_methods_passkey_config_rp_display_name** | **str** | Configures the Ory Kratos Passkey RP Display Name This governs the \"selfservice.methods.passkey.config.rp.display_name\" setting. | [optional] +**kratos_selfservice_methods_passkey_config_rp_id** | **str** | Configures the Ory Kratos Passkey RP ID This governs the \"selfservice.methods.passkey.config.rp.id\" setting. | [optional] +**kratos_selfservice_methods_passkey_config_rp_origins** | **List[str]** | | [optional] +**kratos_selfservice_methods_passkey_enabled** | **bool** | Configures whether Ory Kratos Passkey authentication is enabled This governs the \"selfservice.methods.passkey.enabled\" setting. | [optional] **kratos_selfservice_methods_password_config_haveibeenpwned_enabled** | **bool** | Configures whether Ory Kratos Password HIBP Checks is enabled This governs the \"selfservice.methods.password.config.haveibeenpwned_enabled\" setting. | [optional] **kratos_selfservice_methods_password_config_identifier_similarity_check_enabled** | **bool** | Configures whether Ory Kratos Password should disable the similarity policy. This governs the \"selfservice.methods.password.config.identifier_similarity_check_enabled\" setting. | [optional] **kratos_selfservice_methods_password_config_ignore_network_errors** | **bool** | Configures whether Ory Kratos Password Should ignore HIBPWND Network Errors This governs the \"selfservice.methods.password.config.ignore_network_errors\" setting. | [optional] @@ -182,23 +191,40 @@ Name | Type | Description | Notes **kratos_selfservice_methods_webauthn_config_rp_display_name** | **str** | Configures the Ory Kratos Webauthn RP Display Name This governs the \"selfservice.methods.webauthn.config.rp.display_name\" setting. | [optional] **kratos_selfservice_methods_webauthn_config_rp_icon** | **str** | Configures the Ory Kratos Webauthn RP Icon This governs the \"selfservice.methods.webauthn.config.rp.icon\" setting. Deprecated: This value will be ignored due to security considerations. | [optional] **kratos_selfservice_methods_webauthn_config_rp_id** | **str** | Configures the Ory Kratos Webauthn RP ID This governs the \"selfservice.methods.webauthn.config.rp.id\" setting. | [optional] -**kratos_selfservice_methods_webauthn_config_rp_origins** | [**StringSliceJSONFormat**](StringSliceJSONFormat.md) | | [optional] +**kratos_selfservice_methods_webauthn_config_rp_origins** | **List[str]** | | [optional] **kratos_selfservice_methods_webauthn_enabled** | **bool** | Configures whether Ory Kratos Webauthn is enabled This governs the \"selfservice.methods.webauthn.enabled\" setting. | [optional] **kratos_session_cookie_persistent** | **bool** | Configures the Ory Kratos Session Cookie Persistent Attribute This governs the \"session.cookie.persistent\" setting. | [optional] **kratos_session_cookie_same_site** | **str** | Configures the Ory Kratos Session Cookie SameSite Attribute This governs the \"session.cookie.same_site\" setting. | [optional] **kratos_session_lifespan** | **str** | Configures the Ory Kratos Session Lifespan This governs the \"session.lifespan\" setting. | [optional] **kratos_session_whoami_required_aal** | **str** | Configures the Ory Kratos Session Whoami AAL requirement This governs the \"session.whoami.required_aal\" setting. | [optional] -**kratos_session_whoami_tokenizer_templates** | [**NormalizedProjectRevisionTokenizerTemplates**](NormalizedProjectRevisionTokenizerTemplates.md) | | [optional] +**kratos_session_whoami_tokenizer_templates** | [**List[NormalizedProjectRevisionTokenizerTemplate]**](NormalizedProjectRevisionTokenizerTemplate.md) | | [optional] +**name** | **str** | The project's name. | **project_id** | **str** | The Revision's Project ID | [optional] -**project_revision_hooks** | [**ProjectRevisionHooks**](ProjectRevisionHooks.md) | | [optional] -**serve_admin_cors_allowed_origins** | [**StringSliceJSONFormat**](StringSliceJSONFormat.md) | | [optional] +**project_revision_hooks** | [**List[NormalizedProjectRevisionHook]**](NormalizedProjectRevisionHook.md) | | [optional] +**serve_admin_cors_allowed_origins** | **List[str]** | | [optional] **serve_admin_cors_enabled** | **bool** | Enable CORS headers on all admin APIs This governs the \"serve.admin.cors.enabled\" setting. | [optional] -**serve_public_cors_allowed_origins** | [**StringSliceJSONFormat**](StringSliceJSONFormat.md) | | [optional] +**serve_public_cors_allowed_origins** | **List[str]** | | [optional] **serve_public_cors_enabled** | **bool** | Enable CORS headers on all public APIs This governs the \"serve.public.cors.enabled\" setting. | [optional] **strict_security** | **bool** | Whether the project should employ strict security measures. Setting this to true is recommended for going into production. | [optional] **updated_at** | **datetime** | Last Time Project's Revision was Updated | [optional] [readonly] -**any string name** | **bool, date, datetime, dict, float, int, list, str, none_type** | any string name can be used but the value must be the correct type | [optional] +## Example + +```python +from ory_client.models.normalized_project_revision import NormalizedProjectRevision + +# TODO update the JSON string below +json = "{}" +# create an instance of NormalizedProjectRevision from a JSON string +normalized_project_revision_instance = NormalizedProjectRevision.from_json(json) +# print the JSON string representation of the object +print(NormalizedProjectRevision.to_json()) + +# convert the object into a dict +normalized_project_revision_dict = normalized_project_revision_instance.to_dict() +# create an instance of NormalizedProjectRevision from a dict +normalized_project_revision_form_dict = normalized_project_revision.from_dict(normalized_project_revision_dict) +``` [[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) diff --git a/docs/NormalizedProjectRevisionCourierChannel.md b/docs/NormalizedProjectRevisionCourierChannel.md index 43c1751d4..d49bdf584 100644 --- a/docs/NormalizedProjectRevisionCourierChannel.md +++ b/docs/NormalizedProjectRevisionCourierChannel.md @@ -2,11 +2,10 @@ ## Properties + Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- **channel_id** | **str** | The Channel's public ID | -**request_config_body** | **str** | URI pointing to the JsonNet template used for HTTP body payload generation. | -**request_config_method** | **str** | The HTTP method to use (GET, POST, etc) for the HTTP call | **created_at** | **datetime** | The creation date | [optional] [readonly] **request_config_auth_config_api_key_in** | **str** | API key location Can either be \"header\" or \"query\" | [optional] **request_config_auth_config_api_key_name** | **str** | API key name Only used if the auth type is api_key | [optional] @@ -14,11 +13,29 @@ Name | Type | Description | Notes **request_config_auth_config_basic_auth_password** | **str** | Basic Auth Password Only used if the auth type is basic_auth | [optional] **request_config_auth_config_basic_auth_user** | **str** | Basic Auth Username Only used if the auth type is basic_auth | [optional] **request_config_auth_type** | **str** | HTTP Auth Method to use for the HTTP call Can either be basic_auth or api_key basic_auth CourierChannelAuthTypeBasicAuth api_key CourierChannelAuthTypeApiKey | [optional] -**request_config_headers** | **{str: (bool, date, datetime, dict, float, int, list, str, none_type)}, none_type** | NullJSONRawMessage represents a json.RawMessage that works well with JSON, SQL, and Swagger and is NULLable- | [optional] +**request_config_body** | **str** | URI pointing to the JsonNet template used for HTTP body payload generation. | +**request_config_headers** | **object** | NullJSONRawMessage represents a json.RawMessage that works well with JSON, SQL, and Swagger and is NULLable- | [optional] +**request_config_method** | **str** | The HTTP method to use (GET, POST, etc) for the HTTP call | **request_config_url** | **str** | | [optional] **updated_at** | **datetime** | Last upate time | [optional] [readonly] -**any string name** | **bool, date, datetime, dict, float, int, list, str, none_type** | any string name can be used but the value must be the correct type | [optional] +## Example + +```python +from ory_client.models.normalized_project_revision_courier_channel import NormalizedProjectRevisionCourierChannel + +# TODO update the JSON string below +json = "{}" +# create an instance of NormalizedProjectRevisionCourierChannel from a JSON string +normalized_project_revision_courier_channel_instance = NormalizedProjectRevisionCourierChannel.from_json(json) +# print the JSON string representation of the object +print(NormalizedProjectRevisionCourierChannel.to_json()) + +# convert the object into a dict +normalized_project_revision_courier_channel_dict = normalized_project_revision_courier_channel_instance.to_dict() +# create an instance of NormalizedProjectRevisionCourierChannel from a dict +normalized_project_revision_courier_channel_form_dict = normalized_project_revision_courier_channel.from_dict(normalized_project_revision_courier_channel_dict) +``` [[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) diff --git a/docs/NormalizedProjectRevisionHook.md b/docs/NormalizedProjectRevisionHook.md index 731cf2e8c..624ddb263 100644 --- a/docs/NormalizedProjectRevisionHook.md +++ b/docs/NormalizedProjectRevisionHook.md @@ -2,11 +2,12 @@ ## Properties + Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- **config_key** | **str** | The Hooks Config Key | -**hook** | **str** | The Hook Type | **created_at** | **datetime** | The Project's Revision Creation Date | [optional] [readonly] +**hook** | **str** | The Hook Type | **id** | **str** | ID of the entry | [optional] **project_revision_id** | **str** | The Revision's ID this schema belongs to | [optional] **updated_at** | **datetime** | Last Time Project's Revision was Updated | [optional] [readonly] @@ -22,8 +23,24 @@ Name | Type | Description | Notes **web_hook_config_response_ignore** | **bool** | Whether to ignore the Web Hook response | [optional] **web_hook_config_response_parse** | **bool** | Whether to parse the Web Hook response | [optional] **web_hook_config_url** | **str** | The URL the Web-Hook should call | [optional] -**any string name** | **bool, date, datetime, dict, float, int, list, str, none_type** | any string name can be used but the value must be the correct type | [optional] +## Example + +```python +from ory_client.models.normalized_project_revision_hook import NormalizedProjectRevisionHook + +# TODO update the JSON string below +json = "{}" +# create an instance of NormalizedProjectRevisionHook from a JSON string +normalized_project_revision_hook_instance = NormalizedProjectRevisionHook.from_json(json) +# print the JSON string representation of the object +print(NormalizedProjectRevisionHook.to_json()) + +# convert the object into a dict +normalized_project_revision_hook_dict = normalized_project_revision_hook_instance.to_dict() +# create an instance of NormalizedProjectRevisionHook from a dict +normalized_project_revision_hook_form_dict = normalized_project_revision_hook.from_dict(normalized_project_revision_hook_dict) +``` [[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) diff --git a/docs/NormalizedProjectRevisionIdentitySchema.md b/docs/NormalizedProjectRevisionIdentitySchema.md index 0101de7cd..33c6aa643 100644 --- a/docs/NormalizedProjectRevisionIdentitySchema.md +++ b/docs/NormalizedProjectRevisionIdentitySchema.md @@ -2,20 +2,37 @@ ## Properties + Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- **created_at** | **datetime** | The Project's Revision Creation Date | [optional] [readonly] **id** | **str** | The unique ID of this entry. | [optional] **identity_schema** | [**ManagedIdentitySchema**](ManagedIdentitySchema.md) | | [optional] -**identity_schema_id** | **str, none_type** | | [optional] +**identity_schema_id** | **str** | | [optional] **import_id** | **str** | The imported (named) ID of the Identity Schema referenced in the Ory Kratos config. | [optional] **import_url** | **str** | The ImportURL can be used to import an Identity Schema from a bse64 encoded string. In the future, this key also support HTTPS and other sources! If you import an Ory Kratos configuration, this would be akin to the `identity.schemas.#.url` key. The configuration will always return the import URL when you fetch it from the API. | [optional] **is_default** | **bool** | If true sets the default schema for identities Only one schema can ever be the default schema. If you try to add two schemas with default to true, the request will fail. | [optional] **preset** | **str** | Use a preset instead of a custom identity schema. | [optional] **project_revision_id** | **str** | The Revision's ID this schema belongs to | [optional] **updated_at** | **datetime** | Last Time Project's Revision was Updated | [optional] [readonly] -**any string name** | **bool, date, datetime, dict, float, int, list, str, none_type** | any string name can be used but the value must be the correct type | [optional] +## Example + +```python +from ory_client.models.normalized_project_revision_identity_schema import NormalizedProjectRevisionIdentitySchema + +# TODO update the JSON string below +json = "{}" +# create an instance of NormalizedProjectRevisionIdentitySchema from a JSON string +normalized_project_revision_identity_schema_instance = NormalizedProjectRevisionIdentitySchema.from_json(json) +# print the JSON string representation of the object +print(NormalizedProjectRevisionIdentitySchema.to_json()) + +# convert the object into a dict +normalized_project_revision_identity_schema_dict = normalized_project_revision_identity_schema_instance.to_dict() +# create an instance of NormalizedProjectRevisionIdentitySchema from a dict +normalized_project_revision_identity_schema_form_dict = normalized_project_revision_identity_schema.from_dict(normalized_project_revision_identity_schema_dict) +``` [[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) diff --git a/docs/NormalizedProjectRevisionIdentitySchemas.md b/docs/NormalizedProjectRevisionIdentitySchemas.md deleted file mode 100644 index 12a7c6924..000000000 --- a/docs/NormalizedProjectRevisionIdentitySchemas.md +++ /dev/null @@ -1,11 +0,0 @@ -# NormalizedProjectRevisionIdentitySchemas - - -## Properties -Name | Type | Description | Notes ------------- | ------------- | ------------- | ------------- -**value** | [**[NormalizedProjectRevisionIdentitySchema]**](NormalizedProjectRevisionIdentitySchema.md) | | - -[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) - - diff --git a/docs/NormalizedProjectRevisionThirdPartyProvider.md b/docs/NormalizedProjectRevisionThirdPartyProvider.md index 64326ec53..34f494eab 100644 --- a/docs/NormalizedProjectRevisionThirdPartyProvider.md +++ b/docs/NormalizedProjectRevisionThirdPartyProvider.md @@ -2,34 +2,51 @@ ## Properties + Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- -**additional_id_token_audiences** | [**StringSliceJSONFormat**](StringSliceJSONFormat.md) | | [optional] -**apple_private_key** | **str, none_type** | | [optional] +**additional_id_token_audiences** | **List[str]** | | [optional] +**apple_private_key** | **str** | | [optional] **apple_private_key_id** | **str** | Apple Private Key Identifier Sign In with Apple Private Key Identifier needed for generating a JWT token for client secret | [optional] **apple_team_id** | **str** | Apple Developer Team ID Apple Developer Team ID needed for generating a JWT token for client secret | [optional] **auth_url** | **str** | AuthURL is the authorize url, typically something like: https://example.org/oauth2/auth Should only be used when the OAuth2 / OpenID Connect server is not supporting OpenID Connect Discovery and when `provider` is set to `generic`. | [optional] **azure_tenant** | **str** | Tenant is the Azure AD Tenant to use for authentication, and must be set when `provider` is set to `microsoft`. Can be either `common`, `organizations`, `consumers` for a multitenant application or a specific tenant like `8eaef023-2b34-4da1-9baa-8bc8c9d6a490` or `contoso.onmicrosoft.com`. | [optional] -**claims_source** | **str, none_type** | | [optional] +**claims_source** | **str** | | [optional] **client_id** | **str** | ClientID is the application's Client ID. | [optional] -**client_secret** | **str, none_type** | | [optional] +**client_secret** | **str** | | [optional] **created_at** | **datetime** | The Project's Revision Creation Date | [optional] [readonly] **id** | **str** | | [optional] **issuer_url** | **str** | IssuerURL is the OpenID Connect Server URL. You can leave this empty if `provider` is not set to `generic`. If set, neither `auth_url` nor `token_url` are required. | [optional] **label** | **str** | Label represents an optional label which can be used in the UI generation. | [optional] **mapper_url** | **str** | Mapper specifies the JSONNet code snippet which uses the OpenID Connect Provider's data (e.g. GitHub or Google profile information) to hydrate the identity's data. | [optional] -**organization_id** | **str, none_type** | | [optional] +**organization_id** | **str** | | [optional] **project_revision_id** | **str** | The Revision's ID this schema belongs to | [optional] **provider** | **str** | Provider is either \"generic\" for a generic OAuth 2.0 / OpenID Connect Provider or one of: generic google github gitlab microsoft discord slack facebook vk yandex apple | [optional] **provider_id** | **str** | ID is the provider's ID | [optional] -**requested_claims** | **{str: (bool, date, datetime, dict, float, int, list, str, none_type)}** | | [optional] -**scope** | [**StringSliceJSONFormat**](StringSliceJSONFormat.md) | | [optional] +**requested_claims** | **object** | | [optional] +**scope** | **List[str]** | | [optional] **state** | **str** | State indicates the state of the provider Only providers with state `enabled` will be used for authentication enabled ThirdPartyProviderStateEnabled disabled ThirdPartyProviderStateDisabled | [optional] -**subject_source** | **str, none_type** | | [optional] +**subject_source** | **str** | | [optional] **token_url** | **str** | TokenURL is the token url, typically something like: https://example.org/oauth2/token Should only be used when the OAuth2 / OpenID Connect server is not supporting OpenID Connect Discovery and when `provider` is set to `generic`. | [optional] **updated_at** | **datetime** | Last Time Project's Revision was Updated | [optional] [readonly] -**any string name** | **bool, date, datetime, dict, float, int, list, str, none_type** | any string name can be used but the value must be the correct type | [optional] +## Example + +```python +from ory_client.models.normalized_project_revision_third_party_provider import NormalizedProjectRevisionThirdPartyProvider + +# TODO update the JSON string below +json = "{}" +# create an instance of NormalizedProjectRevisionThirdPartyProvider from a JSON string +normalized_project_revision_third_party_provider_instance = NormalizedProjectRevisionThirdPartyProvider.from_json(json) +# print the JSON string representation of the object +print(NormalizedProjectRevisionThirdPartyProvider.to_json()) + +# convert the object into a dict +normalized_project_revision_third_party_provider_dict = normalized_project_revision_third_party_provider_instance.to_dict() +# create an instance of NormalizedProjectRevisionThirdPartyProvider from a dict +normalized_project_revision_third_party_provider_form_dict = normalized_project_revision_third_party_provider.from_dict(normalized_project_revision_third_party_provider_dict) +``` [[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) diff --git a/docs/NormalizedProjectRevisionTokenizerTemplate.md b/docs/NormalizedProjectRevisionTokenizerTemplate.md index 9449d03cc..e58875178 100644 --- a/docs/NormalizedProjectRevisionTokenizerTemplate.md +++ b/docs/NormalizedProjectRevisionTokenizerTemplate.md @@ -2,6 +2,7 @@ ## Properties + Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- **claims_mapper_url** | **str** | Claims mapper URL | [optional] @@ -10,10 +11,26 @@ Name | Type | Description | Notes **jwks_url** | **str** | JSON Web Key URL | [optional] **key** | **str** | The unique key of the template | [optional] **project_revision_id** | **str** | The Revision's ID this schema belongs to | [optional] -**ttl** | **str** | Token time to live | [optional] if omitted the server will use the default value of "1m" +**ttl** | **str** | Token time to live | [optional] [default to '1m'] **updated_at** | **datetime** | Last Time Project's Revision was Updated | [optional] [readonly] -**any string name** | **bool, date, datetime, dict, float, int, list, str, none_type** | any string name can be used but the value must be the correct type | [optional] +## Example + +```python +from ory_client.models.normalized_project_revision_tokenizer_template import NormalizedProjectRevisionTokenizerTemplate + +# TODO update the JSON string below +json = "{}" +# create an instance of NormalizedProjectRevisionTokenizerTemplate from a JSON string +normalized_project_revision_tokenizer_template_instance = NormalizedProjectRevisionTokenizerTemplate.from_json(json) +# print the JSON string representation of the object +print(NormalizedProjectRevisionTokenizerTemplate.to_json()) + +# convert the object into a dict +normalized_project_revision_tokenizer_template_dict = normalized_project_revision_tokenizer_template_instance.to_dict() +# create an instance of NormalizedProjectRevisionTokenizerTemplate from a dict +normalized_project_revision_tokenizer_template_form_dict = normalized_project_revision_tokenizer_template.from_dict(normalized_project_revision_tokenizer_template_dict) +``` [[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) diff --git a/docs/NormalizedProjectRevisionTokenizerTemplates.md b/docs/NormalizedProjectRevisionTokenizerTemplates.md deleted file mode 100644 index f27b51b4d..000000000 --- a/docs/NormalizedProjectRevisionTokenizerTemplates.md +++ /dev/null @@ -1,11 +0,0 @@ -# NormalizedProjectRevisionTokenizerTemplates - - -## Properties -Name | Type | Description | Notes ------------- | ------------- | ------------- | ------------- -**value** | [**[NormalizedProjectRevisionTokenizerTemplate]**](NormalizedProjectRevisionTokenizerTemplate.md) | | - -[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) - - diff --git a/docs/NormalizedProjects.md b/docs/NormalizedProjects.md deleted file mode 100644 index 28492482c..000000000 --- a/docs/NormalizedProjects.md +++ /dev/null @@ -1,11 +0,0 @@ -# NormalizedProjects - - -## Properties -Name | Type | Description | Notes ------------- | ------------- | ------------- | ------------- -**value** | [**[NormalizedProject]**](NormalizedProject.md) | | - -[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) - - diff --git a/docs/NullDuration.md b/docs/NullDuration.md deleted file mode 100644 index 65a91ffce..000000000 --- a/docs/NullDuration.md +++ /dev/null @@ -1,11 +0,0 @@ -# NullDuration - - -## Properties -Name | Type | Description | Notes ------------- | ------------- | ------------- | ------------- -**value** | **str** | | - -[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) - - diff --git a/docs/OAuth2Api.md b/docs/OAuth2Api.md index 1dfa31ab7..b1ca6a45b 100644 --- a/docs/OAuth2Api.md +++ b/docs/OAuth2Api.md @@ -35,7 +35,7 @@ Method | HTTP request | Description # **accept_o_auth2_consent_request** -> OAuth2RedirectTo accept_o_auth2_consent_request(consent_challenge) +> OAuth2RedirectTo accept_o_auth2_consent_request(consent_challenge, accept_o_auth2_consent_request=accept_o_auth2_consent_request) Accept OAuth 2.0 Consent Request @@ -46,13 +46,12 @@ When an authorization code, hybrid, or implicit OAuth 2.0 Flow is initiated, Ory * Bearer Authentication (oryAccessToken): ```python -import time import ory_client -from ory_client.api import o_auth2_api -from ory_client.model.error_o_auth2 import ErrorOAuth2 -from ory_client.model.o_auth2_redirect_to import OAuth2RedirectTo -from ory_client.model.accept_o_auth2_consent_request import AcceptOAuth2ConsentRequest +from ory_client.models.accept_o_auth2_consent_request import AcceptOAuth2ConsentRequest +from ory_client.models.o_auth2_redirect_to import OAuth2RedirectTo +from ory_client.rest import ApiException from pprint import pprint + # Defining the host is optional and defaults to https://playground.projects.oryapis.com # See configuration.py for a list of all supported configuration parameters. configuration = ory_client.Configuration( @@ -66,56 +65,34 @@ configuration = ory_client.Configuration( # Configure Bearer authorization: oryAccessToken configuration = ory_client.Configuration( - access_token = 'YOUR_BEARER_TOKEN' + access_token = os.environ["BEARER_TOKEN"] ) # Enter a context with an instance of the API client with ory_client.ApiClient(configuration) as api_client: # Create an instance of the API class - api_instance = o_auth2_api.OAuth2Api(api_client) - consent_challenge = "consent_challenge_example" # str | OAuth 2.0 Consent Request Challenge - accept_o_auth2_consent_request = AcceptOAuth2ConsentRequest( - context={}, - grant_access_token_audience=StringSliceJSONFormat([ - "grant_access_token_audience_example", - ]), - grant_scope=StringSliceJSONFormat([ - "grant_scope_example", - ]), - handled_at=dateutil_parser('1970-01-01T00:00:00.00Z'), - remember=True, - remember_for=1, - session=AcceptOAuth2ConsentRequestSession( - access_token=None, - id_token=None, - ), - ) # AcceptOAuth2ConsentRequest | (optional) - - # example passing only required values which don't have defaults set - try: - # Accept OAuth 2.0 Consent Request - api_response = api_instance.accept_o_auth2_consent_request(consent_challenge) - pprint(api_response) - except ory_client.ApiException as e: - print("Exception when calling OAuth2Api->accept_o_auth2_consent_request: %s\n" % e) + api_instance = ory_client.OAuth2Api(api_client) + consent_challenge = 'consent_challenge_example' # str | OAuth 2.0 Consent Request Challenge + accept_o_auth2_consent_request = ory_client.AcceptOAuth2ConsentRequest() # AcceptOAuth2ConsentRequest | (optional) - # example passing only required values which don't have defaults set - # and optional values try: # Accept OAuth 2.0 Consent Request api_response = api_instance.accept_o_auth2_consent_request(consent_challenge, accept_o_auth2_consent_request=accept_o_auth2_consent_request) + print("The response of OAuth2Api->accept_o_auth2_consent_request:\n") pprint(api_response) - except ory_client.ApiException as e: + except Exception as e: print("Exception when calling OAuth2Api->accept_o_auth2_consent_request: %s\n" % e) ``` + ### Parameters + Name | Type | Description | Notes ------------- | ------------- | ------------- | ------------- - **consent_challenge** | **str**| OAuth 2.0 Consent Request Challenge | - **accept_o_auth2_consent_request** | [**AcceptOAuth2ConsentRequest**](AcceptOAuth2ConsentRequest.md)| | [optional] + **consent_challenge** | **str**| OAuth 2.0 Consent Request Challenge | + **accept_o_auth2_consent_request** | [**AcceptOAuth2ConsentRequest**](AcceptOAuth2ConsentRequest.md)| | [optional] ### Return type @@ -130,7 +107,6 @@ Name | Type | Description | Notes - **Content-Type**: application/json - **Accept**: application/json - ### HTTP response details | Status code | Description | Response headers | @@ -141,7 +117,7 @@ Name | Type | Description | Notes [[Back to top]](#) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to Model list]](../README.md#documentation-for-models) [[Back to README]](../README.md) # **accept_o_auth2_login_request** -> OAuth2RedirectTo accept_o_auth2_login_request(login_challenge) +> OAuth2RedirectTo accept_o_auth2_login_request(login_challenge, accept_o_auth2_login_request=accept_o_auth2_login_request) Accept OAuth 2.0 Login Request @@ -152,13 +128,12 @@ When an authorization code, hybrid, or implicit OAuth 2.0 Flow is initiated, Ory * Bearer Authentication (oryAccessToken): ```python -import time import ory_client -from ory_client.api import o_auth2_api -from ory_client.model.error_o_auth2 import ErrorOAuth2 -from ory_client.model.o_auth2_redirect_to import OAuth2RedirectTo -from ory_client.model.accept_o_auth2_login_request import AcceptOAuth2LoginRequest +from ory_client.models.accept_o_auth2_login_request import AcceptOAuth2LoginRequest +from ory_client.models.o_auth2_redirect_to import OAuth2RedirectTo +from ory_client.rest import ApiException from pprint import pprint + # Defining the host is optional and defaults to https://playground.projects.oryapis.com # See configuration.py for a list of all supported configuration parameters. configuration = ory_client.Configuration( @@ -172,53 +147,34 @@ configuration = ory_client.Configuration( # Configure Bearer authorization: oryAccessToken configuration = ory_client.Configuration( - access_token = 'YOUR_BEARER_TOKEN' + access_token = os.environ["BEARER_TOKEN"] ) # Enter a context with an instance of the API client with ory_client.ApiClient(configuration) as api_client: # Create an instance of the API class - api_instance = o_auth2_api.OAuth2Api(api_client) - login_challenge = "login_challenge_example" # str | OAuth 2.0 Login Request Challenge - accept_o_auth2_login_request = AcceptOAuth2LoginRequest( - acr="acr_example", - amr=StringSliceJSONFormat([ - "amr_example", - ]), - context={}, - extend_session_lifespan=True, - force_subject_identifier="force_subject_identifier_example", - identity_provider_session_id="identity_provider_session_id_example", - remember=True, - remember_for=1, - subject="subject_example", - ) # AcceptOAuth2LoginRequest | (optional) - - # example passing only required values which don't have defaults set - try: - # Accept OAuth 2.0 Login Request - api_response = api_instance.accept_o_auth2_login_request(login_challenge) - pprint(api_response) - except ory_client.ApiException as e: - print("Exception when calling OAuth2Api->accept_o_auth2_login_request: %s\n" % e) + api_instance = ory_client.OAuth2Api(api_client) + login_challenge = 'login_challenge_example' # str | OAuth 2.0 Login Request Challenge + accept_o_auth2_login_request = ory_client.AcceptOAuth2LoginRequest() # AcceptOAuth2LoginRequest | (optional) - # example passing only required values which don't have defaults set - # and optional values try: # Accept OAuth 2.0 Login Request api_response = api_instance.accept_o_auth2_login_request(login_challenge, accept_o_auth2_login_request=accept_o_auth2_login_request) + print("The response of OAuth2Api->accept_o_auth2_login_request:\n") pprint(api_response) - except ory_client.ApiException as e: + except Exception as e: print("Exception when calling OAuth2Api->accept_o_auth2_login_request: %s\n" % e) ``` + ### Parameters + Name | Type | Description | Notes ------------- | ------------- | ------------- | ------------- - **login_challenge** | **str**| OAuth 2.0 Login Request Challenge | - **accept_o_auth2_login_request** | [**AcceptOAuth2LoginRequest**](AcceptOAuth2LoginRequest.md)| | [optional] + **login_challenge** | **str**| OAuth 2.0 Login Request Challenge | + **accept_o_auth2_login_request** | [**AcceptOAuth2LoginRequest**](AcceptOAuth2LoginRequest.md)| | [optional] ### Return type @@ -233,7 +189,6 @@ Name | Type | Description | Notes - **Content-Type**: application/json - **Accept**: application/json - ### HTTP response details | Status code | Description | Response headers | @@ -255,12 +210,11 @@ When a user or an application requests Ory OAuth 2.0 to remove the session state * Bearer Authentication (oryAccessToken): ```python -import time import ory_client -from ory_client.api import o_auth2_api -from ory_client.model.error_o_auth2 import ErrorOAuth2 -from ory_client.model.o_auth2_redirect_to import OAuth2RedirectTo +from ory_client.models.o_auth2_redirect_to import OAuth2RedirectTo +from ory_client.rest import ApiException from pprint import pprint + # Defining the host is optional and defaults to https://playground.projects.oryapis.com # See configuration.py for a list of all supported configuration parameters. configuration = ory_client.Configuration( @@ -274,30 +228,32 @@ configuration = ory_client.Configuration( # Configure Bearer authorization: oryAccessToken configuration = ory_client.Configuration( - access_token = 'YOUR_BEARER_TOKEN' + access_token = os.environ["BEARER_TOKEN"] ) # Enter a context with an instance of the API client with ory_client.ApiClient(configuration) as api_client: # Create an instance of the API class - api_instance = o_auth2_api.OAuth2Api(api_client) - logout_challenge = "logout_challenge_example" # str | OAuth 2.0 Logout Request Challenge + api_instance = ory_client.OAuth2Api(api_client) + logout_challenge = 'logout_challenge_example' # str | OAuth 2.0 Logout Request Challenge - # example passing only required values which don't have defaults set try: # Accept OAuth 2.0 Session Logout Request api_response = api_instance.accept_o_auth2_logout_request(logout_challenge) + print("The response of OAuth2Api->accept_o_auth2_logout_request:\n") pprint(api_response) - except ory_client.ApiException as e: + except Exception as e: print("Exception when calling OAuth2Api->accept_o_auth2_logout_request: %s\n" % e) ``` + ### Parameters + Name | Type | Description | Notes ------------- | ------------- | ------------- | ------------- - **logout_challenge** | **str**| OAuth 2.0 Logout Request Challenge | + **logout_challenge** | **str**| OAuth 2.0 Logout Request Challenge | ### Return type @@ -312,7 +268,6 @@ Name | Type | Description | Notes - **Content-Type**: Not defined - **Accept**: application/json - ### HTTP response details | Status code | Description | Response headers | @@ -334,12 +289,11 @@ Create a new OAuth 2.0 client. If you pass `client_secret` the secret is used, o * Bearer Authentication (oryAccessToken): ```python -import time import ory_client -from ory_client.api import o_auth2_api -from ory_client.model.error_o_auth2 import ErrorOAuth2 -from ory_client.model.o_auth2_client import OAuth2Client +from ory_client.models.o_auth2_client import OAuth2Client +from ory_client.rest import ApiException from pprint import pprint + # Defining the host is optional and defaults to https://playground.projects.oryapis.com # See configuration.py for a list of all supported configuration parameters. configuration = ory_client.Configuration( @@ -353,95 +307,32 @@ configuration = ory_client.Configuration( # Configure Bearer authorization: oryAccessToken configuration = ory_client.Configuration( - access_token = 'YOUR_BEARER_TOKEN' + access_token = os.environ["BEARER_TOKEN"] ) # Enter a context with an instance of the API client with ory_client.ApiClient(configuration) as api_client: # Create an instance of the API class - api_instance = o_auth2_api.OAuth2Api(api_client) - o_auth2_client = OAuth2Client( - access_token_strategy="access_token_strategy_example", - allowed_cors_origins=StringSliceJSONFormat([ - "allowed_cors_origins_example", - ]), - audience=StringSliceJSONFormat([ - "audience_example", - ]), - authorization_code_grant_access_token_lifespan=NullDuration("4ms"), - authorization_code_grant_id_token_lifespan=NullDuration("4ms"), - authorization_code_grant_refresh_token_lifespan=NullDuration("4ms"), - backchannel_logout_session_required=True, - backchannel_logout_uri="backchannel_logout_uri_example", - client_credentials_grant_access_token_lifespan=NullDuration("4ms"), - client_id="client_id_example", - client_name="client_name_example", - client_secret="client_secret_example", - client_secret_expires_at=1, - client_uri="client_uri_example", - contacts=StringSliceJSONFormat([ - "contacts_example", - ]), - created_at=dateutil_parser('1970-01-01T00:00:00.00Z'), - frontchannel_logout_session_required=True, - frontchannel_logout_uri="frontchannel_logout_uri_example", - grant_types=StringSliceJSONFormat([ - "grant_types_example", - ]), - implicit_grant_access_token_lifespan=NullDuration("4ms"), - implicit_grant_id_token_lifespan=NullDuration("4ms"), - jwks=None, - jwks_uri="jwks_uri_example", - jwt_bearer_grant_access_token_lifespan=NullDuration("4ms"), - logo_uri="logo_uri_example", - metadata={}, - owner="owner_example", - policy_uri="policy_uri_example", - post_logout_redirect_uris=StringSliceJSONFormat([ - "post_logout_redirect_uris_example", - ]), - redirect_uris=StringSliceJSONFormat([ - "redirect_uris_example", - ]), - refresh_token_grant_access_token_lifespan=NullDuration("4ms"), - refresh_token_grant_id_token_lifespan=NullDuration("4ms"), - refresh_token_grant_refresh_token_lifespan=NullDuration("4ms"), - registration_access_token="registration_access_token_example", - registration_client_uri="registration_client_uri_example", - request_object_signing_alg="request_object_signing_alg_example", - request_uris=StringSliceJSONFormat([ - "request_uris_example", - ]), - response_types=StringSliceJSONFormat([ - "response_types_example", - ]), - scope="scope1 scope-2 scope.3 scope:4", - sector_identifier_uri="sector_identifier_uri_example", - skip_consent=True, - skip_logout_consent=True, - subject_type="subject_type_example", - token_endpoint_auth_method="client_secret_basic", - token_endpoint_auth_signing_alg="token_endpoint_auth_signing_alg_example", - tos_uri="tos_uri_example", - updated_at=dateutil_parser('1970-01-01T00:00:00.00Z'), - userinfo_signed_response_alg="userinfo_signed_response_alg_example", - ) # OAuth2Client | OAuth 2.0 Client Request Body - - # example passing only required values which don't have defaults set + api_instance = ory_client.OAuth2Api(api_client) + o_auth2_client = ory_client.OAuth2Client() # OAuth2Client | OAuth 2.0 Client Request Body + try: # Create OAuth 2.0 Client api_response = api_instance.create_o_auth2_client(o_auth2_client) + print("The response of OAuth2Api->create_o_auth2_client:\n") pprint(api_response) - except ory_client.ApiException as e: + except Exception as e: print("Exception when calling OAuth2Api->create_o_auth2_client: %s\n" % e) ``` + ### Parameters + Name | Type | Description | Notes ------------- | ------------- | ------------- | ------------- - **o_auth2_client** | [**OAuth2Client**](OAuth2Client.md)| OAuth 2.0 Client Request Body | + **o_auth2_client** | [**OAuth2Client**](OAuth2Client.md)| OAuth 2.0 Client Request Body | ### Return type @@ -456,7 +347,6 @@ Name | Type | Description | Notes - **Content-Type**: application/json - **Accept**: application/json - ### HTTP response details | Status code | Description | Response headers | @@ -479,11 +369,10 @@ Delete an existing OAuth 2.0 Client by its ID. OAuth 2.0 clients are used to pe * Bearer Authentication (oryAccessToken): ```python -import time import ory_client -from ory_client.api import o_auth2_api -from ory_client.model.generic_error import GenericError +from ory_client.rest import ApiException from pprint import pprint + # Defining the host is optional and defaults to https://playground.projects.oryapis.com # See configuration.py for a list of all supported configuration parameters. configuration = ory_client.Configuration( @@ -497,29 +386,30 @@ configuration = ory_client.Configuration( # Configure Bearer authorization: oryAccessToken configuration = ory_client.Configuration( - access_token = 'YOUR_BEARER_TOKEN' + access_token = os.environ["BEARER_TOKEN"] ) # Enter a context with an instance of the API client with ory_client.ApiClient(configuration) as api_client: # Create an instance of the API class - api_instance = o_auth2_api.OAuth2Api(api_client) - id = "id_example" # str | The id of the OAuth 2.0 Client. + api_instance = ory_client.OAuth2Api(api_client) + id = 'id_example' # str | The id of the OAuth 2.0 Client. - # example passing only required values which don't have defaults set try: # Delete OAuth 2.0 Client api_instance.delete_o_auth2_client(id) - except ory_client.ApiException as e: + except Exception as e: print("Exception when calling OAuth2Api->delete_o_auth2_client: %s\n" % e) ``` + ### Parameters + Name | Type | Description | Notes ------------- | ------------- | ------------- | ------------- - **id** | **str**| The id of the OAuth 2.0 Client. | + **id** | **str**| The id of the OAuth 2.0 Client. | ### Return type @@ -534,7 +424,6 @@ void (empty response body) - **Content-Type**: Not defined - **Accept**: application/json - ### HTTP response details | Status code | Description | Response headers | @@ -556,11 +445,10 @@ This endpoint deletes OAuth2 access tokens issued to an OAuth 2.0 Client from th * Bearer Authentication (oryAccessToken): ```python -import time import ory_client -from ory_client.api import o_auth2_api -from ory_client.model.error_o_auth2 import ErrorOAuth2 +from ory_client.rest import ApiException from pprint import pprint + # Defining the host is optional and defaults to https://playground.projects.oryapis.com # See configuration.py for a list of all supported configuration parameters. configuration = ory_client.Configuration( @@ -574,29 +462,30 @@ configuration = ory_client.Configuration( # Configure Bearer authorization: oryAccessToken configuration = ory_client.Configuration( - access_token = 'YOUR_BEARER_TOKEN' + access_token = os.environ["BEARER_TOKEN"] ) # Enter a context with an instance of the API client with ory_client.ApiClient(configuration) as api_client: # Create an instance of the API class - api_instance = o_auth2_api.OAuth2Api(api_client) - client_id = "client_id_example" # str | OAuth 2.0 Client ID + api_instance = ory_client.OAuth2Api(api_client) + client_id = 'client_id_example' # str | OAuth 2.0 Client ID - # example passing only required values which don't have defaults set try: # Delete OAuth 2.0 Access Tokens from specific OAuth 2.0 Client api_instance.delete_o_auth2_token(client_id) - except ory_client.ApiException as e: + except Exception as e: print("Exception when calling OAuth2Api->delete_o_auth2_token: %s\n" % e) ``` + ### Parameters + Name | Type | Description | Notes ------------- | ------------- | ------------- | ------------- - **client_id** | **str**| OAuth 2.0 Client ID | + **client_id** | **str**| OAuth 2.0 Client ID | ### Return type @@ -611,7 +500,6 @@ void (empty response body) - **Content-Type**: Not defined - **Accept**: application/json - ### HTTP response details | Status code | Description | Response headers | @@ -633,11 +521,10 @@ Use this endpoint to delete trusted JWT Bearer Grant Type Issuer. The ID is the * Bearer Authentication (oryAccessToken): ```python -import time import ory_client -from ory_client.api import o_auth2_api -from ory_client.model.generic_error import GenericError +from ory_client.rest import ApiException from pprint import pprint + # Defining the host is optional and defaults to https://playground.projects.oryapis.com # See configuration.py for a list of all supported configuration parameters. configuration = ory_client.Configuration( @@ -651,29 +538,30 @@ configuration = ory_client.Configuration( # Configure Bearer authorization: oryAccessToken configuration = ory_client.Configuration( - access_token = 'YOUR_BEARER_TOKEN' + access_token = os.environ["BEARER_TOKEN"] ) # Enter a context with an instance of the API client with ory_client.ApiClient(configuration) as api_client: # Create an instance of the API class - api_instance = o_auth2_api.OAuth2Api(api_client) - id = "id_example" # str | The id of the desired grant + api_instance = ory_client.OAuth2Api(api_client) + id = 'id_example' # str | The id of the desired grant - # example passing only required values which don't have defaults set try: # Delete Trusted OAuth2 JWT Bearer Grant Type Issuer api_instance.delete_trusted_o_auth2_jwt_grant_issuer(id) - except ory_client.ApiException as e: + except Exception as e: print("Exception when calling OAuth2Api->delete_trusted_o_auth2_jwt_grant_issuer: %s\n" % e) ``` + ### Parameters + Name | Type | Description | Notes ------------- | ------------- | ------------- | ------------- - **id** | **str**| The id of the desired grant | + **id** | **str**| The id of the desired grant | ### Return type @@ -688,7 +576,6 @@ void (empty response body) - **Content-Type**: Not defined - **Accept**: application/json - ### HTTP response details | Status code | Description | Response headers | @@ -710,12 +597,11 @@ Get an OAuth 2.0 client by its ID. This endpoint never returns the client secret * Bearer Authentication (oryAccessToken): ```python -import time import ory_client -from ory_client.api import o_auth2_api -from ory_client.model.error_o_auth2 import ErrorOAuth2 -from ory_client.model.o_auth2_client import OAuth2Client +from ory_client.models.o_auth2_client import OAuth2Client +from ory_client.rest import ApiException from pprint import pprint + # Defining the host is optional and defaults to https://playground.projects.oryapis.com # See configuration.py for a list of all supported configuration parameters. configuration = ory_client.Configuration( @@ -729,30 +615,32 @@ configuration = ory_client.Configuration( # Configure Bearer authorization: oryAccessToken configuration = ory_client.Configuration( - access_token = 'YOUR_BEARER_TOKEN' + access_token = os.environ["BEARER_TOKEN"] ) # Enter a context with an instance of the API client with ory_client.ApiClient(configuration) as api_client: # Create an instance of the API class - api_instance = o_auth2_api.OAuth2Api(api_client) - id = "id_example" # str | The id of the OAuth 2.0 Client. + api_instance = ory_client.OAuth2Api(api_client) + id = 'id_example' # str | The id of the OAuth 2.0 Client. - # example passing only required values which don't have defaults set try: # Get an OAuth 2.0 Client api_response = api_instance.get_o_auth2_client(id) + print("The response of OAuth2Api->get_o_auth2_client:\n") pprint(api_response) - except ory_client.ApiException as e: + except Exception as e: print("Exception when calling OAuth2Api->get_o_auth2_client: %s\n" % e) ``` + ### Parameters + Name | Type | Description | Notes ------------- | ------------- | ------------- | ------------- - **id** | **str**| The id of the OAuth 2.0 Client. | + **id** | **str**| The id of the OAuth 2.0 Client. | ### Return type @@ -767,7 +655,6 @@ Name | Type | Description | Notes - **Content-Type**: Not defined - **Accept**: application/json - ### HTTP response details | Status code | Description | Response headers | @@ -789,13 +676,11 @@ When an authorization code, hybrid, or implicit OAuth 2.0 Flow is initiated, Ory * Bearer Authentication (oryAccessToken): ```python -import time import ory_client -from ory_client.api import o_auth2_api -from ory_client.model.error_o_auth2 import ErrorOAuth2 -from ory_client.model.o_auth2_redirect_to import OAuth2RedirectTo -from ory_client.model.o_auth2_consent_request import OAuth2ConsentRequest +from ory_client.models.o_auth2_consent_request import OAuth2ConsentRequest +from ory_client.rest import ApiException from pprint import pprint + # Defining the host is optional and defaults to https://playground.projects.oryapis.com # See configuration.py for a list of all supported configuration parameters. configuration = ory_client.Configuration( @@ -809,30 +694,32 @@ configuration = ory_client.Configuration( # Configure Bearer authorization: oryAccessToken configuration = ory_client.Configuration( - access_token = 'YOUR_BEARER_TOKEN' + access_token = os.environ["BEARER_TOKEN"] ) # Enter a context with an instance of the API client with ory_client.ApiClient(configuration) as api_client: # Create an instance of the API class - api_instance = o_auth2_api.OAuth2Api(api_client) - consent_challenge = "consent_challenge_example" # str | OAuth 2.0 Consent Request Challenge + api_instance = ory_client.OAuth2Api(api_client) + consent_challenge = 'consent_challenge_example' # str | OAuth 2.0 Consent Request Challenge - # example passing only required values which don't have defaults set try: # Get OAuth 2.0 Consent Request api_response = api_instance.get_o_auth2_consent_request(consent_challenge) + print("The response of OAuth2Api->get_o_auth2_consent_request:\n") pprint(api_response) - except ory_client.ApiException as e: + except Exception as e: print("Exception when calling OAuth2Api->get_o_auth2_consent_request: %s\n" % e) ``` + ### Parameters + Name | Type | Description | Notes ------------- | ------------- | ------------- | ------------- - **consent_challenge** | **str**| OAuth 2.0 Consent Request Challenge | + **consent_challenge** | **str**| OAuth 2.0 Consent Request Challenge | ### Return type @@ -847,7 +734,6 @@ Name | Type | Description | Notes - **Content-Type**: Not defined - **Accept**: application/json - ### HTTP response details | Status code | Description | Response headers | @@ -870,13 +756,11 @@ When an authorization code, hybrid, or implicit OAuth 2.0 Flow is initiated, Ory * Bearer Authentication (oryAccessToken): ```python -import time import ory_client -from ory_client.api import o_auth2_api -from ory_client.model.o_auth2_login_request import OAuth2LoginRequest -from ory_client.model.error_o_auth2 import ErrorOAuth2 -from ory_client.model.o_auth2_redirect_to import OAuth2RedirectTo +from ory_client.models.o_auth2_login_request import OAuth2LoginRequest +from ory_client.rest import ApiException from pprint import pprint + # Defining the host is optional and defaults to https://playground.projects.oryapis.com # See configuration.py for a list of all supported configuration parameters. configuration = ory_client.Configuration( @@ -890,30 +774,32 @@ configuration = ory_client.Configuration( # Configure Bearer authorization: oryAccessToken configuration = ory_client.Configuration( - access_token = 'YOUR_BEARER_TOKEN' + access_token = os.environ["BEARER_TOKEN"] ) # Enter a context with an instance of the API client with ory_client.ApiClient(configuration) as api_client: # Create an instance of the API class - api_instance = o_auth2_api.OAuth2Api(api_client) - login_challenge = "login_challenge_example" # str | OAuth 2.0 Login Request Challenge + api_instance = ory_client.OAuth2Api(api_client) + login_challenge = 'login_challenge_example' # str | OAuth 2.0 Login Request Challenge - # example passing only required values which don't have defaults set try: # Get OAuth 2.0 Login Request api_response = api_instance.get_o_auth2_login_request(login_challenge) + print("The response of OAuth2Api->get_o_auth2_login_request:\n") pprint(api_response) - except ory_client.ApiException as e: + except Exception as e: print("Exception when calling OAuth2Api->get_o_auth2_login_request: %s\n" % e) ``` + ### Parameters + Name | Type | Description | Notes ------------- | ------------- | ------------- | ------------- - **login_challenge** | **str**| OAuth 2.0 Login Request Challenge | + **login_challenge** | **str**| OAuth 2.0 Login Request Challenge | ### Return type @@ -928,7 +814,6 @@ Name | Type | Description | Notes - **Content-Type**: Not defined - **Accept**: application/json - ### HTTP response details | Status code | Description | Response headers | @@ -951,13 +836,11 @@ Use this endpoint to fetch an Ory OAuth 2.0 logout request. * Bearer Authentication (oryAccessToken): ```python -import time import ory_client -from ory_client.api import o_auth2_api -from ory_client.model.error_o_auth2 import ErrorOAuth2 -from ory_client.model.o_auth2_redirect_to import OAuth2RedirectTo -from ory_client.model.o_auth2_logout_request import OAuth2LogoutRequest +from ory_client.models.o_auth2_logout_request import OAuth2LogoutRequest +from ory_client.rest import ApiException from pprint import pprint + # Defining the host is optional and defaults to https://playground.projects.oryapis.com # See configuration.py for a list of all supported configuration parameters. configuration = ory_client.Configuration( @@ -971,30 +854,32 @@ configuration = ory_client.Configuration( # Configure Bearer authorization: oryAccessToken configuration = ory_client.Configuration( - access_token = 'YOUR_BEARER_TOKEN' + access_token = os.environ["BEARER_TOKEN"] ) # Enter a context with an instance of the API client with ory_client.ApiClient(configuration) as api_client: # Create an instance of the API class - api_instance = o_auth2_api.OAuth2Api(api_client) - logout_challenge = "logout_challenge_example" # str | + api_instance = ory_client.OAuth2Api(api_client) + logout_challenge = 'logout_challenge_example' # str | - # example passing only required values which don't have defaults set try: # Get OAuth 2.0 Session Logout Request api_response = api_instance.get_o_auth2_logout_request(logout_challenge) + print("The response of OAuth2Api->get_o_auth2_logout_request:\n") pprint(api_response) - except ory_client.ApiException as e: + except Exception as e: print("Exception when calling OAuth2Api->get_o_auth2_logout_request: %s\n" % e) ``` + ### Parameters + Name | Type | Description | Notes ------------- | ------------- | ------------- | ------------- - **logout_challenge** | **str**| | + **logout_challenge** | **str**| | ### Return type @@ -1009,7 +894,6 @@ Name | Type | Description | Notes - **Content-Type**: Not defined - **Accept**: application/json - ### HTTP response details | Status code | Description | Response headers | @@ -1032,12 +916,11 @@ Use this endpoint to get a trusted JWT Bearer Grant Type Issuer. The ID is the o * Bearer Authentication (oryAccessToken): ```python -import time import ory_client -from ory_client.api import o_auth2_api -from ory_client.model.trusted_o_auth2_jwt_grant_issuer import TrustedOAuth2JwtGrantIssuer -from ory_client.model.generic_error import GenericError +from ory_client.models.trusted_o_auth2_jwt_grant_issuer import TrustedOAuth2JwtGrantIssuer +from ory_client.rest import ApiException from pprint import pprint + # Defining the host is optional and defaults to https://playground.projects.oryapis.com # See configuration.py for a list of all supported configuration parameters. configuration = ory_client.Configuration( @@ -1051,30 +934,32 @@ configuration = ory_client.Configuration( # Configure Bearer authorization: oryAccessToken configuration = ory_client.Configuration( - access_token = 'YOUR_BEARER_TOKEN' + access_token = os.environ["BEARER_TOKEN"] ) # Enter a context with an instance of the API client with ory_client.ApiClient(configuration) as api_client: # Create an instance of the API class - api_instance = o_auth2_api.OAuth2Api(api_client) - id = "id_example" # str | The id of the desired grant + api_instance = ory_client.OAuth2Api(api_client) + id = 'id_example' # str | The id of the desired grant - # example passing only required values which don't have defaults set try: # Get Trusted OAuth2 JWT Bearer Grant Type Issuer api_response = api_instance.get_trusted_o_auth2_jwt_grant_issuer(id) + print("The response of OAuth2Api->get_trusted_o_auth2_jwt_grant_issuer:\n") pprint(api_response) - except ory_client.ApiException as e: + except Exception as e: print("Exception when calling OAuth2Api->get_trusted_o_auth2_jwt_grant_issuer: %s\n" % e) ``` + ### Parameters + Name | Type | Description | Notes ------------- | ------------- | ------------- | ------------- - **id** | **str**| The id of the desired grant | + **id** | **str**| The id of the desired grant | ### Return type @@ -1089,7 +974,6 @@ Name | Type | Description | Notes - **Content-Type**: Not defined - **Accept**: application/json - ### HTTP response details | Status code | Description | Response headers | @@ -1100,7 +984,7 @@ Name | Type | Description | Notes [[Back to top]](#) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to Model list]](../README.md#documentation-for-models) [[Back to README]](../README.md) # **introspect_o_auth2_token** -> IntrospectedOAuth2Token introspect_o_auth2_token(token) +> IntrospectedOAuth2Token introspect_o_auth2_token(token, scope=scope) Introspect OAuth2 Access and Refresh Tokens @@ -1111,12 +995,11 @@ The introspection endpoint allows to check if a token (both refresh and access) * Bearer Authentication (oryAccessToken): ```python -import time import ory_client -from ory_client.api import o_auth2_api -from ory_client.model.introspected_o_auth2_token import IntrospectedOAuth2Token -from ory_client.model.error_o_auth2 import ErrorOAuth2 +from ory_client.models.introspected_o_auth2_token import IntrospectedOAuth2Token +from ory_client.rest import ApiException from pprint import pprint + # Defining the host is optional and defaults to https://playground.projects.oryapis.com # See configuration.py for a list of all supported configuration parameters. configuration = ory_client.Configuration( @@ -1130,41 +1013,34 @@ configuration = ory_client.Configuration( # Configure Bearer authorization: oryAccessToken configuration = ory_client.Configuration( - access_token = 'YOUR_BEARER_TOKEN' + access_token = os.environ["BEARER_TOKEN"] ) # Enter a context with an instance of the API client with ory_client.ApiClient(configuration) as api_client: # Create an instance of the API class - api_instance = o_auth2_api.OAuth2Api(api_client) - token = "token_example" # str | The string value of the token. For access tokens, this is the \\\"access_token\\\" value returned from the token endpoint defined in OAuth 2.0. For refresh tokens, this is the \\\"refresh_token\\\" value returned. - scope = "scope_example" # str | An optional, space separated list of required scopes. If the access token was not granted one of the scopes, the result of active will be false. (optional) - - # example passing only required values which don't have defaults set - try: - # Introspect OAuth2 Access and Refresh Tokens - api_response = api_instance.introspect_o_auth2_token(token) - pprint(api_response) - except ory_client.ApiException as e: - print("Exception when calling OAuth2Api->introspect_o_auth2_token: %s\n" % e) + api_instance = ory_client.OAuth2Api(api_client) + token = 'token_example' # str | The string value of the token. For access tokens, this is the \\\"access_token\\\" value returned from the token endpoint defined in OAuth 2.0. For refresh tokens, this is the \\\"refresh_token\\\" value returned. + scope = 'scope_example' # str | An optional, space separated list of required scopes. If the access token was not granted one of the scopes, the result of active will be false. (optional) - # example passing only required values which don't have defaults set - # and optional values try: # Introspect OAuth2 Access and Refresh Tokens api_response = api_instance.introspect_o_auth2_token(token, scope=scope) + print("The response of OAuth2Api->introspect_o_auth2_token:\n") pprint(api_response) - except ory_client.ApiException as e: + except Exception as e: print("Exception when calling OAuth2Api->introspect_o_auth2_token: %s\n" % e) ``` + ### Parameters + Name | Type | Description | Notes ------------- | ------------- | ------------- | ------------- - **token** | **str**| The string value of the token. For access tokens, this is the \\\"access_token\\\" value returned from the token endpoint defined in OAuth 2.0. For refresh tokens, this is the \\\"refresh_token\\\" value returned. | - **scope** | **str**| An optional, space separated list of required scopes. If the access token was not granted one of the scopes, the result of active will be false. | [optional] + **token** | **str**| The string value of the token. For access tokens, this is the \\\"access_token\\\" value returned from the token endpoint defined in OAuth 2.0. For refresh tokens, this is the \\\"refresh_token\\\" value returned. | + **scope** | **str**| An optional, space separated list of required scopes. If the access token was not granted one of the scopes, the result of active will be false. | [optional] ### Return type @@ -1179,7 +1055,6 @@ Name | Type | Description | Notes - **Content-Type**: application/x-www-form-urlencoded - **Accept**: application/json - ### HTTP response details | Status code | Description | Response headers | @@ -1190,7 +1065,7 @@ Name | Type | Description | Notes [[Back to top]](#) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to Model list]](../README.md#documentation-for-models) [[Back to README]](../README.md) # **list_o_auth2_clients** -> [OAuth2Client] list_o_auth2_clients() +> List[OAuth2Client] list_o_auth2_clients(page_size=page_size, page_token=page_token, client_name=client_name, owner=owner) List OAuth 2.0 Clients @@ -1201,12 +1076,11 @@ This endpoint lists all clients in the database, and never returns client secret * Bearer Authentication (oryAccessToken): ```python -import time import ory_client -from ory_client.api import o_auth2_api -from ory_client.model.error_o_auth2 import ErrorOAuth2 -from ory_client.model.o_auth2_client import OAuth2Client +from ory_client.models.o_auth2_client import OAuth2Client +from ory_client.rest import ApiException from pprint import pprint + # Defining the host is optional and defaults to https://playground.projects.oryapis.com # See configuration.py for a list of all supported configuration parameters. configuration = ory_client.Configuration( @@ -1220,41 +1094,42 @@ configuration = ory_client.Configuration( # Configure Bearer authorization: oryAccessToken configuration = ory_client.Configuration( - access_token = 'YOUR_BEARER_TOKEN' + access_token = os.environ["BEARER_TOKEN"] ) # Enter a context with an instance of the API client with ory_client.ApiClient(configuration) as api_client: # Create an instance of the API class - api_instance = o_auth2_api.OAuth2Api(api_client) - page_size = 250 # int | Items per Page This is the number of items per page to return. For details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination). (optional) if omitted the server will use the default value of 250 - page_token = "1" # str | Next Page Token The next page token. For details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination). (optional) if omitted the server will use the default value of "1" - client_name = "client_name_example" # str | The name of the clients to filter by. (optional) - owner = "owner_example" # str | The owner of the clients to filter by. (optional) - - # example passing only required values which don't have defaults set - # and optional values + api_instance = ory_client.OAuth2Api(api_client) + page_size = 250 # int | Items per Page This is the number of items per page to return. For details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination). (optional) (default to 250) + page_token = '1' # str | Next Page Token The next page token. For details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination). (optional) (default to '1') + client_name = 'client_name_example' # str | The name of the clients to filter by. (optional) + owner = 'owner_example' # str | The owner of the clients to filter by. (optional) + try: # List OAuth 2.0 Clients api_response = api_instance.list_o_auth2_clients(page_size=page_size, page_token=page_token, client_name=client_name, owner=owner) + print("The response of OAuth2Api->list_o_auth2_clients:\n") pprint(api_response) - except ory_client.ApiException as e: + except Exception as e: print("Exception when calling OAuth2Api->list_o_auth2_clients: %s\n" % e) ``` + ### Parameters + Name | Type | Description | Notes ------------- | ------------- | ------------- | ------------- - **page_size** | **int**| Items per Page This is the number of items per page to return. For details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination). | [optional] if omitted the server will use the default value of 250 - **page_token** | **str**| Next Page Token The next page token. For details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination). | [optional] if omitted the server will use the default value of "1" - **client_name** | **str**| The name of the clients to filter by. | [optional] - **owner** | **str**| The owner of the clients to filter by. | [optional] + **page_size** | **int**| Items per Page This is the number of items per page to return. For details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination). | [optional] [default to 250] + **page_token** | **str**| Next Page Token The next page token. For details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination). | [optional] [default to '1'] + **client_name** | **str**| The name of the clients to filter by. | [optional] + **owner** | **str**| The owner of the clients to filter by. | [optional] ### Return type -[**[OAuth2Client]**](OAuth2Client.md) +[**List[OAuth2Client]**](OAuth2Client.md) ### Authorization @@ -1265,7 +1140,6 @@ Name | Type | Description | Notes - **Content-Type**: Not defined - **Accept**: application/json - ### HTTP response details | Status code | Description | Response headers | @@ -1276,7 +1150,7 @@ Name | Type | Description | Notes [[Back to top]](#) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to Model list]](../README.md#documentation-for-models) [[Back to README]](../README.md) # **list_o_auth2_consent_sessions** -> OAuth2ConsentSessions list_o_auth2_consent_sessions(subject) +> List[OAuth2ConsentSession] list_o_auth2_consent_sessions(subject, page_size=page_size, page_token=page_token, login_session_id=login_session_id) List OAuth 2.0 Consent Sessions of a Subject @@ -1287,12 +1161,11 @@ This endpoint lists all subject's granted consent sessions, including client and * Bearer Authentication (oryAccessToken): ```python -import time import ory_client -from ory_client.api import o_auth2_api -from ory_client.model.error_o_auth2 import ErrorOAuth2 -from ory_client.model.o_auth2_consent_sessions import OAuth2ConsentSessions +from ory_client.models.o_auth2_consent_session import OAuth2ConsentSession +from ory_client.rest import ApiException from pprint import pprint + # Defining the host is optional and defaults to https://playground.projects.oryapis.com # See configuration.py for a list of all supported configuration parameters. configuration = ory_client.Configuration( @@ -1306,49 +1179,42 @@ configuration = ory_client.Configuration( # Configure Bearer authorization: oryAccessToken configuration = ory_client.Configuration( - access_token = 'YOUR_BEARER_TOKEN' + access_token = os.environ["BEARER_TOKEN"] ) # Enter a context with an instance of the API client with ory_client.ApiClient(configuration) as api_client: # Create an instance of the API class - api_instance = o_auth2_api.OAuth2Api(api_client) - subject = "subject_example" # str | The subject to list the consent sessions for. - page_size = 250 # int | Items per Page This is the number of items per page to return. For details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination). (optional) if omitted the server will use the default value of 250 - page_token = "1" # str | Next Page Token The next page token. For details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination). (optional) if omitted the server will use the default value of "1" - login_session_id = "login_session_id_example" # str | The login session id to list the consent sessions for. (optional) - - # example passing only required values which don't have defaults set - try: - # List OAuth 2.0 Consent Sessions of a Subject - api_response = api_instance.list_o_auth2_consent_sessions(subject) - pprint(api_response) - except ory_client.ApiException as e: - print("Exception when calling OAuth2Api->list_o_auth2_consent_sessions: %s\n" % e) + api_instance = ory_client.OAuth2Api(api_client) + subject = 'subject_example' # str | The subject to list the consent sessions for. + page_size = 250 # int | Items per Page This is the number of items per page to return. For details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination). (optional) (default to 250) + page_token = '1' # str | Next Page Token The next page token. For details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination). (optional) (default to '1') + login_session_id = 'login_session_id_example' # str | The login session id to list the consent sessions for. (optional) - # example passing only required values which don't have defaults set - # and optional values try: # List OAuth 2.0 Consent Sessions of a Subject api_response = api_instance.list_o_auth2_consent_sessions(subject, page_size=page_size, page_token=page_token, login_session_id=login_session_id) + print("The response of OAuth2Api->list_o_auth2_consent_sessions:\n") pprint(api_response) - except ory_client.ApiException as e: + except Exception as e: print("Exception when calling OAuth2Api->list_o_auth2_consent_sessions: %s\n" % e) ``` + ### Parameters + Name | Type | Description | Notes ------------- | ------------- | ------------- | ------------- - **subject** | **str**| The subject to list the consent sessions for. | - **page_size** | **int**| Items per Page This is the number of items per page to return. For details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination). | [optional] if omitted the server will use the default value of 250 - **page_token** | **str**| Next Page Token The next page token. For details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination). | [optional] if omitted the server will use the default value of "1" - **login_session_id** | **str**| The login session id to list the consent sessions for. | [optional] + **subject** | **str**| The subject to list the consent sessions for. | + **page_size** | **int**| Items per Page This is the number of items per page to return. For details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination). | [optional] [default to 250] + **page_token** | **str**| Next Page Token The next page token. For details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination). | [optional] [default to '1'] + **login_session_id** | **str**| The login session id to list the consent sessions for. | [optional] ### Return type -[**OAuth2ConsentSessions**](OAuth2ConsentSessions.md) +[**List[OAuth2ConsentSession]**](OAuth2ConsentSession.md) ### Authorization @@ -1359,7 +1225,6 @@ Name | Type | Description | Notes - **Content-Type**: Not defined - **Accept**: application/json - ### HTTP response details | Status code | Description | Response headers | @@ -1370,7 +1235,7 @@ Name | Type | Description | Notes [[Back to top]](#) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to Model list]](../README.md#documentation-for-models) [[Back to README]](../README.md) # **list_trusted_o_auth2_jwt_grant_issuers** -> TrustedOAuth2JwtGrantIssuers list_trusted_o_auth2_jwt_grant_issuers() +> List[TrustedOAuth2JwtGrantIssuer] list_trusted_o_auth2_jwt_grant_issuers(max_items=max_items, default_items=default_items, issuer=issuer) List Trusted OAuth2 JWT Bearer Grant Type Issuers @@ -1381,12 +1246,11 @@ Use this endpoint to list all trusted JWT Bearer Grant Type Issuers. * Bearer Authentication (oryAccessToken): ```python -import time import ory_client -from ory_client.api import o_auth2_api -from ory_client.model.generic_error import GenericError -from ory_client.model.trusted_o_auth2_jwt_grant_issuers import TrustedOAuth2JwtGrantIssuers +from ory_client.models.trusted_o_auth2_jwt_grant_issuer import TrustedOAuth2JwtGrantIssuer +from ory_client.rest import ApiException from pprint import pprint + # Defining the host is optional and defaults to https://playground.projects.oryapis.com # See configuration.py for a list of all supported configuration parameters. configuration = ory_client.Configuration( @@ -1400,39 +1264,40 @@ configuration = ory_client.Configuration( # Configure Bearer authorization: oryAccessToken configuration = ory_client.Configuration( - access_token = 'YOUR_BEARER_TOKEN' + access_token = os.environ["BEARER_TOKEN"] ) # Enter a context with an instance of the API client with ory_client.ApiClient(configuration) as api_client: # Create an instance of the API class - api_instance = o_auth2_api.OAuth2Api(api_client) - max_items = 1 # int | (optional) - default_items = 1 # int | (optional) - issuer = "issuer_example" # str | If optional \"issuer\" is supplied, only jwt-bearer grants with this issuer will be returned. (optional) + api_instance = ory_client.OAuth2Api(api_client) + max_items = 56 # int | (optional) + default_items = 56 # int | (optional) + issuer = 'issuer_example' # str | If optional \"issuer\" is supplied, only jwt-bearer grants with this issuer will be returned. (optional) - # example passing only required values which don't have defaults set - # and optional values try: # List Trusted OAuth2 JWT Bearer Grant Type Issuers api_response = api_instance.list_trusted_o_auth2_jwt_grant_issuers(max_items=max_items, default_items=default_items, issuer=issuer) + print("The response of OAuth2Api->list_trusted_o_auth2_jwt_grant_issuers:\n") pprint(api_response) - except ory_client.ApiException as e: + except Exception as e: print("Exception when calling OAuth2Api->list_trusted_o_auth2_jwt_grant_issuers: %s\n" % e) ``` + ### Parameters + Name | Type | Description | Notes ------------- | ------------- | ------------- | ------------- - **max_items** | **int**| | [optional] - **default_items** | **int**| | [optional] - **issuer** | **str**| If optional \"issuer\" is supplied, only jwt-bearer grants with this issuer will be returned. | [optional] + **max_items** | **int**| | [optional] + **default_items** | **int**| | [optional] + **issuer** | **str**| If optional \"issuer\" is supplied, only jwt-bearer grants with this issuer will be returned. | [optional] ### Return type -[**TrustedOAuth2JwtGrantIssuers**](TrustedOAuth2JwtGrantIssuers.md) +[**List[TrustedOAuth2JwtGrantIssuer]**](TrustedOAuth2JwtGrantIssuer.md) ### Authorization @@ -1443,7 +1308,6 @@ Name | Type | Description | Notes - **Content-Type**: Not defined - **Accept**: application/json - ### HTTP response details | Status code | Description | Response headers | @@ -1464,11 +1328,11 @@ Use open source libraries to perform OAuth 2.0 and OpenID Connect available for ```python -import time import ory_client -from ory_client.api import o_auth2_api -from ory_client.model.error_o_auth2 import ErrorOAuth2 +from ory_client.models.error_o_auth2 import ErrorOAuth2 +from ory_client.rest import ApiException from pprint import pprint + # Defining the host is optional and defaults to https://playground.projects.oryapis.com # See configuration.py for a list of all supported configuration parameters. configuration = ory_client.Configuration( @@ -1477,21 +1341,23 @@ configuration = ory_client.Configuration( # Enter a context with an instance of the API client -with ory_client.ApiClient() as api_client: +with ory_client.ApiClient(configuration) as api_client: # Create an instance of the API class - api_instance = o_auth2_api.OAuth2Api(api_client) + api_instance = ory_client.OAuth2Api(api_client) - # example, this endpoint has no required or optional parameters try: # OAuth 2.0 Authorize Endpoint api_response = api_instance.o_auth2_authorize() + print("The response of OAuth2Api->o_auth2_authorize:\n") pprint(api_response) - except ory_client.ApiException as e: + except Exception as e: print("Exception when calling OAuth2Api->o_auth2_authorize: %s\n" % e) ``` + ### Parameters + This endpoint does not need any parameter. ### Return type @@ -1507,7 +1373,6 @@ No authorization required - **Content-Type**: Not defined - **Accept**: application/json - ### HTTP response details | Status code | Description | Response headers | @@ -1518,7 +1383,7 @@ No authorization required [[Back to top]](#) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to Model list]](../README.md#documentation-for-models) [[Back to README]](../README.md) # **oauth2_token_exchange** -> OAuth2TokenExchange oauth2_token_exchange(grant_type) +> OAuth2TokenExchange oauth2_token_exchange(grant_type, client_id=client_id, code=code, redirect_uri=redirect_uri, refresh_token=refresh_token) The OAuth 2.0 Token Endpoint @@ -1530,12 +1395,11 @@ Use open source libraries to perform OAuth 2.0 and OpenID Connect available for * OAuth Authentication (oauth2): ```python -import time import ory_client -from ory_client.api import o_auth2_api -from ory_client.model.error_o_auth2 import ErrorOAuth2 -from ory_client.model.o_auth2_token_exchange import OAuth2TokenExchange +from ory_client.models.o_auth2_token_exchange import OAuth2TokenExchange +from ory_client.rest import ApiException from pprint import pprint + # Defining the host is optional and defaults to https://playground.projects.oryapis.com # See configuration.py for a list of all supported configuration parameters. configuration = ory_client.Configuration( @@ -1549,54 +1413,43 @@ configuration = ory_client.Configuration( # Configure HTTP basic authorization: basic configuration = ory_client.Configuration( - username = 'YOUR_USERNAME', - password = 'YOUR_PASSWORD' + username = os.environ["USERNAME"], + password = os.environ["PASSWORD"] ) -# Configure OAuth2 access token for authorization: oauth2 -configuration = ory_client.Configuration( - host = "https://playground.projects.oryapis.com" -) -configuration.access_token = 'YOUR_ACCESS_TOKEN' +configuration.access_token = os.environ["ACCESS_TOKEN"] # Enter a context with an instance of the API client with ory_client.ApiClient(configuration) as api_client: # Create an instance of the API class - api_instance = o_auth2_api.OAuth2Api(api_client) - grant_type = "grant_type_example" # str | - client_id = "client_id_example" # str | (optional) - code = "code_example" # str | (optional) - redirect_uri = "redirect_uri_example" # str | (optional) - refresh_token = "refresh_token_example" # str | (optional) - - # example passing only required values which don't have defaults set - try: - # The OAuth 2.0 Token Endpoint - api_response = api_instance.oauth2_token_exchange(grant_type) - pprint(api_response) - except ory_client.ApiException as e: - print("Exception when calling OAuth2Api->oauth2_token_exchange: %s\n" % e) + api_instance = ory_client.OAuth2Api(api_client) + grant_type = 'grant_type_example' # str | + client_id = 'client_id_example' # str | (optional) + code = 'code_example' # str | (optional) + redirect_uri = 'redirect_uri_example' # str | (optional) + refresh_token = 'refresh_token_example' # str | (optional) - # example passing only required values which don't have defaults set - # and optional values try: # The OAuth 2.0 Token Endpoint api_response = api_instance.oauth2_token_exchange(grant_type, client_id=client_id, code=code, redirect_uri=redirect_uri, refresh_token=refresh_token) + print("The response of OAuth2Api->oauth2_token_exchange:\n") pprint(api_response) - except ory_client.ApiException as e: + except Exception as e: print("Exception when calling OAuth2Api->oauth2_token_exchange: %s\n" % e) ``` + ### Parameters + Name | Type | Description | Notes ------------- | ------------- | ------------- | ------------- - **grant_type** | **str**| | - **client_id** | **str**| | [optional] - **code** | **str**| | [optional] - **redirect_uri** | **str**| | [optional] - **refresh_token** | **str**| | [optional] + **grant_type** | **str**| | + **client_id** | **str**| | [optional] + **code** | **str**| | [optional] + **redirect_uri** | **str**| | [optional] + **refresh_token** | **str**| | [optional] ### Return type @@ -1611,7 +1464,6 @@ Name | Type | Description | Notes - **Content-Type**: application/x-www-form-urlencoded - **Accept**: application/json - ### HTTP response details | Status code | Description | Response headers | @@ -1622,7 +1474,7 @@ Name | Type | Description | Notes [[Back to top]](#) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to Model list]](../README.md#documentation-for-models) [[Back to README]](../README.md) # **patch_o_auth2_client** -> OAuth2Client patch_o_auth2_client(id, json_patch_document) +> OAuth2Client patch_o_auth2_client(id, json_patch) Patch OAuth 2.0 Client @@ -1633,13 +1485,12 @@ Patch an existing OAuth 2.0 Client using JSON Patch. If you pass `client_secret` * Bearer Authentication (oryAccessToken): ```python -import time import ory_client -from ory_client.api import o_auth2_api -from ory_client.model.error_o_auth2 import ErrorOAuth2 -from ory_client.model.json_patch_document import JsonPatchDocument -from ory_client.model.o_auth2_client import OAuth2Client +from ory_client.models.json_patch import JsonPatch +from ory_client.models.o_auth2_client import OAuth2Client +from ory_client.rest import ApiException from pprint import pprint + # Defining the host is optional and defaults to https://playground.projects.oryapis.com # See configuration.py for a list of all supported configuration parameters. configuration = ory_client.Configuration( @@ -1653,39 +1504,34 @@ configuration = ory_client.Configuration( # Configure Bearer authorization: oryAccessToken configuration = ory_client.Configuration( - access_token = 'YOUR_BEARER_TOKEN' + access_token = os.environ["BEARER_TOKEN"] ) # Enter a context with an instance of the API client with ory_client.ApiClient(configuration) as api_client: # Create an instance of the API class - api_instance = o_auth2_api.OAuth2Api(api_client) - id = "id_example" # str | The id of the OAuth 2.0 Client. - json_patch_document = JsonPatchDocument([ - JsonPatch( - _from="/name", - op="replace", - path="/name", - value=None, - ), - ]) # JsonPatchDocument | OAuth 2.0 Client JSON Patch Body - - # example passing only required values which don't have defaults set + api_instance = ory_client.OAuth2Api(api_client) + id = 'id_example' # str | The id of the OAuth 2.0 Client. + json_patch = [ory_client.JsonPatch()] # List[JsonPatch] | OAuth 2.0 Client JSON Patch Body + try: # Patch OAuth 2.0 Client - api_response = api_instance.patch_o_auth2_client(id, json_patch_document) + api_response = api_instance.patch_o_auth2_client(id, json_patch) + print("The response of OAuth2Api->patch_o_auth2_client:\n") pprint(api_response) - except ory_client.ApiException as e: + except Exception as e: print("Exception when calling OAuth2Api->patch_o_auth2_client: %s\n" % e) ``` + ### Parameters + Name | Type | Description | Notes ------------- | ------------- | ------------- | ------------- - **id** | **str**| The id of the OAuth 2.0 Client. | - **json_patch_document** | [**JsonPatchDocument**](JsonPatchDocument.md)| OAuth 2.0 Client JSON Patch Body | + **id** | **str**| The id of the OAuth 2.0 Client. | + **json_patch** | [**List[JsonPatch]**](JsonPatch.md)| OAuth 2.0 Client JSON Patch Body | ### Return type @@ -1700,7 +1546,6 @@ Name | Type | Description | Notes - **Content-Type**: application/json - **Accept**: application/json - ### HTTP response details | Status code | Description | Response headers | @@ -1712,7 +1557,7 @@ Name | Type | Description | Notes [[Back to top]](#) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to Model list]](../README.md#documentation-for-models) [[Back to README]](../README.md) # **reject_o_auth2_consent_request** -> OAuth2RedirectTo reject_o_auth2_consent_request(consent_challenge) +> OAuth2RedirectTo reject_o_auth2_consent_request(consent_challenge, reject_o_auth2_request=reject_o_auth2_request) Reject OAuth 2.0 Consent Request @@ -1723,13 +1568,12 @@ When an authorization code, hybrid, or implicit OAuth 2.0 Flow is initiated, Ory * Bearer Authentication (oryAccessToken): ```python -import time import ory_client -from ory_client.api import o_auth2_api -from ory_client.model.error_o_auth2 import ErrorOAuth2 -from ory_client.model.o_auth2_redirect_to import OAuth2RedirectTo -from ory_client.model.reject_o_auth2_request import RejectOAuth2Request +from ory_client.models.o_auth2_redirect_to import OAuth2RedirectTo +from ory_client.models.reject_o_auth2_request import RejectOAuth2Request +from ory_client.rest import ApiException from pprint import pprint + # Defining the host is optional and defaults to https://playground.projects.oryapis.com # See configuration.py for a list of all supported configuration parameters. configuration = ory_client.Configuration( @@ -1743,47 +1587,34 @@ configuration = ory_client.Configuration( # Configure Bearer authorization: oryAccessToken configuration = ory_client.Configuration( - access_token = 'YOUR_BEARER_TOKEN' + access_token = os.environ["BEARER_TOKEN"] ) # Enter a context with an instance of the API client with ory_client.ApiClient(configuration) as api_client: # Create an instance of the API class - api_instance = o_auth2_api.OAuth2Api(api_client) - consent_challenge = "consent_challenge_example" # str | OAuth 2.0 Consent Request Challenge - reject_o_auth2_request = RejectOAuth2Request( - error="error_example", - error_debug="error_debug_example", - error_description="error_description_example", - error_hint="error_hint_example", - status_code=1, - ) # RejectOAuth2Request | (optional) - - # example passing only required values which don't have defaults set - try: - # Reject OAuth 2.0 Consent Request - api_response = api_instance.reject_o_auth2_consent_request(consent_challenge) - pprint(api_response) - except ory_client.ApiException as e: - print("Exception when calling OAuth2Api->reject_o_auth2_consent_request: %s\n" % e) + api_instance = ory_client.OAuth2Api(api_client) + consent_challenge = 'consent_challenge_example' # str | OAuth 2.0 Consent Request Challenge + reject_o_auth2_request = ory_client.RejectOAuth2Request() # RejectOAuth2Request | (optional) - # example passing only required values which don't have defaults set - # and optional values try: # Reject OAuth 2.0 Consent Request api_response = api_instance.reject_o_auth2_consent_request(consent_challenge, reject_o_auth2_request=reject_o_auth2_request) + print("The response of OAuth2Api->reject_o_auth2_consent_request:\n") pprint(api_response) - except ory_client.ApiException as e: + except Exception as e: print("Exception when calling OAuth2Api->reject_o_auth2_consent_request: %s\n" % e) ``` + ### Parameters + Name | Type | Description | Notes ------------- | ------------- | ------------- | ------------- - **consent_challenge** | **str**| OAuth 2.0 Consent Request Challenge | - **reject_o_auth2_request** | [**RejectOAuth2Request**](RejectOAuth2Request.md)| | [optional] + **consent_challenge** | **str**| OAuth 2.0 Consent Request Challenge | + **reject_o_auth2_request** | [**RejectOAuth2Request**](RejectOAuth2Request.md)| | [optional] ### Return type @@ -1798,7 +1629,6 @@ Name | Type | Description | Notes - **Content-Type**: application/json - **Accept**: application/json - ### HTTP response details | Status code | Description | Response headers | @@ -1809,7 +1639,7 @@ Name | Type | Description | Notes [[Back to top]](#) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to Model list]](../README.md#documentation-for-models) [[Back to README]](../README.md) # **reject_o_auth2_login_request** -> OAuth2RedirectTo reject_o_auth2_login_request(login_challenge) +> OAuth2RedirectTo reject_o_auth2_login_request(login_challenge, reject_o_auth2_request=reject_o_auth2_request) Reject OAuth 2.0 Login Request @@ -1820,13 +1650,12 @@ When an authorization code, hybrid, or implicit OAuth 2.0 Flow is initiated, Ory * Bearer Authentication (oryAccessToken): ```python -import time import ory_client -from ory_client.api import o_auth2_api -from ory_client.model.error_o_auth2 import ErrorOAuth2 -from ory_client.model.o_auth2_redirect_to import OAuth2RedirectTo -from ory_client.model.reject_o_auth2_request import RejectOAuth2Request +from ory_client.models.o_auth2_redirect_to import OAuth2RedirectTo +from ory_client.models.reject_o_auth2_request import RejectOAuth2Request +from ory_client.rest import ApiException from pprint import pprint + # Defining the host is optional and defaults to https://playground.projects.oryapis.com # See configuration.py for a list of all supported configuration parameters. configuration = ory_client.Configuration( @@ -1840,47 +1669,34 @@ configuration = ory_client.Configuration( # Configure Bearer authorization: oryAccessToken configuration = ory_client.Configuration( - access_token = 'YOUR_BEARER_TOKEN' + access_token = os.environ["BEARER_TOKEN"] ) # Enter a context with an instance of the API client with ory_client.ApiClient(configuration) as api_client: # Create an instance of the API class - api_instance = o_auth2_api.OAuth2Api(api_client) - login_challenge = "login_challenge_example" # str | OAuth 2.0 Login Request Challenge - reject_o_auth2_request = RejectOAuth2Request( - error="error_example", - error_debug="error_debug_example", - error_description="error_description_example", - error_hint="error_hint_example", - status_code=1, - ) # RejectOAuth2Request | (optional) - - # example passing only required values which don't have defaults set - try: - # Reject OAuth 2.0 Login Request - api_response = api_instance.reject_o_auth2_login_request(login_challenge) - pprint(api_response) - except ory_client.ApiException as e: - print("Exception when calling OAuth2Api->reject_o_auth2_login_request: %s\n" % e) + api_instance = ory_client.OAuth2Api(api_client) + login_challenge = 'login_challenge_example' # str | OAuth 2.0 Login Request Challenge + reject_o_auth2_request = ory_client.RejectOAuth2Request() # RejectOAuth2Request | (optional) - # example passing only required values which don't have defaults set - # and optional values try: # Reject OAuth 2.0 Login Request api_response = api_instance.reject_o_auth2_login_request(login_challenge, reject_o_auth2_request=reject_o_auth2_request) + print("The response of OAuth2Api->reject_o_auth2_login_request:\n") pprint(api_response) - except ory_client.ApiException as e: + except Exception as e: print("Exception when calling OAuth2Api->reject_o_auth2_login_request: %s\n" % e) ``` + ### Parameters + Name | Type | Description | Notes ------------- | ------------- | ------------- | ------------- - **login_challenge** | **str**| OAuth 2.0 Login Request Challenge | - **reject_o_auth2_request** | [**RejectOAuth2Request**](RejectOAuth2Request.md)| | [optional] + **login_challenge** | **str**| OAuth 2.0 Login Request Challenge | + **reject_o_auth2_request** | [**RejectOAuth2Request**](RejectOAuth2Request.md)| | [optional] ### Return type @@ -1895,7 +1711,6 @@ Name | Type | Description | Notes - **Content-Type**: application/json - **Accept**: application/json - ### HTTP response details | Status code | Description | Response headers | @@ -1917,11 +1732,10 @@ When a user or an application requests Ory OAuth 2.0 to remove the session state * Bearer Authentication (oryAccessToken): ```python -import time import ory_client -from ory_client.api import o_auth2_api -from ory_client.model.error_o_auth2 import ErrorOAuth2 +from ory_client.rest import ApiException from pprint import pprint + # Defining the host is optional and defaults to https://playground.projects.oryapis.com # See configuration.py for a list of all supported configuration parameters. configuration = ory_client.Configuration( @@ -1935,29 +1749,30 @@ configuration = ory_client.Configuration( # Configure Bearer authorization: oryAccessToken configuration = ory_client.Configuration( - access_token = 'YOUR_BEARER_TOKEN' + access_token = os.environ["BEARER_TOKEN"] ) # Enter a context with an instance of the API client with ory_client.ApiClient(configuration) as api_client: # Create an instance of the API class - api_instance = o_auth2_api.OAuth2Api(api_client) - logout_challenge = "logout_challenge_example" # str | + api_instance = ory_client.OAuth2Api(api_client) + logout_challenge = 'logout_challenge_example' # str | - # example passing only required values which don't have defaults set try: # Reject OAuth 2.0 Session Logout Request api_instance.reject_o_auth2_logout_request(logout_challenge) - except ory_client.ApiException as e: + except Exception as e: print("Exception when calling OAuth2Api->reject_o_auth2_logout_request: %s\n" % e) ``` + ### Parameters + Name | Type | Description | Notes ------------- | ------------- | ------------- | ------------- - **logout_challenge** | **str**| | + **logout_challenge** | **str**| | ### Return type @@ -1972,7 +1787,6 @@ void (empty response body) - **Content-Type**: Not defined - **Accept**: application/json - ### HTTP response details | Status code | Description | Response headers | @@ -1983,7 +1797,7 @@ void (empty response body) [[Back to top]](#) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to Model list]](../README.md#documentation-for-models) [[Back to README]](../README.md) # **revoke_o_auth2_consent_sessions** -> revoke_o_auth2_consent_sessions(subject) +> revoke_o_auth2_consent_sessions(subject, client=client, all=all) Revoke OAuth 2.0 Consent Sessions of a Subject @@ -1994,11 +1808,10 @@ This endpoint revokes a subject's granted consent sessions and invalidates all a * Bearer Authentication (oryAccessToken): ```python -import time import ory_client -from ory_client.api import o_auth2_api -from ory_client.model.error_o_auth2 import ErrorOAuth2 +from ory_client.rest import ApiException from pprint import pprint + # Defining the host is optional and defaults to https://playground.projects.oryapis.com # See configuration.py for a list of all supported configuration parameters. configuration = ory_client.Configuration( @@ -2012,41 +1825,34 @@ configuration = ory_client.Configuration( # Configure Bearer authorization: oryAccessToken configuration = ory_client.Configuration( - access_token = 'YOUR_BEARER_TOKEN' + access_token = os.environ["BEARER_TOKEN"] ) # Enter a context with an instance of the API client with ory_client.ApiClient(configuration) as api_client: # Create an instance of the API class - api_instance = o_auth2_api.OAuth2Api(api_client) - subject = "subject_example" # str | OAuth 2.0 Consent Subject The subject whose consent sessions should be deleted. - client = "client_example" # str | OAuth 2.0 Client ID If set, deletes only those consent sessions that have been granted to the specified OAuth 2.0 Client ID. (optional) + api_instance = ory_client.OAuth2Api(api_client) + subject = 'subject_example' # str | OAuth 2.0 Consent Subject The subject whose consent sessions should be deleted. + client = 'client_example' # str | OAuth 2.0 Client ID If set, deletes only those consent sessions that have been granted to the specified OAuth 2.0 Client ID. (optional) all = True # bool | Revoke All Consent Sessions If set to `true` deletes all consent sessions by the Subject that have been granted. (optional) - # example passing only required values which don't have defaults set - try: - # Revoke OAuth 2.0 Consent Sessions of a Subject - api_instance.revoke_o_auth2_consent_sessions(subject) - except ory_client.ApiException as e: - print("Exception when calling OAuth2Api->revoke_o_auth2_consent_sessions: %s\n" % e) - - # example passing only required values which don't have defaults set - # and optional values try: # Revoke OAuth 2.0 Consent Sessions of a Subject api_instance.revoke_o_auth2_consent_sessions(subject, client=client, all=all) - except ory_client.ApiException as e: + except Exception as e: print("Exception when calling OAuth2Api->revoke_o_auth2_consent_sessions: %s\n" % e) ``` + ### Parameters + Name | Type | Description | Notes ------------- | ------------- | ------------- | ------------- - **subject** | **str**| OAuth 2.0 Consent Subject The subject whose consent sessions should be deleted. | - **client** | **str**| OAuth 2.0 Client ID If set, deletes only those consent sessions that have been granted to the specified OAuth 2.0 Client ID. | [optional] - **all** | **bool**| Revoke All Consent Sessions If set to `true` deletes all consent sessions by the Subject that have been granted. | [optional] + **subject** | **str**| OAuth 2.0 Consent Subject The subject whose consent sessions should be deleted. | + **client** | **str**| OAuth 2.0 Client ID If set, deletes only those consent sessions that have been granted to the specified OAuth 2.0 Client ID. | [optional] + **all** | **bool**| Revoke All Consent Sessions If set to `true` deletes all consent sessions by the Subject that have been granted. | [optional] ### Return type @@ -2061,7 +1867,6 @@ void (empty response body) - **Content-Type**: Not defined - **Accept**: application/json - ### HTTP response details | Status code | Description | Response headers | @@ -2072,7 +1877,7 @@ void (empty response body) [[Back to top]](#) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to Model list]](../README.md#documentation-for-models) [[Back to README]](../README.md) # **revoke_o_auth2_login_sessions** -> revoke_o_auth2_login_sessions() +> revoke_o_auth2_login_sessions(subject=subject, sid=sid) Revokes OAuth 2.0 Login Sessions by either a Subject or a SessionID @@ -2083,11 +1888,10 @@ This endpoint invalidates authentication sessions. After revoking the authentica * Bearer Authentication (oryAccessToken): ```python -import time import ory_client -from ory_client.api import o_auth2_api -from ory_client.model.error_o_auth2 import ErrorOAuth2 +from ory_client.rest import ApiException from pprint import pprint + # Defining the host is optional and defaults to https://playground.projects.oryapis.com # See configuration.py for a list of all supported configuration parameters. configuration = ory_client.Configuration( @@ -2101,32 +1905,32 @@ configuration = ory_client.Configuration( # Configure Bearer authorization: oryAccessToken configuration = ory_client.Configuration( - access_token = 'YOUR_BEARER_TOKEN' + access_token = os.environ["BEARER_TOKEN"] ) # Enter a context with an instance of the API client with ory_client.ApiClient(configuration) as api_client: # Create an instance of the API class - api_instance = o_auth2_api.OAuth2Api(api_client) - subject = "subject_example" # str | OAuth 2.0 Subject The subject to revoke authentication sessions for. (optional) - sid = "sid_example" # str | OAuth 2.0 Subject The subject to revoke authentication sessions for. (optional) + api_instance = ory_client.OAuth2Api(api_client) + subject = 'subject_example' # str | OAuth 2.0 Subject The subject to revoke authentication sessions for. (optional) + sid = 'sid_example' # str | OAuth 2.0 Subject The subject to revoke authentication sessions for. (optional) - # example passing only required values which don't have defaults set - # and optional values try: # Revokes OAuth 2.0 Login Sessions by either a Subject or a SessionID api_instance.revoke_o_auth2_login_sessions(subject=subject, sid=sid) - except ory_client.ApiException as e: + except Exception as e: print("Exception when calling OAuth2Api->revoke_o_auth2_login_sessions: %s\n" % e) ``` + ### Parameters + Name | Type | Description | Notes ------------- | ------------- | ------------- | ------------- - **subject** | **str**| OAuth 2.0 Subject The subject to revoke authentication sessions for. | [optional] - **sid** | **str**| OAuth 2.0 Subject The subject to revoke authentication sessions for. | [optional] + **subject** | **str**| OAuth 2.0 Subject The subject to revoke authentication sessions for. | [optional] + **sid** | **str**| OAuth 2.0 Subject The subject to revoke authentication sessions for. | [optional] ### Return type @@ -2141,7 +1945,6 @@ void (empty response body) - **Content-Type**: Not defined - **Accept**: application/json - ### HTTP response details | Status code | Description | Response headers | @@ -2152,7 +1955,7 @@ void (empty response body) [[Back to top]](#) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to Model list]](../README.md#documentation-for-models) [[Back to README]](../README.md) # **revoke_o_auth2_token** -> revoke_o_auth2_token(token) +> revoke_o_auth2_token(token, client_id=client_id, client_secret=client_secret) Revoke OAuth 2.0 Access or Refresh Token @@ -2164,11 +1967,10 @@ Revoking a token (both access and refresh) means that the tokens will be invalid * OAuth Authentication (oauth2): ```python -import time import ory_client -from ory_client.api import o_auth2_api -from ory_client.model.error_o_auth2 import ErrorOAuth2 +from ory_client.rest import ApiException from pprint import pprint + # Defining the host is optional and defaults to https://playground.projects.oryapis.com # See configuration.py for a list of all supported configuration parameters. configuration = ory_client.Configuration( @@ -2182,48 +1984,37 @@ configuration = ory_client.Configuration( # Configure HTTP basic authorization: basic configuration = ory_client.Configuration( - username = 'YOUR_USERNAME', - password = 'YOUR_PASSWORD' + username = os.environ["USERNAME"], + password = os.environ["PASSWORD"] ) -# Configure OAuth2 access token for authorization: oauth2 -configuration = ory_client.Configuration( - host = "https://playground.projects.oryapis.com" -) -configuration.access_token = 'YOUR_ACCESS_TOKEN' +configuration.access_token = os.environ["ACCESS_TOKEN"] # Enter a context with an instance of the API client with ory_client.ApiClient(configuration) as api_client: # Create an instance of the API class - api_instance = o_auth2_api.OAuth2Api(api_client) - token = "token_example" # str | - client_id = "client_id_example" # str | (optional) - client_secret = "client_secret_example" # str | (optional) + api_instance = ory_client.OAuth2Api(api_client) + token = 'token_example' # str | + client_id = 'client_id_example' # str | (optional) + client_secret = 'client_secret_example' # str | (optional) - # example passing only required values which don't have defaults set - try: - # Revoke OAuth 2.0 Access or Refresh Token - api_instance.revoke_o_auth2_token(token) - except ory_client.ApiException as e: - print("Exception when calling OAuth2Api->revoke_o_auth2_token: %s\n" % e) - - # example passing only required values which don't have defaults set - # and optional values try: # Revoke OAuth 2.0 Access or Refresh Token api_instance.revoke_o_auth2_token(token, client_id=client_id, client_secret=client_secret) - except ory_client.ApiException as e: + except Exception as e: print("Exception when calling OAuth2Api->revoke_o_auth2_token: %s\n" % e) ``` + ### Parameters + Name | Type | Description | Notes ------------- | ------------- | ------------- | ------------- - **token** | **str**| | - **client_id** | **str**| | [optional] - **client_secret** | **str**| | [optional] + **token** | **str**| | + **client_id** | **str**| | [optional] + **client_secret** | **str**| | [optional] ### Return type @@ -2238,7 +2029,6 @@ void (empty response body) - **Content-Type**: application/x-www-form-urlencoded - **Accept**: application/json - ### HTTP response details | Status code | Description | Response headers | @@ -2260,12 +2050,11 @@ Replaces an existing OAuth 2.0 Client with the payload you send. If you pass `cl * Bearer Authentication (oryAccessToken): ```python -import time import ory_client -from ory_client.api import o_auth2_api -from ory_client.model.error_o_auth2 import ErrorOAuth2 -from ory_client.model.o_auth2_client import OAuth2Client +from ory_client.models.o_auth2_client import OAuth2Client +from ory_client.rest import ApiException from pprint import pprint + # Defining the host is optional and defaults to https://playground.projects.oryapis.com # See configuration.py for a list of all supported configuration parameters. configuration = ory_client.Configuration( @@ -2279,97 +2068,34 @@ configuration = ory_client.Configuration( # Configure Bearer authorization: oryAccessToken configuration = ory_client.Configuration( - access_token = 'YOUR_BEARER_TOKEN' + access_token = os.environ["BEARER_TOKEN"] ) # Enter a context with an instance of the API client with ory_client.ApiClient(configuration) as api_client: # Create an instance of the API class - api_instance = o_auth2_api.OAuth2Api(api_client) - id = "id_example" # str | OAuth 2.0 Client ID - o_auth2_client = OAuth2Client( - access_token_strategy="access_token_strategy_example", - allowed_cors_origins=StringSliceJSONFormat([ - "allowed_cors_origins_example", - ]), - audience=StringSliceJSONFormat([ - "audience_example", - ]), - authorization_code_grant_access_token_lifespan=NullDuration("4ms"), - authorization_code_grant_id_token_lifespan=NullDuration("4ms"), - authorization_code_grant_refresh_token_lifespan=NullDuration("4ms"), - backchannel_logout_session_required=True, - backchannel_logout_uri="backchannel_logout_uri_example", - client_credentials_grant_access_token_lifespan=NullDuration("4ms"), - client_id="client_id_example", - client_name="client_name_example", - client_secret="client_secret_example", - client_secret_expires_at=1, - client_uri="client_uri_example", - contacts=StringSliceJSONFormat([ - "contacts_example", - ]), - created_at=dateutil_parser('1970-01-01T00:00:00.00Z'), - frontchannel_logout_session_required=True, - frontchannel_logout_uri="frontchannel_logout_uri_example", - grant_types=StringSliceJSONFormat([ - "grant_types_example", - ]), - implicit_grant_access_token_lifespan=NullDuration("4ms"), - implicit_grant_id_token_lifespan=NullDuration("4ms"), - jwks=None, - jwks_uri="jwks_uri_example", - jwt_bearer_grant_access_token_lifespan=NullDuration("4ms"), - logo_uri="logo_uri_example", - metadata={}, - owner="owner_example", - policy_uri="policy_uri_example", - post_logout_redirect_uris=StringSliceJSONFormat([ - "post_logout_redirect_uris_example", - ]), - redirect_uris=StringSliceJSONFormat([ - "redirect_uris_example", - ]), - refresh_token_grant_access_token_lifespan=NullDuration("4ms"), - refresh_token_grant_id_token_lifespan=NullDuration("4ms"), - refresh_token_grant_refresh_token_lifespan=NullDuration("4ms"), - registration_access_token="registration_access_token_example", - registration_client_uri="registration_client_uri_example", - request_object_signing_alg="request_object_signing_alg_example", - request_uris=StringSliceJSONFormat([ - "request_uris_example", - ]), - response_types=StringSliceJSONFormat([ - "response_types_example", - ]), - scope="scope1 scope-2 scope.3 scope:4", - sector_identifier_uri="sector_identifier_uri_example", - skip_consent=True, - skip_logout_consent=True, - subject_type="subject_type_example", - token_endpoint_auth_method="client_secret_basic", - token_endpoint_auth_signing_alg="token_endpoint_auth_signing_alg_example", - tos_uri="tos_uri_example", - updated_at=dateutil_parser('1970-01-01T00:00:00.00Z'), - userinfo_signed_response_alg="userinfo_signed_response_alg_example", - ) # OAuth2Client | OAuth 2.0 Client Request Body - - # example passing only required values which don't have defaults set + api_instance = ory_client.OAuth2Api(api_client) + id = 'id_example' # str | OAuth 2.0 Client ID + o_auth2_client = ory_client.OAuth2Client() # OAuth2Client | OAuth 2.0 Client Request Body + try: # Set OAuth 2.0 Client api_response = api_instance.set_o_auth2_client(id, o_auth2_client) + print("The response of OAuth2Api->set_o_auth2_client:\n") pprint(api_response) - except ory_client.ApiException as e: + except Exception as e: print("Exception when calling OAuth2Api->set_o_auth2_client: %s\n" % e) ``` + ### Parameters + Name | Type | Description | Notes ------------- | ------------- | ------------- | ------------- - **id** | **str**| OAuth 2.0 Client ID | - **o_auth2_client** | [**OAuth2Client**](OAuth2Client.md)| OAuth 2.0 Client Request Body | + **id** | **str**| OAuth 2.0 Client ID | + **o_auth2_client** | [**OAuth2Client**](OAuth2Client.md)| OAuth 2.0 Client Request Body | ### Return type @@ -2384,7 +2110,6 @@ Name | Type | Description | Notes - **Content-Type**: application/json - **Accept**: application/json - ### HTTP response details | Status code | Description | Response headers | @@ -2397,7 +2122,7 @@ Name | Type | Description | Notes [[Back to top]](#) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to Model list]](../README.md#documentation-for-models) [[Back to README]](../README.md) # **set_o_auth2_client_lifespans** -> OAuth2Client set_o_auth2_client_lifespans(id) +> OAuth2Client set_o_auth2_client_lifespans(id, o_auth2_client_token_lifespans=o_auth2_client_token_lifespans) Set OAuth2 Client Token Lifespans @@ -2408,13 +2133,12 @@ Set lifespans of different token types issued for this OAuth 2.0 client. Does no * Bearer Authentication (oryAccessToken): ```python -import time import ory_client -from ory_client.api import o_auth2_api -from ory_client.model.o_auth2_client_token_lifespans import OAuth2ClientTokenLifespans -from ory_client.model.o_auth2_client import OAuth2Client -from ory_client.model.generic_error import GenericError +from ory_client.models.o_auth2_client import OAuth2Client +from ory_client.models.o_auth2_client_token_lifespans import OAuth2ClientTokenLifespans +from ory_client.rest import ApiException from pprint import pprint + # Defining the host is optional and defaults to https://playground.projects.oryapis.com # See configuration.py for a list of all supported configuration parameters. configuration = ory_client.Configuration( @@ -2428,52 +2152,34 @@ configuration = ory_client.Configuration( # Configure Bearer authorization: oryAccessToken configuration = ory_client.Configuration( - access_token = 'YOUR_BEARER_TOKEN' + access_token = os.environ["BEARER_TOKEN"] ) # Enter a context with an instance of the API client with ory_client.ApiClient(configuration) as api_client: # Create an instance of the API class - api_instance = o_auth2_api.OAuth2Api(api_client) - id = "id_example" # str | OAuth 2.0 Client ID - o_auth2_client_token_lifespans = OAuth2ClientTokenLifespans( - authorization_code_grant_access_token_lifespan=NullDuration("4ms"), - authorization_code_grant_id_token_lifespan=NullDuration("4ms"), - authorization_code_grant_refresh_token_lifespan=NullDuration("4ms"), - client_credentials_grant_access_token_lifespan=NullDuration("4ms"), - implicit_grant_access_token_lifespan=NullDuration("4ms"), - implicit_grant_id_token_lifespan=NullDuration("4ms"), - jwt_bearer_grant_access_token_lifespan=NullDuration("4ms"), - refresh_token_grant_access_token_lifespan=NullDuration("4ms"), - refresh_token_grant_id_token_lifespan=NullDuration("4ms"), - refresh_token_grant_refresh_token_lifespan=NullDuration("4ms"), - ) # OAuth2ClientTokenLifespans | (optional) - - # example passing only required values which don't have defaults set - try: - # Set OAuth2 Client Token Lifespans - api_response = api_instance.set_o_auth2_client_lifespans(id) - pprint(api_response) - except ory_client.ApiException as e: - print("Exception when calling OAuth2Api->set_o_auth2_client_lifespans: %s\n" % e) + api_instance = ory_client.OAuth2Api(api_client) + id = 'id_example' # str | OAuth 2.0 Client ID + o_auth2_client_token_lifespans = ory_client.OAuth2ClientTokenLifespans() # OAuth2ClientTokenLifespans | (optional) - # example passing only required values which don't have defaults set - # and optional values try: # Set OAuth2 Client Token Lifespans api_response = api_instance.set_o_auth2_client_lifespans(id, o_auth2_client_token_lifespans=o_auth2_client_token_lifespans) + print("The response of OAuth2Api->set_o_auth2_client_lifespans:\n") pprint(api_response) - except ory_client.ApiException as e: + except Exception as e: print("Exception when calling OAuth2Api->set_o_auth2_client_lifespans: %s\n" % e) ``` + ### Parameters + Name | Type | Description | Notes ------------- | ------------- | ------------- | ------------- - **id** | **str**| OAuth 2.0 Client ID | - **o_auth2_client_token_lifespans** | [**OAuth2ClientTokenLifespans**](OAuth2ClientTokenLifespans.md)| | [optional] + **id** | **str**| OAuth 2.0 Client ID | + **o_auth2_client_token_lifespans** | [**OAuth2ClientTokenLifespans**](OAuth2ClientTokenLifespans.md)| | [optional] ### Return type @@ -2488,7 +2194,6 @@ Name | Type | Description | Notes - **Content-Type**: application/json - **Accept**: application/json - ### HTTP response details | Status code | Description | Response headers | @@ -2499,7 +2204,7 @@ Name | Type | Description | Notes [[Back to top]](#) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to Model list]](../README.md#documentation-for-models) [[Back to README]](../README.md) # **trust_o_auth2_jwt_grant_issuer** -> TrustedOAuth2JwtGrantIssuer trust_o_auth2_jwt_grant_issuer() +> TrustedOAuth2JwtGrantIssuer trust_o_auth2_jwt_grant_issuer(trust_o_auth2_jwt_grant_issuer=trust_o_auth2_jwt_grant_issuer) Trust OAuth2 JWT Bearer Grant Type Issuer @@ -2510,13 +2215,12 @@ Use this endpoint to establish a trust relationship for a JWT issuer to perform * Bearer Authentication (oryAccessToken): ```python -import time import ory_client -from ory_client.api import o_auth2_api -from ory_client.model.trusted_o_auth2_jwt_grant_issuer import TrustedOAuth2JwtGrantIssuer -from ory_client.model.generic_error import GenericError -from ory_client.model.trust_o_auth2_jwt_grant_issuer import TrustOAuth2JwtGrantIssuer +from ory_client.models.trust_o_auth2_jwt_grant_issuer import TrustOAuth2JwtGrantIssuer +from ory_client.models.trusted_o_auth2_jwt_grant_issuer import TrustedOAuth2JwtGrantIssuer +from ory_client.rest import ApiException from pprint import pprint + # Defining the host is optional and defaults to https://playground.projects.oryapis.com # See configuration.py for a list of all supported configuration parameters. configuration = ory_client.Configuration( @@ -2530,58 +2234,32 @@ configuration = ory_client.Configuration( # Configure Bearer authorization: oryAccessToken configuration = ory_client.Configuration( - access_token = 'YOUR_BEARER_TOKEN' + access_token = os.environ["BEARER_TOKEN"] ) # Enter a context with an instance of the API client with ory_client.ApiClient(configuration) as api_client: # Create an instance of the API class - api_instance = o_auth2_api.OAuth2Api(api_client) - trust_o_auth2_jwt_grant_issuer = TrustOAuth2JwtGrantIssuer( - allow_any_subject=True, - expires_at=dateutil_parser('1970-01-01T00:00:00.00Z'), - issuer="https://jwt-idp.example.com", - jwk=JsonWebKey( - alg="RS256", - crv="P-256", - d="T_N8I-6He3M8a7X1vWt6TGIx4xB_GP3Mb4SsZSA4v-orvJzzRiQhLlRR81naWYxfQAYt5isDI6_C2L9bdWo4FFPjGQFvNoRX-_sBJyBI_rl-TBgsZYoUlAj3J92WmY2inbA-PwyJfsaIIDceYBC-eX-xiCu6qMqkZi3MwQAFL6bMdPEM0z4JBcwFT3VdiWAIRUuACWQwrXMq672x7fMuaIaHi7XDGgt1ith23CLfaREmJku9PQcchbt_uEY-hqrFY6ntTtS4paWWQj86xLL94S-Tf6v6xkL918PfLSOTq6XCzxvlFwzBJqApnAhbwqLjpPhgUG04EDRrqrSBc5Y1BLevn6Ip5h1AhessBp3wLkQgz_roeckt-ybvzKTjESMuagnpqLvOT7Y9veIug2MwPJZI2VjczRc1vzMs25XrFQ8DpUy-bNdp89TmvAXwctUMiJdgHloJw23Cv03gIUAkDnsTqZmkpbIf-crpgNKFmQP_EDKoe8p_PXZZgfbRri3NoEVGP7Mk6yEu8LjJhClhZaBNjuWw2-KlBfOA3g79mhfBnkInee5KO9mGR50qPk1V-MorUYNTFMZIm0kFE6eYVWFBwJHLKYhHU34DoiK1VP-svZpC2uAMFNA_UJEwM9CQ2b8qe4-5e9aywMvwcuArRkAB5mBIfOaOJao3mfukKAE", - dp="G4sPXkc6Ya9y8oJW9_ILj4xuppu0lzi_H7VTkS8xj5SdX3coE0oimYwxIi2emTAue0UOa5dpgFGyBJ4c8tQ2VF402XRugKDTP8akYhFo5tAA77Qe_NmtuYZc3C3m3I24G2GvR5sSDxUyAN2zq8Lfn9EUms6rY3Ob8YeiKkTiBj0", - dq="s9lAH9fggBsoFR8Oac2R_E2gw282rT2kGOAhvIllETE1efrA6huUUvMfBcMpn8lqeW6vzznYY5SSQF7pMdC_agI3nG8Ibp1BUb0JUiraRNqUfLhcQb_d9GF4Dh7e74WbRsobRonujTYN1xCaP6TO61jvWrX-L18txXw494Q_cgk", - e="AQAB", - k="GawgguFyGrWKav7AX4VKUg", - kid="1603dfe0af8f4596", - kty="RSA", - n="vTqrxUyQPl_20aqf5kXHwDZrel-KovIp8s7ewJod2EXHl8tWlRB3_Rem34KwBfqlKQGp1nqah-51H4Jzruqe0cFP58hPEIt6WqrvnmJCXxnNuIB53iX_uUUXXHDHBeaPCSRoNJzNysjoJ30TIUsKBiirhBa7f235PXbKiHducLevV6PcKxJ5cY8zO286qJLBWSPm-OIevwqsIsSIH44Qtm9sioFikhkbLwoqwWORGAY0nl6XvVOlhADdLjBSqSAeT1FPuCDCnXwzCDR8N9IFB_IjdStFkC-rVt2K5BYfPd0c3yFp_vHR15eRd0zJ8XQ7woBC8Vnsac6Et1pKS59pX6256DPWu8UDdEOolKAPgcd_g2NpA76cAaF_jcT80j9KrEzw8Tv0nJBGesuCjPNjGs_KzdkWTUXt23Hn9QJsdc1MZuaW0iqXBepHYfYoqNelzVte117t4BwVp0kUM6we0IqyXClaZgOI8S-WDBw2_Ovdm8e5NmhYAblEVoygcX8Y46oH6bKiaCQfKCFDMcRgChme7AoE1yZZYsPbaG_3IjPrC4LBMHQw8rM9dWjJ8ImjicvZ1pAm0dx-KHCP3y5PVKrxBDf1zSOsBRkOSjB8TPODnJMz6-jd5hTtZxpZPwPoIdCanTZ3ZD6uRBpTmDwtpRGm63UQs1m5FWPwb0T2IF0", - p="6NbkXwDWUhi-eR55Cgbf27FkQDDWIamOaDr0rj1q0f1fFEz1W5A_09YvG09Fiv1AO2-D8Rl8gS1Vkz2i0zCSqnyy8A025XOcRviOMK7nIxE4OH_PEsko8dtIrb3TmE2hUXvCkmzw9EsTF1LQBOGC6iusLTXepIC1x9ukCKFZQvdgtEObQ5kzd9Nhq-cdqmSeMVLoxPLd1blviVT9Vm8-y12CtYpeJHOaIDtVPLlBhJiBoPKWg3vxSm4XxIliNOefqegIlsmTIa3MpS6WWlCK3yHhat0Q-rRxDxdyiVdG_wzJvp0Iw_2wms7pe-PgNPYvUWH9JphWP5K38YqEBiJFXQ", - q="0A1FmpOWR91_RAWpqreWSavNaZb9nXeKiBo0DQGBz32DbqKqQ8S4aBJmbRhJcctjCLjain-ivut477tAUMmzJwVJDDq2MZFwC9Q-4VYZmFU4HJityQuSzHYe64RjN-E_NQ02TWhG3QGW6roq6c57c99rrUsETwJJiwS8M5p15Miuz53DaOjv-uqqFAFfywN5WkxHbraBcjHtMiQuyQbQqkCFh-oanHkwYNeytsNhTu2mQmwR5DR2roZ2nPiFjC6nsdk-A7E3S3wMzYYFw7jvbWWoYWo9vB40_MY2Y0FYQSqcDzcBIcq_0tnnasf3VW4Fdx6m80RzOb2Fsnln7vKXAQ", - qi="GyM_p6JrXySiz1toFgKbWV-JdI3jQ4ypu9rbMWx3rQJBfmt0FoYzgUIZEVFEcOqwemRN81zoDAaa-Bk0KWNGDjJHZDdDmFhW3AN7lI-puxk_mHZGJ11rxyR8O55XLSe3SPmRfKwZI6yU24ZxvQKFYItdldUKGzO6Ia6zTKhAVRU", - use="sig", - x="f83OJ3D2xF1Bg8vub9tLe1gHMzV76e8Tus9uPHvRVEU", - x5c=[ - "x5c_example", - ], - y="x_FEzRu9m36HLN_tue659LNpXW6pCyStikYjKIWI5a0", - ), - scope=["openid","offline"], - subject="mike@example.com", - ) # TrustOAuth2JwtGrantIssuer | (optional) - - # example passing only required values which don't have defaults set - # and optional values + api_instance = ory_client.OAuth2Api(api_client) + trust_o_auth2_jwt_grant_issuer = ory_client.TrustOAuth2JwtGrantIssuer() # TrustOAuth2JwtGrantIssuer | (optional) + try: # Trust OAuth2 JWT Bearer Grant Type Issuer api_response = api_instance.trust_o_auth2_jwt_grant_issuer(trust_o_auth2_jwt_grant_issuer=trust_o_auth2_jwt_grant_issuer) + print("The response of OAuth2Api->trust_o_auth2_jwt_grant_issuer:\n") pprint(api_response) - except ory_client.ApiException as e: + except Exception as e: print("Exception when calling OAuth2Api->trust_o_auth2_jwt_grant_issuer: %s\n" % e) ``` + ### Parameters + Name | Type | Description | Notes ------------- | ------------- | ------------- | ------------- - **trust_o_auth2_jwt_grant_issuer** | [**TrustOAuth2JwtGrantIssuer**](TrustOAuth2JwtGrantIssuer.md)| | [optional] + **trust_o_auth2_jwt_grant_issuer** | [**TrustOAuth2JwtGrantIssuer**](TrustOAuth2JwtGrantIssuer.md)| | [optional] ### Return type @@ -2596,7 +2274,6 @@ Name | Type | Description | Notes - **Content-Type**: application/json - **Accept**: application/json - ### HTTP response details | Status code | Description | Response headers | diff --git a/docs/OAuth2Client.md b/docs/OAuth2Client.md index 671fef8fb..2f67d4216 100644 --- a/docs/OAuth2Client.md +++ b/docs/OAuth2Client.md @@ -3,58 +3,75 @@ OAuth 2.0 Clients are used to perform OAuth 2.0 and OpenID Connect flows. Usually, OAuth 2.0 clients are generated for applications which want to consume your OAuth 2.0 or OpenID Connect capabilities. ## Properties + Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- **access_token_strategy** | **str** | OAuth 2.0 Access Token Strategy AccessTokenStrategy is the strategy used to generate access tokens. Valid options are `jwt` and `opaque`. `jwt` is a bad idea, see https://www.ory.sh/docs/hydra/advanced#json-web-tokens Setting the stragegy here overrides the global setting in `strategies.access_token`. | [optional] -**allowed_cors_origins** | [**StringSliceJSONFormat**](StringSliceJSONFormat.md) | | [optional] -**audience** | [**StringSliceJSONFormat**](StringSliceJSONFormat.md) | | [optional] -**authorization_code_grant_access_token_lifespan** | [**NullDuration**](NullDuration.md) | | [optional] -**authorization_code_grant_id_token_lifespan** | [**NullDuration**](NullDuration.md) | | [optional] -**authorization_code_grant_refresh_token_lifespan** | [**NullDuration**](NullDuration.md) | | [optional] +**allowed_cors_origins** | **List[str]** | | [optional] +**audience** | **List[str]** | | [optional] +**authorization_code_grant_access_token_lifespan** | **str** | | [optional] +**authorization_code_grant_id_token_lifespan** | **str** | | [optional] +**authorization_code_grant_refresh_token_lifespan** | **str** | | [optional] **backchannel_logout_session_required** | **bool** | OpenID Connect Back-Channel Logout Session Required Boolean value specifying whether the RP requires that a sid (session ID) Claim be included in the Logout Token to identify the RP session with the OP when the backchannel_logout_uri is used. If omitted, the default value is false. | [optional] **backchannel_logout_uri** | **str** | OpenID Connect Back-Channel Logout URI RP URL that will cause the RP to log itself out when sent a Logout Token by the OP. | [optional] -**client_credentials_grant_access_token_lifespan** | [**NullDuration**](NullDuration.md) | | [optional] +**client_credentials_grant_access_token_lifespan** | **str** | | [optional] **client_id** | **str** | OAuth 2.0 Client ID The ID is immutable. If no ID is provided, a UUID4 will be generated. | [optional] **client_name** | **str** | OAuth 2.0 Client Name The human-readable name of the client to be presented to the end-user during authorization. | [optional] **client_secret** | **str** | OAuth 2.0 Client Secret The secret will be included in the create request as cleartext, and then never again. The secret is kept in hashed format and is not recoverable once lost. | [optional] **client_secret_expires_at** | **int** | OAuth 2.0 Client Secret Expires At The field is currently not supported and its value is always 0. | [optional] **client_uri** | **str** | OAuth 2.0 Client URI ClientURI is a URL string of a web page providing information about the client. If present, the server SHOULD display this URL to the end-user in a clickable fashion. | [optional] -**contacts** | [**StringSliceJSONFormat**](StringSliceJSONFormat.md) | | [optional] +**contacts** | **List[str]** | | [optional] **created_at** | **datetime** | OAuth 2.0 Client Creation Date CreatedAt returns the timestamp of the client's creation. | [optional] **frontchannel_logout_session_required** | **bool** | OpenID Connect Front-Channel Logout Session Required Boolean value specifying whether the RP requires that iss (issuer) and sid (session ID) query parameters be included to identify the RP session with the OP when the frontchannel_logout_uri is used. If omitted, the default value is false. | [optional] **frontchannel_logout_uri** | **str** | OpenID Connect Front-Channel Logout URI RP URL that will cause the RP to log itself out when rendered in an iframe by the OP. An iss (issuer) query parameter and a sid (session ID) query parameter MAY be included by the OP to enable the RP to validate the request and to determine which of the potentially multiple sessions is to be logged out; if either is included, both MUST be. | [optional] -**grant_types** | [**StringSliceJSONFormat**](StringSliceJSONFormat.md) | | [optional] -**implicit_grant_access_token_lifespan** | [**NullDuration**](NullDuration.md) | | [optional] -**implicit_grant_id_token_lifespan** | [**NullDuration**](NullDuration.md) | | [optional] -**jwks** | **bool, date, datetime, dict, float, int, list, str, none_type** | OAuth 2.0 Client JSON Web Key Set Client's JSON Web Key Set [JWK] document, passed by value. The semantics of the jwks parameter are the same as the jwks_uri parameter, other than that the JWK Set is passed by value, rather than by reference. This parameter is intended only to be used by Clients that, for some reason, are unable to use the jwks_uri parameter, for instance, by native applications that might not have a location to host the contents of the JWK Set. If a Client can use jwks_uri, it MUST NOT use jwks. One significant downside of jwks is that it does not enable key rotation (which jwks_uri does, as described in Section 10 of OpenID Connect Core 1.0 [OpenID.Core]). The jwks_uri and jwks parameters MUST NOT be used together. | [optional] +**grant_types** | **List[str]** | | [optional] +**implicit_grant_access_token_lifespan** | **str** | | [optional] +**implicit_grant_id_token_lifespan** | **str** | | [optional] +**jwks** | **object** | OAuth 2.0 Client JSON Web Key Set Client's JSON Web Key Set [JWK] document, passed by value. The semantics of the jwks parameter are the same as the jwks_uri parameter, other than that the JWK Set is passed by value, rather than by reference. This parameter is intended only to be used by Clients that, for some reason, are unable to use the jwks_uri parameter, for instance, by native applications that might not have a location to host the contents of the JWK Set. If a Client can use jwks_uri, it MUST NOT use jwks. One significant downside of jwks is that it does not enable key rotation (which jwks_uri does, as described in Section 10 of OpenID Connect Core 1.0 [OpenID.Core]). The jwks_uri and jwks parameters MUST NOT be used together. | [optional] **jwks_uri** | **str** | OAuth 2.0 Client JSON Web Key Set URL URL for the Client's JSON Web Key Set [JWK] document. If the Client signs requests to the Server, it contains the signing key(s) the Server uses to validate signatures from the Client. The JWK Set MAY also contain the Client's encryption keys(s), which are used by the Server to encrypt responses to the Client. When both signing and encryption keys are made available, a use (Key Use) parameter value is REQUIRED for all keys in the referenced JWK Set to indicate each key's intended usage. Although some algorithms allow the same key to be used for both signatures and encryption, doing so is NOT RECOMMENDED, as it is less secure. The JWK x5c parameter MAY be used to provide X.509 representations of keys provided. When used, the bare key values MUST still be present and MUST match those in the certificate. | [optional] -**jwt_bearer_grant_access_token_lifespan** | [**NullDuration**](NullDuration.md) | | [optional] +**jwt_bearer_grant_access_token_lifespan** | **str** | | [optional] **logo_uri** | **str** | OAuth 2.0 Client Logo URI A URL string referencing the client's logo. | [optional] -**metadata** | **{str: (bool, date, datetime, dict, float, int, list, str, none_type)}** | | [optional] +**metadata** | **object** | | [optional] **owner** | **str** | OAuth 2.0 Client Owner Owner is a string identifying the owner of the OAuth 2.0 Client. | [optional] **policy_uri** | **str** | OAuth 2.0 Client Policy URI PolicyURI is a URL string that points to a human-readable privacy policy document that describes how the deployment organization collects, uses, retains, and discloses personal data. | [optional] -**post_logout_redirect_uris** | [**StringSliceJSONFormat**](StringSliceJSONFormat.md) | | [optional] -**redirect_uris** | [**StringSliceJSONFormat**](StringSliceJSONFormat.md) | | [optional] -**refresh_token_grant_access_token_lifespan** | [**NullDuration**](NullDuration.md) | | [optional] -**refresh_token_grant_id_token_lifespan** | [**NullDuration**](NullDuration.md) | | [optional] -**refresh_token_grant_refresh_token_lifespan** | [**NullDuration**](NullDuration.md) | | [optional] +**post_logout_redirect_uris** | **List[str]** | | [optional] +**redirect_uris** | **List[str]** | | [optional] +**refresh_token_grant_access_token_lifespan** | **str** | | [optional] +**refresh_token_grant_id_token_lifespan** | **str** | | [optional] +**refresh_token_grant_refresh_token_lifespan** | **str** | | [optional] **registration_access_token** | **str** | OpenID Connect Dynamic Client Registration Access Token RegistrationAccessToken can be used to update, get, or delete the OAuth2 Client. It is sent when creating a client using Dynamic Client Registration. | [optional] **registration_client_uri** | **str** | OpenID Connect Dynamic Client Registration URL RegistrationClientURI is the URL used to update, get, or delete the OAuth2 Client. | [optional] **request_object_signing_alg** | **str** | OpenID Connect Request Object Signing Algorithm JWS [JWS] alg algorithm [JWA] that MUST be used for signing Request Objects sent to the OP. All Request Objects from this Client MUST be rejected, if not signed with this algorithm. | [optional] -**request_uris** | [**StringSliceJSONFormat**](StringSliceJSONFormat.md) | | [optional] -**response_types** | [**StringSliceJSONFormat**](StringSliceJSONFormat.md) | | [optional] +**request_uris** | **List[str]** | | [optional] +**response_types** | **List[str]** | | [optional] **scope** | **str** | OAuth 2.0 Client Scope Scope is a string containing a space-separated list of scope values (as described in Section 3.3 of OAuth 2.0 [RFC6749]) that the client can use when requesting access tokens. | [optional] **sector_identifier_uri** | **str** | OpenID Connect Sector Identifier URI URL using the https scheme to be used in calculating Pseudonymous Identifiers by the OP. The URL references a file with a single JSON array of redirect_uri values. | [optional] **skip_consent** | **bool** | SkipConsent skips the consent screen for this client. This field can only be set from the admin API. | [optional] **skip_logout_consent** | **bool** | SkipLogoutConsent skips the logout consent screen for this client. This field can only be set from the admin API. | [optional] **subject_type** | **str** | OpenID Connect Subject Type The `subject_types_supported` Discovery parameter contains a list of the supported subject_type values for this server. Valid types include `pairwise` and `public`. | [optional] -**token_endpoint_auth_method** | **str** | OAuth 2.0 Token Endpoint Authentication Method Requested Client Authentication method for the Token Endpoint. The options are: `client_secret_basic`: (default) Send `client_id` and `client_secret` as `application/x-www-form-urlencoded` encoded in the HTTP Authorization header. `client_secret_post`: Send `client_id` and `client_secret` as `application/x-www-form-urlencoded` in the HTTP body. `private_key_jwt`: Use JSON Web Tokens to authenticate the client. `none`: Used for public clients (native apps, mobile apps) which can not have secrets. | [optional] if omitted the server will use the default value of "client_secret_basic" +**token_endpoint_auth_method** | **str** | OAuth 2.0 Token Endpoint Authentication Method Requested Client Authentication method for the Token Endpoint. The options are: `client_secret_basic`: (default) Send `client_id` and `client_secret` as `application/x-www-form-urlencoded` encoded in the HTTP Authorization header. `client_secret_post`: Send `client_id` and `client_secret` as `application/x-www-form-urlencoded` in the HTTP body. `private_key_jwt`: Use JSON Web Tokens to authenticate the client. `none`: Used for public clients (native apps, mobile apps) which can not have secrets. | [optional] [default to 'client_secret_basic'] **token_endpoint_auth_signing_alg** | **str** | OAuth 2.0 Token Endpoint Signing Algorithm Requested Client Authentication signing algorithm for the Token Endpoint. | [optional] **tos_uri** | **str** | OAuth 2.0 Client Terms of Service URI A URL string pointing to a human-readable terms of service document for the client that describes a contractual relationship between the end-user and the client that the end-user accepts when authorizing the client. | [optional] **updated_at** | **datetime** | OAuth 2.0 Client Last Update Date UpdatedAt returns the timestamp of the last update. | [optional] **userinfo_signed_response_alg** | **str** | OpenID Connect Request Userinfo Signed Response Algorithm JWS alg algorithm [JWA] REQUIRED for signing UserInfo Responses. If this is specified, the response will be JWT [JWT] serialized, and signed using JWS. The default, if omitted, is for the UserInfo Response to return the Claims as a UTF-8 encoded JSON object using the application/json content-type. | [optional] -**any string name** | **bool, date, datetime, dict, float, int, list, str, none_type** | any string name can be used but the value must be the correct type | [optional] +## Example + +```python +from ory_client.models.o_auth2_client import OAuth2Client + +# TODO update the JSON string below +json = "{}" +# create an instance of OAuth2Client from a JSON string +o_auth2_client_instance = OAuth2Client.from_json(json) +# print the JSON string representation of the object +print(OAuth2Client.to_json()) + +# convert the object into a dict +o_auth2_client_dict = o_auth2_client_instance.to_dict() +# create an instance of OAuth2Client from a dict +o_auth2_client_form_dict = o_auth2_client.from_dict(o_auth2_client_dict) +``` [[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) diff --git a/docs/OAuth2ClientTokenLifespans.md b/docs/OAuth2ClientTokenLifespans.md index 83c16789a..144687dee 100644 --- a/docs/OAuth2ClientTokenLifespans.md +++ b/docs/OAuth2ClientTokenLifespans.md @@ -3,20 +3,37 @@ Lifespans of different token types issued for this OAuth 2.0 Client. ## Properties + Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- -**authorization_code_grant_access_token_lifespan** | [**NullDuration**](NullDuration.md) | | [optional] -**authorization_code_grant_id_token_lifespan** | [**NullDuration**](NullDuration.md) | | [optional] -**authorization_code_grant_refresh_token_lifespan** | [**NullDuration**](NullDuration.md) | | [optional] -**client_credentials_grant_access_token_lifespan** | [**NullDuration**](NullDuration.md) | | [optional] -**implicit_grant_access_token_lifespan** | [**NullDuration**](NullDuration.md) | | [optional] -**implicit_grant_id_token_lifespan** | [**NullDuration**](NullDuration.md) | | [optional] -**jwt_bearer_grant_access_token_lifespan** | [**NullDuration**](NullDuration.md) | | [optional] -**refresh_token_grant_access_token_lifespan** | [**NullDuration**](NullDuration.md) | | [optional] -**refresh_token_grant_id_token_lifespan** | [**NullDuration**](NullDuration.md) | | [optional] -**refresh_token_grant_refresh_token_lifespan** | [**NullDuration**](NullDuration.md) | | [optional] -**any string name** | **bool, date, datetime, dict, float, int, list, str, none_type** | any string name can be used but the value must be the correct type | [optional] +**authorization_code_grant_access_token_lifespan** | **str** | | [optional] +**authorization_code_grant_id_token_lifespan** | **str** | | [optional] +**authorization_code_grant_refresh_token_lifespan** | **str** | | [optional] +**client_credentials_grant_access_token_lifespan** | **str** | | [optional] +**implicit_grant_access_token_lifespan** | **str** | | [optional] +**implicit_grant_id_token_lifespan** | **str** | | [optional] +**jwt_bearer_grant_access_token_lifespan** | **str** | | [optional] +**refresh_token_grant_access_token_lifespan** | **str** | | [optional] +**refresh_token_grant_id_token_lifespan** | **str** | | [optional] +**refresh_token_grant_refresh_token_lifespan** | **str** | | [optional] + +## Example + +```python +from ory_client.models.o_auth2_client_token_lifespans import OAuth2ClientTokenLifespans + +# TODO update the JSON string below +json = "{}" +# create an instance of OAuth2ClientTokenLifespans from a JSON string +o_auth2_client_token_lifespans_instance = OAuth2ClientTokenLifespans.from_json(json) +# print the JSON string representation of the object +print(OAuth2ClientTokenLifespans.to_json()) +# convert the object into a dict +o_auth2_client_token_lifespans_dict = o_auth2_client_token_lifespans_instance.to_dict() +# create an instance of OAuth2ClientTokenLifespans from a dict +o_auth2_client_token_lifespans_form_dict = o_auth2_client_token_lifespans.from_dict(o_auth2_client_token_lifespans_dict) +``` [[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) diff --git a/docs/OAuth2ConsentRequest.md b/docs/OAuth2ConsentRequest.md index e5be883b4..6792c32ef 100644 --- a/docs/OAuth2ConsentRequest.md +++ b/docs/OAuth2ConsentRequest.md @@ -2,23 +2,40 @@ ## Properties + Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- -**challenge** | **str** | ID is the identifier (\"authorization challenge\") of the consent authorization request. It is used to identify the session. | **acr** | **str** | ACR represents the Authentication AuthorizationContext Class Reference value for this authentication session. You can use it to express that, for example, a user authenticated using two factor authentication. | [optional] -**amr** | [**StringSliceJSONFormat**](StringSliceJSONFormat.md) | | [optional] +**amr** | **List[str]** | | [optional] +**challenge** | **str** | ID is the identifier (\"authorization challenge\") of the consent authorization request. It is used to identify the session. | **client** | [**OAuth2Client**](OAuth2Client.md) | | [optional] -**context** | **{str: (bool, date, datetime, dict, float, int, list, str, none_type)}** | | [optional] +**context** | **object** | | [optional] **login_challenge** | **str** | LoginChallenge is the login challenge this consent challenge belongs to. It can be used to associate a login and consent request in the login & consent app. | [optional] **login_session_id** | **str** | LoginSessionID is the login session ID. If the user-agent reuses a login session (via cookie / remember flag) this ID will remain the same. If the user-agent did not have an existing authentication session (e.g. remember is false) this will be a new random value. This value is used as the \"sid\" parameter in the ID Token and in OIDC Front-/Back- channel logout. It's value can generally be used to associate consecutive login requests by a certain user. | [optional] **oidc_context** | [**OAuth2ConsentRequestOpenIDConnectContext**](OAuth2ConsentRequestOpenIDConnectContext.md) | | [optional] **request_url** | **str** | RequestURL is the original OAuth 2.0 Authorization URL requested by the OAuth 2.0 client. It is the URL which initiates the OAuth 2.0 Authorization Code or OAuth 2.0 Implicit flow. This URL is typically not needed, but might come in handy if you want to deal with additional request parameters. | [optional] -**requested_access_token_audience** | [**StringSliceJSONFormat**](StringSliceJSONFormat.md) | | [optional] -**requested_scope** | [**StringSliceJSONFormat**](StringSliceJSONFormat.md) | | [optional] +**requested_access_token_audience** | **List[str]** | | [optional] +**requested_scope** | **List[str]** | | [optional] **skip** | **bool** | Skip, if true, implies that the client has requested the same scopes from the same user previously. If true, you must not ask the user to grant the requested scopes. You must however either allow or deny the consent request using the usual API call. | [optional] **subject** | **str** | Subject is the user ID of the end-user that authenticated. Now, that end user needs to grant or deny the scope requested by the OAuth 2.0 client. | [optional] -**any string name** | **bool, date, datetime, dict, float, int, list, str, none_type** | any string name can be used but the value must be the correct type | [optional] +## Example + +```python +from ory_client.models.o_auth2_consent_request import OAuth2ConsentRequest + +# TODO update the JSON string below +json = "{}" +# create an instance of OAuth2ConsentRequest from a JSON string +o_auth2_consent_request_instance = OAuth2ConsentRequest.from_json(json) +# print the JSON string representation of the object +print(OAuth2ConsentRequest.to_json()) + +# convert the object into a dict +o_auth2_consent_request_dict = o_auth2_consent_request_instance.to_dict() +# create an instance of OAuth2ConsentRequest from a dict +o_auth2_consent_request_form_dict = o_auth2_consent_request.from_dict(o_auth2_consent_request_dict) +``` [[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) diff --git a/docs/OAuth2ConsentRequestOpenIDConnectContext.md b/docs/OAuth2ConsentRequestOpenIDConnectContext.md index 77adf6580..ac713d828 100644 --- a/docs/OAuth2ConsentRequestOpenIDConnectContext.md +++ b/docs/OAuth2ConsentRequestOpenIDConnectContext.md @@ -2,15 +2,32 @@ ## Properties + Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- -**acr_values** | **[str]** | ACRValues is the Authentication AuthorizationContext Class Reference requested in the OAuth 2.0 Authorization request. It is a parameter defined by OpenID Connect and expresses which level of authentication (e.g. 2FA) is required. OpenID Connect defines it as follows: > Requested Authentication AuthorizationContext Class Reference values. Space-separated string that specifies the acr values that the Authorization Server is being requested to use for processing this Authentication Request, with the values appearing in order of preference. The Authentication AuthorizationContext Class satisfied by the authentication performed is returned as the acr Claim Value, as specified in Section 2. The acr Claim is requested as a Voluntary Claim by this parameter. | [optional] +**acr_values** | **List[str]** | ACRValues is the Authentication AuthorizationContext Class Reference requested in the OAuth 2.0 Authorization request. It is a parameter defined by OpenID Connect and expresses which level of authentication (e.g. 2FA) is required. OpenID Connect defines it as follows: > Requested Authentication AuthorizationContext Class Reference values. Space-separated string that specifies the acr values that the Authorization Server is being requested to use for processing this Authentication Request, with the values appearing in order of preference. The Authentication AuthorizationContext Class satisfied by the authentication performed is returned as the acr Claim Value, as specified in Section 2. The acr Claim is requested as a Voluntary Claim by this parameter. | [optional] **display** | **str** | Display is a string value that specifies how the Authorization Server displays the authentication and consent user interface pages to the End-User. The defined values are: page: The Authorization Server SHOULD display the authentication and consent UI consistent with a full User Agent page view. If the display parameter is not specified, this is the default display mode. popup: The Authorization Server SHOULD display the authentication and consent UI consistent with a popup User Agent window. The popup User Agent window should be of an appropriate size for a login-focused dialog and should not obscure the entire window that it is popping up over. touch: The Authorization Server SHOULD display the authentication and consent UI consistent with a device that leverages a touch interface. wap: The Authorization Server SHOULD display the authentication and consent UI consistent with a \"feature phone\" type display. The Authorization Server MAY also attempt to detect the capabilities of the User Agent and present an appropriate display. | [optional] -**id_token_hint_claims** | **{str: (bool, date, datetime, dict, float, int, list, str, none_type)}** | IDTokenHintClaims are the claims of the ID Token previously issued by the Authorization Server being passed as a hint about the End-User's current or past authenticated session with the Client. | [optional] +**id_token_hint_claims** | **Dict[str, object]** | IDTokenHintClaims are the claims of the ID Token previously issued by the Authorization Server being passed as a hint about the End-User's current or past authenticated session with the Client. | [optional] **login_hint** | **str** | LoginHint hints about the login identifier the End-User might use to log in (if necessary). This hint can be used by an RP if it first asks the End-User for their e-mail address (or other identifier) and then wants to pass that value as a hint to the discovered authorization service. This value MAY also be a phone number in the format specified for the phone_number Claim. The use of this parameter is optional. | [optional] -**ui_locales** | **[str]** | UILocales is the End-User'id preferred languages and scripts for the user interface, represented as a space-separated list of BCP47 [RFC5646] language tag values, ordered by preference. For instance, the value \"fr-CA fr en\" represents a preference for French as spoken in Canada, then French (without a region designation), followed by English (without a region designation). An error SHOULD NOT result if some or all of the requested locales are not supported by the OpenID Provider. | [optional] -**any string name** | **bool, date, datetime, dict, float, int, list, str, none_type** | any string name can be used but the value must be the correct type | [optional] +**ui_locales** | **List[str]** | UILocales is the End-User'id preferred languages and scripts for the user interface, represented as a space-separated list of BCP47 [RFC5646] language tag values, ordered by preference. For instance, the value \"fr-CA fr en\" represents a preference for French as spoken in Canada, then French (without a region designation), followed by English (without a region designation). An error SHOULD NOT result if some or all of the requested locales are not supported by the OpenID Provider. | [optional] + +## Example + +```python +from ory_client.models.o_auth2_consent_request_open_id_connect_context import OAuth2ConsentRequestOpenIDConnectContext + +# TODO update the JSON string below +json = "{}" +# create an instance of OAuth2ConsentRequestOpenIDConnectContext from a JSON string +o_auth2_consent_request_open_id_connect_context_instance = OAuth2ConsentRequestOpenIDConnectContext.from_json(json) +# print the JSON string representation of the object +print(OAuth2ConsentRequestOpenIDConnectContext.to_json()) +# convert the object into a dict +o_auth2_consent_request_open_id_connect_context_dict = o_auth2_consent_request_open_id_connect_context_instance.to_dict() +# create an instance of OAuth2ConsentRequestOpenIDConnectContext from a dict +o_auth2_consent_request_open_id_connect_context_form_dict = o_auth2_consent_request_open_id_connect_context.from_dict(o_auth2_consent_request_open_id_connect_context_dict) +``` [[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) diff --git a/docs/OAuth2ConsentSession.md b/docs/OAuth2ConsentSession.md index bce573536..662028be4 100644 --- a/docs/OAuth2ConsentSession.md +++ b/docs/OAuth2ConsentSession.md @@ -3,19 +3,36 @@ A completed OAuth 2.0 Consent Session. ## Properties + Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- **consent_request** | [**OAuth2ConsentRequest**](OAuth2ConsentRequest.md) | | [optional] -**context** | **{str: (bool, date, datetime, dict, float, int, list, str, none_type)}** | | [optional] +**context** | **object** | | [optional] **expires_at** | [**OAuth2ConsentSessionExpiresAt**](OAuth2ConsentSessionExpiresAt.md) | | [optional] -**grant_access_token_audience** | [**StringSliceJSONFormat**](StringSliceJSONFormat.md) | | [optional] -**grant_scope** | [**StringSliceJSONFormat**](StringSliceJSONFormat.md) | | [optional] +**grant_access_token_audience** | **List[str]** | | [optional] +**grant_scope** | **List[str]** | | [optional] **handled_at** | **datetime** | | [optional] **remember** | **bool** | Remember Consent Remember, if set to true, tells ORY Hydra to remember this consent authorization and reuse it if the same client asks the same user for the same, or a subset of, scope. | [optional] **remember_for** | **int** | Remember Consent For RememberFor sets how long the consent authorization should be remembered for in seconds. If set to `0`, the authorization will be remembered indefinitely. | [optional] **session** | [**AcceptOAuth2ConsentRequestSession**](AcceptOAuth2ConsentRequestSession.md) | | [optional] -**any string name** | **bool, date, datetime, dict, float, int, list, str, none_type** | any string name can be used but the value must be the correct type | [optional] +## Example + +```python +from ory_client.models.o_auth2_consent_session import OAuth2ConsentSession + +# TODO update the JSON string below +json = "{}" +# create an instance of OAuth2ConsentSession from a JSON string +o_auth2_consent_session_instance = OAuth2ConsentSession.from_json(json) +# print the JSON string representation of the object +print(OAuth2ConsentSession.to_json()) + +# convert the object into a dict +o_auth2_consent_session_dict = o_auth2_consent_session_instance.to_dict() +# create an instance of OAuth2ConsentSession from a dict +o_auth2_consent_session_form_dict = o_auth2_consent_session.from_dict(o_auth2_consent_session_dict) +``` [[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) diff --git a/docs/OAuth2ConsentSessionExpiresAt.md b/docs/OAuth2ConsentSessionExpiresAt.md index 724dfe771..14c641111 100644 --- a/docs/OAuth2ConsentSessionExpiresAt.md +++ b/docs/OAuth2ConsentSessionExpiresAt.md @@ -2,6 +2,7 @@ ## Properties + Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- **access_token** | **datetime** | | [optional] @@ -9,8 +10,24 @@ Name | Type | Description | Notes **id_token** | **datetime** | | [optional] **par_context** | **datetime** | | [optional] **refresh_token** | **datetime** | | [optional] -**any string name** | **bool, date, datetime, dict, float, int, list, str, none_type** | any string name can be used but the value must be the correct type | [optional] +## Example + +```python +from ory_client.models.o_auth2_consent_session_expires_at import OAuth2ConsentSessionExpiresAt + +# TODO update the JSON string below +json = "{}" +# create an instance of OAuth2ConsentSessionExpiresAt from a JSON string +o_auth2_consent_session_expires_at_instance = OAuth2ConsentSessionExpiresAt.from_json(json) +# print the JSON string representation of the object +print(OAuth2ConsentSessionExpiresAt.to_json()) + +# convert the object into a dict +o_auth2_consent_session_expires_at_dict = o_auth2_consent_session_expires_at_instance.to_dict() +# create an instance of OAuth2ConsentSessionExpiresAt from a dict +o_auth2_consent_session_expires_at_form_dict = o_auth2_consent_session_expires_at.from_dict(o_auth2_consent_session_expires_at_dict) +``` [[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) diff --git a/docs/OAuth2ConsentSessions.md b/docs/OAuth2ConsentSessions.md deleted file mode 100644 index afb9e67b3..000000000 --- a/docs/OAuth2ConsentSessions.md +++ /dev/null @@ -1,12 +0,0 @@ -# OAuth2ConsentSessions - -List of OAuth 2.0 Consent Sessions - -## Properties -Name | Type | Description | Notes ------------- | ------------- | ------------- | ------------- -**value** | [**[OAuth2ConsentSession]**](OAuth2ConsentSession.md) | List of OAuth 2.0 Consent Sessions | - -[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) - - diff --git a/docs/OAuth2LoginRequest.md b/docs/OAuth2LoginRequest.md index 350d901fa..54790a332 100644 --- a/docs/OAuth2LoginRequest.md +++ b/docs/OAuth2LoginRequest.md @@ -2,19 +2,36 @@ ## Properties + Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- **challenge** | **str** | ID is the identifier (\"login challenge\") of the login request. It is used to identify the session. | **client** | [**OAuth2Client**](OAuth2Client.md) | | +**oidc_context** | [**OAuth2ConsentRequestOpenIDConnectContext**](OAuth2ConsentRequestOpenIDConnectContext.md) | | [optional] **request_url** | **str** | RequestURL is the original OAuth 2.0 Authorization URL requested by the OAuth 2.0 client. It is the URL which initiates the OAuth 2.0 Authorization Code or OAuth 2.0 Implicit flow. This URL is typically not needed, but might come in handy if you want to deal with additional request parameters. | +**requested_access_token_audience** | **List[str]** | | [optional] +**requested_scope** | **List[str]** | | [optional] +**session_id** | **str** | SessionID is the login session ID. If the user-agent reuses a login session (via cookie / remember flag) this ID will remain the same. If the user-agent did not have an existing authentication session (e.g. remember is false) this will be a new random value. This value is used as the \"sid\" parameter in the ID Token and in OIDC Front-/Back- channel logout. It's value can generally be used to associate consecutive login requests by a certain user. | [optional] **skip** | **bool** | Skip, if true, implies that the client has requested the same scopes from the same user previously. If true, you can skip asking the user to grant the requested scopes, and simply forward the user to the redirect URL. This feature allows you to update / set session information. | **subject** | **str** | Subject is the user ID of the end-user that authenticated. Now, that end user needs to grant or deny the scope requested by the OAuth 2.0 client. If this value is set and `skip` is true, you MUST include this subject type when accepting the login request, or the request will fail. | -**oidc_context** | [**OAuth2ConsentRequestOpenIDConnectContext**](OAuth2ConsentRequestOpenIDConnectContext.md) | | [optional] -**requested_access_token_audience** | [**StringSliceJSONFormat**](StringSliceJSONFormat.md) | | [optional] -**requested_scope** | [**StringSliceJSONFormat**](StringSliceJSONFormat.md) | | [optional] -**session_id** | **str** | SessionID is the login session ID. If the user-agent reuses a login session (via cookie / remember flag) this ID will remain the same. If the user-agent did not have an existing authentication session (e.g. remember is false) this will be a new random value. This value is used as the \"sid\" parameter in the ID Token and in OIDC Front-/Back- channel logout. It's value can generally be used to associate consecutive login requests by a certain user. | [optional] -**any string name** | **bool, date, datetime, dict, float, int, list, str, none_type** | any string name can be used but the value must be the correct type | [optional] +## Example + +```python +from ory_client.models.o_auth2_login_request import OAuth2LoginRequest + +# TODO update the JSON string below +json = "{}" +# create an instance of OAuth2LoginRequest from a JSON string +o_auth2_login_request_instance = OAuth2LoginRequest.from_json(json) +# print the JSON string representation of the object +print(OAuth2LoginRequest.to_json()) + +# convert the object into a dict +o_auth2_login_request_dict = o_auth2_login_request_instance.to_dict() +# create an instance of OAuth2LoginRequest from a dict +o_auth2_login_request_form_dict = o_auth2_login_request.from_dict(o_auth2_login_request_dict) +``` [[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) diff --git a/docs/OAuth2LogoutRequest.md b/docs/OAuth2LogoutRequest.md index be61e5628..5032374e4 100644 --- a/docs/OAuth2LogoutRequest.md +++ b/docs/OAuth2LogoutRequest.md @@ -2,6 +2,7 @@ ## Properties + Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- **challenge** | **str** | Challenge is the identifier (\"logout challenge\") of the logout authentication request. It is used to identify the session. | [optional] @@ -10,8 +11,24 @@ Name | Type | Description | Notes **rp_initiated** | **bool** | RPInitiated is set to true if the request was initiated by a Relying Party (RP), also known as an OAuth 2.0 Client. | [optional] **sid** | **str** | SessionID is the login session ID that was requested to log out. | [optional] **subject** | **str** | Subject is the user for whom the logout was request. | [optional] -**any string name** | **bool, date, datetime, dict, float, int, list, str, none_type** | any string name can be used but the value must be the correct type | [optional] +## Example + +```python +from ory_client.models.o_auth2_logout_request import OAuth2LogoutRequest + +# TODO update the JSON string below +json = "{}" +# create an instance of OAuth2LogoutRequest from a JSON string +o_auth2_logout_request_instance = OAuth2LogoutRequest.from_json(json) +# print the JSON string representation of the object +print(OAuth2LogoutRequest.to_json()) + +# convert the object into a dict +o_auth2_logout_request_dict = o_auth2_logout_request_instance.to_dict() +# create an instance of OAuth2LogoutRequest from a dict +o_auth2_logout_request_form_dict = o_auth2_logout_request.from_dict(o_auth2_logout_request_dict) +``` [[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) diff --git a/docs/OAuth2RedirectTo.md b/docs/OAuth2RedirectTo.md index db5dacfd2..5980fb82a 100644 --- a/docs/OAuth2RedirectTo.md +++ b/docs/OAuth2RedirectTo.md @@ -3,11 +3,28 @@ Contains a redirect URL used to complete a login, consent, or logout request. ## Properties + Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- **redirect_to** | **str** | RedirectURL is the URL which you should redirect the user's browser to once the authentication process is completed. | -**any string name** | **bool, date, datetime, dict, float, int, list, str, none_type** | any string name can be used but the value must be the correct type | [optional] +## Example + +```python +from ory_client.models.o_auth2_redirect_to import OAuth2RedirectTo + +# TODO update the JSON string below +json = "{}" +# create an instance of OAuth2RedirectTo from a JSON string +o_auth2_redirect_to_instance = OAuth2RedirectTo.from_json(json) +# print the JSON string representation of the object +print(OAuth2RedirectTo.to_json()) + +# convert the object into a dict +o_auth2_redirect_to_dict = o_auth2_redirect_to_instance.to_dict() +# create an instance of OAuth2RedirectTo from a dict +o_auth2_redirect_to_form_dict = o_auth2_redirect_to.from_dict(o_auth2_redirect_to_dict) +``` [[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) diff --git a/docs/OAuth2TokenExchange.md b/docs/OAuth2TokenExchange.md index cae3acbb0..f470c9dcf 100644 --- a/docs/OAuth2TokenExchange.md +++ b/docs/OAuth2TokenExchange.md @@ -3,6 +3,7 @@ OAuth2 Token Exchange Result ## Properties + Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- **access_token** | **str** | The access token issued by the authorization server. | [optional] @@ -11,8 +12,24 @@ Name | Type | Description | Notes **refresh_token** | **str** | The refresh token, which can be used to obtain new access tokens. To retrieve it add the scope \"offline\" to your access token request. | [optional] **scope** | **str** | The scope of the access token | [optional] **token_type** | **str** | The type of the token issued | [optional] -**any string name** | **bool, date, datetime, dict, float, int, list, str, none_type** | any string name can be used but the value must be the correct type | [optional] +## Example + +```python +from ory_client.models.o_auth2_token_exchange import OAuth2TokenExchange + +# TODO update the JSON string below +json = "{}" +# create an instance of OAuth2TokenExchange from a JSON string +o_auth2_token_exchange_instance = OAuth2TokenExchange.from_json(json) +# print the JSON string representation of the object +print(OAuth2TokenExchange.to_json()) + +# convert the object into a dict +o_auth2_token_exchange_dict = o_auth2_token_exchange_instance.to_dict() +# create an instance of OAuth2TokenExchange from a dict +o_auth2_token_exchange_form_dict = o_auth2_token_exchange.from_dict(o_auth2_token_exchange_dict) +``` [[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) diff --git a/docs/OidcApi.md b/docs/OidcApi.md index 07f5f116d..d60e2cfe3 100644 --- a/docs/OidcApi.md +++ b/docs/OidcApi.md @@ -25,12 +25,11 @@ This endpoint behaves like the administrative counterpart (`createOAuth2Client`) ```python -import time import ory_client -from ory_client.api import oidc_api -from ory_client.model.error_o_auth2 import ErrorOAuth2 -from ory_client.model.o_auth2_client import OAuth2Client +from ory_client.models.o_auth2_client import OAuth2Client +from ory_client.rest import ApiException from pprint import pprint + # Defining the host is optional and defaults to https://playground.projects.oryapis.com # See configuration.py for a list of all supported configuration parameters. configuration = ory_client.Configuration( @@ -39,91 +38,28 @@ configuration = ory_client.Configuration( # Enter a context with an instance of the API client -with ory_client.ApiClient() as api_client: +with ory_client.ApiClient(configuration) as api_client: # Create an instance of the API class - api_instance = oidc_api.OidcApi(api_client) - o_auth2_client = OAuth2Client( - access_token_strategy="access_token_strategy_example", - allowed_cors_origins=StringSliceJSONFormat([ - "allowed_cors_origins_example", - ]), - audience=StringSliceJSONFormat([ - "audience_example", - ]), - authorization_code_grant_access_token_lifespan=NullDuration("4ms"), - authorization_code_grant_id_token_lifespan=NullDuration("4ms"), - authorization_code_grant_refresh_token_lifespan=NullDuration("4ms"), - backchannel_logout_session_required=True, - backchannel_logout_uri="backchannel_logout_uri_example", - client_credentials_grant_access_token_lifespan=NullDuration("4ms"), - client_id="client_id_example", - client_name="client_name_example", - client_secret="client_secret_example", - client_secret_expires_at=1, - client_uri="client_uri_example", - contacts=StringSliceJSONFormat([ - "contacts_example", - ]), - created_at=dateutil_parser('1970-01-01T00:00:00.00Z'), - frontchannel_logout_session_required=True, - frontchannel_logout_uri="frontchannel_logout_uri_example", - grant_types=StringSliceJSONFormat([ - "grant_types_example", - ]), - implicit_grant_access_token_lifespan=NullDuration("4ms"), - implicit_grant_id_token_lifespan=NullDuration("4ms"), - jwks=None, - jwks_uri="jwks_uri_example", - jwt_bearer_grant_access_token_lifespan=NullDuration("4ms"), - logo_uri="logo_uri_example", - metadata={}, - owner="owner_example", - policy_uri="policy_uri_example", - post_logout_redirect_uris=StringSliceJSONFormat([ - "post_logout_redirect_uris_example", - ]), - redirect_uris=StringSliceJSONFormat([ - "redirect_uris_example", - ]), - refresh_token_grant_access_token_lifespan=NullDuration("4ms"), - refresh_token_grant_id_token_lifespan=NullDuration("4ms"), - refresh_token_grant_refresh_token_lifespan=NullDuration("4ms"), - registration_access_token="registration_access_token_example", - registration_client_uri="registration_client_uri_example", - request_object_signing_alg="request_object_signing_alg_example", - request_uris=StringSliceJSONFormat([ - "request_uris_example", - ]), - response_types=StringSliceJSONFormat([ - "response_types_example", - ]), - scope="scope1 scope-2 scope.3 scope:4", - sector_identifier_uri="sector_identifier_uri_example", - skip_consent=True, - skip_logout_consent=True, - subject_type="subject_type_example", - token_endpoint_auth_method="client_secret_basic", - token_endpoint_auth_signing_alg="token_endpoint_auth_signing_alg_example", - tos_uri="tos_uri_example", - updated_at=dateutil_parser('1970-01-01T00:00:00.00Z'), - userinfo_signed_response_alg="userinfo_signed_response_alg_example", - ) # OAuth2Client | Dynamic Client Registration Request Body - - # example passing only required values which don't have defaults set + api_instance = ory_client.OidcApi(api_client) + o_auth2_client = ory_client.OAuth2Client() # OAuth2Client | Dynamic Client Registration Request Body + try: # Register OAuth2 Client using OpenID Dynamic Client Registration api_response = api_instance.create_oidc_dynamic_client(o_auth2_client) + print("The response of OidcApi->create_oidc_dynamic_client:\n") pprint(api_response) - except ory_client.ApiException as e: + except Exception as e: print("Exception when calling OidcApi->create_oidc_dynamic_client: %s\n" % e) ``` + ### Parameters + Name | Type | Description | Notes ------------- | ------------- | ------------- | ------------- - **o_auth2_client** | [**OAuth2Client**](OAuth2Client.md)| Dynamic Client Registration Request Body | + **o_auth2_client** | [**OAuth2Client**](OAuth2Client.md)| Dynamic Client Registration Request Body | ### Return type @@ -138,7 +74,6 @@ No authorization required - **Content-Type**: application/json - **Accept**: application/json - ### HTTP response details | Status code | Description | Response headers | @@ -150,7 +85,7 @@ No authorization required [[Back to top]](#) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to Model list]](../README.md#documentation-for-models) [[Back to README]](../README.md) # **create_verifiable_credential** -> VerifiableCredentialResponse create_verifiable_credential() +> VerifiableCredentialResponse create_verifiable_credential(create_verifiable_credential_request_body=create_verifiable_credential_request_body) Issues a Verifiable Credential @@ -160,14 +95,12 @@ This endpoint creates a verifiable credential that attests that the user authent ```python -import time import ory_client -from ory_client.api import oidc_api -from ory_client.model.error_o_auth2 import ErrorOAuth2 -from ory_client.model.create_verifiable_credential_request_body import CreateVerifiableCredentialRequestBody -from ory_client.model.verifiable_credential_priming_response import VerifiableCredentialPrimingResponse -from ory_client.model.verifiable_credential_response import VerifiableCredentialResponse +from ory_client.models.create_verifiable_credential_request_body import CreateVerifiableCredentialRequestBody +from ory_client.models.verifiable_credential_response import VerifiableCredentialResponse +from ory_client.rest import ApiException from pprint import pprint + # Defining the host is optional and defaults to https://playground.projects.oryapis.com # See configuration.py for a list of all supported configuration parameters. configuration = ory_client.Configuration( @@ -176,36 +109,28 @@ configuration = ory_client.Configuration( # Enter a context with an instance of the API client -with ory_client.ApiClient() as api_client: +with ory_client.ApiClient(configuration) as api_client: # Create an instance of the API class - api_instance = oidc_api.OidcApi(api_client) - create_verifiable_credential_request_body = CreateVerifiableCredentialRequestBody( - format="format_example", - proof=VerifiableCredentialProof( - jwt="jwt_example", - proof_type="proof_type_example", - ), - types=[ - "types_example", - ], - ) # CreateVerifiableCredentialRequestBody | (optional) - - # example passing only required values which don't have defaults set - # and optional values + api_instance = ory_client.OidcApi(api_client) + create_verifiable_credential_request_body = ory_client.CreateVerifiableCredentialRequestBody() # CreateVerifiableCredentialRequestBody | (optional) + try: # Issues a Verifiable Credential api_response = api_instance.create_verifiable_credential(create_verifiable_credential_request_body=create_verifiable_credential_request_body) + print("The response of OidcApi->create_verifiable_credential:\n") pprint(api_response) - except ory_client.ApiException as e: + except Exception as e: print("Exception when calling OidcApi->create_verifiable_credential: %s\n" % e) ``` + ### Parameters + Name | Type | Description | Notes ------------- | ------------- | ------------- | ------------- - **create_verifiable_credential_request_body** | [**CreateVerifiableCredentialRequestBody**](CreateVerifiableCredentialRequestBody.md)| | [optional] + **create_verifiable_credential_request_body** | [**CreateVerifiableCredentialRequestBody**](CreateVerifiableCredentialRequestBody.md)| | [optional] ### Return type @@ -220,7 +145,6 @@ No authorization required - **Content-Type**: application/json - **Accept**: application/json - ### HTTP response details | Status code | Description | Response headers | @@ -243,11 +167,10 @@ This endpoint behaves like the administrative counterpart (`deleteOAuth2Client`) * Bearer Authentication (bearer): ```python -import time import ory_client -from ory_client.api import oidc_api -from ory_client.model.generic_error import GenericError +from ory_client.rest import ApiException from pprint import pprint + # Defining the host is optional and defaults to https://playground.projects.oryapis.com # See configuration.py for a list of all supported configuration parameters. configuration = ory_client.Configuration( @@ -261,29 +184,30 @@ configuration = ory_client.Configuration( # Configure Bearer authorization: bearer configuration = ory_client.Configuration( - access_token = 'YOUR_BEARER_TOKEN' + access_token = os.environ["BEARER_TOKEN"] ) # Enter a context with an instance of the API client with ory_client.ApiClient(configuration) as api_client: # Create an instance of the API class - api_instance = oidc_api.OidcApi(api_client) - id = "id_example" # str | The id of the OAuth 2.0 Client. + api_instance = ory_client.OidcApi(api_client) + id = 'id_example' # str | The id of the OAuth 2.0 Client. - # example passing only required values which don't have defaults set try: # Delete OAuth 2.0 Client using the OpenID Dynamic Client Registration Management Protocol api_instance.delete_oidc_dynamic_client(id) - except ory_client.ApiException as e: + except Exception as e: print("Exception when calling OidcApi->delete_oidc_dynamic_client: %s\n" % e) ``` + ### Parameters + Name | Type | Description | Notes ------------- | ------------- | ------------- | ------------- - **id** | **str**| The id of the OAuth 2.0 Client. | + **id** | **str**| The id of the OAuth 2.0 Client. | ### Return type @@ -298,7 +222,6 @@ void (empty response body) - **Content-Type**: Not defined - **Accept**: application/json - ### HTTP response details | Status code | Description | Response headers | @@ -319,12 +242,11 @@ A mechanism for an OpenID Connect Relying Party to discover the End-User's OpenI ```python -import time import ory_client -from ory_client.api import oidc_api -from ory_client.model.error_o_auth2 import ErrorOAuth2 -from ory_client.model.oidc_configuration import OidcConfiguration +from ory_client.models.oidc_configuration import OidcConfiguration +from ory_client.rest import ApiException from pprint import pprint + # Defining the host is optional and defaults to https://playground.projects.oryapis.com # See configuration.py for a list of all supported configuration parameters. configuration = ory_client.Configuration( @@ -333,21 +255,23 @@ configuration = ory_client.Configuration( # Enter a context with an instance of the API client -with ory_client.ApiClient() as api_client: +with ory_client.ApiClient(configuration) as api_client: # Create an instance of the API class - api_instance = oidc_api.OidcApi(api_client) + api_instance = ory_client.OidcApi(api_client) - # example, this endpoint has no required or optional parameters try: # OpenID Connect Discovery api_response = api_instance.discover_oidc_configuration() + print("The response of OidcApi->discover_oidc_configuration:\n") pprint(api_response) - except ory_client.ApiException as e: + except Exception as e: print("Exception when calling OidcApi->discover_oidc_configuration: %s\n" % e) ``` + ### Parameters + This endpoint does not need any parameter. ### Return type @@ -363,7 +287,6 @@ No authorization required - **Content-Type**: Not defined - **Accept**: application/json - ### HTTP response details | Status code | Description | Response headers | @@ -385,12 +308,11 @@ This endpoint behaves like the administrative counterpart (`getOAuth2Client`) bu * Bearer Authentication (bearer): ```python -import time import ory_client -from ory_client.api import oidc_api -from ory_client.model.error_o_auth2 import ErrorOAuth2 -from ory_client.model.o_auth2_client import OAuth2Client +from ory_client.models.o_auth2_client import OAuth2Client +from ory_client.rest import ApiException from pprint import pprint + # Defining the host is optional and defaults to https://playground.projects.oryapis.com # See configuration.py for a list of all supported configuration parameters. configuration = ory_client.Configuration( @@ -404,30 +326,32 @@ configuration = ory_client.Configuration( # Configure Bearer authorization: bearer configuration = ory_client.Configuration( - access_token = 'YOUR_BEARER_TOKEN' + access_token = os.environ["BEARER_TOKEN"] ) # Enter a context with an instance of the API client with ory_client.ApiClient(configuration) as api_client: # Create an instance of the API class - api_instance = oidc_api.OidcApi(api_client) - id = "id_example" # str | The id of the OAuth 2.0 Client. + api_instance = ory_client.OidcApi(api_client) + id = 'id_example' # str | The id of the OAuth 2.0 Client. - # example passing only required values which don't have defaults set try: # Get OAuth2 Client using OpenID Dynamic Client Registration api_response = api_instance.get_oidc_dynamic_client(id) + print("The response of OidcApi->get_oidc_dynamic_client:\n") pprint(api_response) - except ory_client.ApiException as e: + except Exception as e: print("Exception when calling OidcApi->get_oidc_dynamic_client: %s\n" % e) ``` + ### Parameters + Name | Type | Description | Notes ------------- | ------------- | ------------- | ------------- - **id** | **str**| The id of the OAuth 2.0 Client. | + **id** | **str**| The id of the OAuth 2.0 Client. | ### Return type @@ -442,7 +366,6 @@ Name | Type | Description | Notes - **Content-Type**: Not defined - **Accept**: application/json - ### HTTP response details | Status code | Description | Response headers | @@ -464,12 +387,11 @@ This endpoint returns the payload of the ID Token, including `session.id_token` * OAuth Authentication (oauth2): ```python -import time import ory_client -from ory_client.api import oidc_api -from ory_client.model.error_o_auth2 import ErrorOAuth2 -from ory_client.model.oidc_user_info import OidcUserInfo +from ory_client.models.oidc_user_info import OidcUserInfo +from ory_client.rest import ApiException from pprint import pprint + # Defining the host is optional and defaults to https://playground.projects.oryapis.com # See configuration.py for a list of all supported configuration parameters. configuration = ory_client.Configuration( @@ -481,28 +403,26 @@ configuration = ory_client.Configuration( # Examples for each auth method are provided below, use the example that # satisfies your auth use case. -# Configure OAuth2 access token for authorization: oauth2 -configuration = ory_client.Configuration( - host = "https://playground.projects.oryapis.com" -) -configuration.access_token = 'YOUR_ACCESS_TOKEN' +configuration.access_token = os.environ["ACCESS_TOKEN"] # Enter a context with an instance of the API client with ory_client.ApiClient(configuration) as api_client: # Create an instance of the API class - api_instance = oidc_api.OidcApi(api_client) + api_instance = ory_client.OidcApi(api_client) - # example, this endpoint has no required or optional parameters try: # OpenID Connect Userinfo api_response = api_instance.get_oidc_user_info() + print("The response of OidcApi->get_oidc_user_info:\n") pprint(api_response) - except ory_client.ApiException as e: + except Exception as e: print("Exception when calling OidcApi->get_oidc_user_info: %s\n" % e) ``` + ### Parameters + This endpoint does not need any parameter. ### Return type @@ -518,7 +438,6 @@ This endpoint does not need any parameter. - **Content-Type**: Not defined - **Accept**: application/json - ### HTTP response details | Status code | Description | Response headers | @@ -539,10 +458,10 @@ This endpoint initiates and completes user logout at the Ory OAuth2 & OpenID pro ```python -import time import ory_client -from ory_client.api import oidc_api +from ory_client.rest import ApiException from pprint import pprint + # Defining the host is optional and defaults to https://playground.projects.oryapis.com # See configuration.py for a list of all supported configuration parameters. configuration = ory_client.Configuration( @@ -551,20 +470,21 @@ configuration = ory_client.Configuration( # Enter a context with an instance of the API client -with ory_client.ApiClient() as api_client: +with ory_client.ApiClient(configuration) as api_client: # Create an instance of the API class - api_instance = oidc_api.OidcApi(api_client) + api_instance = ory_client.OidcApi(api_client) - # example, this endpoint has no required or optional parameters try: # OpenID Connect Front- and Back-channel Enabled Logout api_instance.revoke_oidc_session() - except ory_client.ApiException as e: + except Exception as e: print("Exception when calling OidcApi->revoke_oidc_session: %s\n" % e) ``` + ### Parameters + This endpoint does not need any parameter. ### Return type @@ -580,7 +500,6 @@ No authorization required - **Content-Type**: Not defined - **Accept**: Not defined - ### HTTP response details | Status code | Description | Response headers | @@ -601,12 +520,11 @@ This endpoint behaves like the administrative counterpart (`setOAuth2Client`) bu * Bearer Authentication (bearer): ```python -import time import ory_client -from ory_client.api import oidc_api -from ory_client.model.error_o_auth2 import ErrorOAuth2 -from ory_client.model.o_auth2_client import OAuth2Client +from ory_client.models.o_auth2_client import OAuth2Client +from ory_client.rest import ApiException from pprint import pprint + # Defining the host is optional and defaults to https://playground.projects.oryapis.com # See configuration.py for a list of all supported configuration parameters. configuration = ory_client.Configuration( @@ -620,97 +538,34 @@ configuration = ory_client.Configuration( # Configure Bearer authorization: bearer configuration = ory_client.Configuration( - access_token = 'YOUR_BEARER_TOKEN' + access_token = os.environ["BEARER_TOKEN"] ) # Enter a context with an instance of the API client with ory_client.ApiClient(configuration) as api_client: # Create an instance of the API class - api_instance = oidc_api.OidcApi(api_client) - id = "id_example" # str | OAuth 2.0 Client ID - o_auth2_client = OAuth2Client( - access_token_strategy="access_token_strategy_example", - allowed_cors_origins=StringSliceJSONFormat([ - "allowed_cors_origins_example", - ]), - audience=StringSliceJSONFormat([ - "audience_example", - ]), - authorization_code_grant_access_token_lifespan=NullDuration("4ms"), - authorization_code_grant_id_token_lifespan=NullDuration("4ms"), - authorization_code_grant_refresh_token_lifespan=NullDuration("4ms"), - backchannel_logout_session_required=True, - backchannel_logout_uri="backchannel_logout_uri_example", - client_credentials_grant_access_token_lifespan=NullDuration("4ms"), - client_id="client_id_example", - client_name="client_name_example", - client_secret="client_secret_example", - client_secret_expires_at=1, - client_uri="client_uri_example", - contacts=StringSliceJSONFormat([ - "contacts_example", - ]), - created_at=dateutil_parser('1970-01-01T00:00:00.00Z'), - frontchannel_logout_session_required=True, - frontchannel_logout_uri="frontchannel_logout_uri_example", - grant_types=StringSliceJSONFormat([ - "grant_types_example", - ]), - implicit_grant_access_token_lifespan=NullDuration("4ms"), - implicit_grant_id_token_lifespan=NullDuration("4ms"), - jwks=None, - jwks_uri="jwks_uri_example", - jwt_bearer_grant_access_token_lifespan=NullDuration("4ms"), - logo_uri="logo_uri_example", - metadata={}, - owner="owner_example", - policy_uri="policy_uri_example", - post_logout_redirect_uris=StringSliceJSONFormat([ - "post_logout_redirect_uris_example", - ]), - redirect_uris=StringSliceJSONFormat([ - "redirect_uris_example", - ]), - refresh_token_grant_access_token_lifespan=NullDuration("4ms"), - refresh_token_grant_id_token_lifespan=NullDuration("4ms"), - refresh_token_grant_refresh_token_lifespan=NullDuration("4ms"), - registration_access_token="registration_access_token_example", - registration_client_uri="registration_client_uri_example", - request_object_signing_alg="request_object_signing_alg_example", - request_uris=StringSliceJSONFormat([ - "request_uris_example", - ]), - response_types=StringSliceJSONFormat([ - "response_types_example", - ]), - scope="scope1 scope-2 scope.3 scope:4", - sector_identifier_uri="sector_identifier_uri_example", - skip_consent=True, - skip_logout_consent=True, - subject_type="subject_type_example", - token_endpoint_auth_method="client_secret_basic", - token_endpoint_auth_signing_alg="token_endpoint_auth_signing_alg_example", - tos_uri="tos_uri_example", - updated_at=dateutil_parser('1970-01-01T00:00:00.00Z'), - userinfo_signed_response_alg="userinfo_signed_response_alg_example", - ) # OAuth2Client | OAuth 2.0 Client Request Body - - # example passing only required values which don't have defaults set + api_instance = ory_client.OidcApi(api_client) + id = 'id_example' # str | OAuth 2.0 Client ID + o_auth2_client = ory_client.OAuth2Client() # OAuth2Client | OAuth 2.0 Client Request Body + try: # Set OAuth2 Client using OpenID Dynamic Client Registration api_response = api_instance.set_oidc_dynamic_client(id, o_auth2_client) + print("The response of OidcApi->set_oidc_dynamic_client:\n") pprint(api_response) - except ory_client.ApiException as e: + except Exception as e: print("Exception when calling OidcApi->set_oidc_dynamic_client: %s\n" % e) ``` + ### Parameters + Name | Type | Description | Notes ------------- | ------------- | ------------- | ------------- - **id** | **str**| OAuth 2.0 Client ID | - **o_auth2_client** | [**OAuth2Client**](OAuth2Client.md)| OAuth 2.0 Client Request Body | + **id** | **str**| OAuth 2.0 Client ID | + **o_auth2_client** | [**OAuth2Client**](OAuth2Client.md)| OAuth 2.0 Client Request Body | ### Return type @@ -725,7 +580,6 @@ Name | Type | Description | Notes - **Content-Type**: application/json - **Accept**: application/json - ### HTTP response details | Status code | Description | Response headers | diff --git a/docs/OidcConfiguration.md b/docs/OidcConfiguration.md index bfe68a119..3b09bc450 100644 --- a/docs/OidcConfiguration.md +++ b/docs/OidcConfiguration.md @@ -3,41 +3,58 @@ Includes links to several endpoints (for example `/oauth2/token`) and exposes information on supported signature algorithms among others. ## Properties + Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- **authorization_endpoint** | **str** | OAuth 2.0 Authorization Endpoint URL | -**id_token_signed_response_alg** | **[str]** | OpenID Connect Default ID Token Signing Algorithms Algorithm used to sign OpenID Connect ID Tokens. | -**id_token_signing_alg_values_supported** | **[str]** | OpenID Connect Supported ID Token Signing Algorithms JSON array containing a list of the JWS signing algorithms (alg values) supported by the OP for the ID Token to encode the Claims in a JWT. | -**issuer** | **str** | OpenID Connect Issuer URL An URL using the https scheme with no query or fragment component that the OP asserts as its IssuerURL Identifier. If IssuerURL discovery is supported , this value MUST be identical to the issuer value returned by WebFinger. This also MUST be identical to the iss Claim value in ID Tokens issued from this IssuerURL. | -**jwks_uri** | **str** | OpenID Connect Well-Known JSON Web Keys URL URL of the OP's JSON Web Key Set [JWK] document. This contains the signing key(s) the RP uses to validate signatures from the OP. The JWK Set MAY also contain the Server's encryption key(s), which are used by RPs to encrypt requests to the Server. When both signing and encryption keys are made available, a use (Key Use) parameter value is REQUIRED for all keys in the referenced JWK Set to indicate each key's intended usage. Although some algorithms allow the same key to be used for both signatures and encryption, doing so is NOT RECOMMENDED, as it is less secure. The JWK x5c parameter MAY be used to provide X.509 representations of keys provided. When used, the bare key values MUST still be present and MUST match those in the certificate. | -**response_types_supported** | **[str]** | OAuth 2.0 Supported Response Types JSON array containing a list of the OAuth 2.0 response_type values that this OP supports. Dynamic OpenID Providers MUST support the code, id_token, and the token id_token Response Type values. | -**subject_types_supported** | **[str]** | OpenID Connect Supported Subject Types JSON array containing a list of the Subject Identifier types that this OP supports. Valid types include pairwise and public. | -**token_endpoint** | **str** | OAuth 2.0 Token Endpoint URL | -**userinfo_signed_response_alg** | **[str]** | OpenID Connect User Userinfo Signing Algorithm Algorithm used to sign OpenID Connect Userinfo Responses. | **backchannel_logout_session_supported** | **bool** | OpenID Connect Back-Channel Logout Session Required Boolean value specifying whether the OP can pass a sid (session ID) Claim in the Logout Token to identify the RP session with the OP. If supported, the sid Claim is also included in ID Tokens issued by the OP | [optional] **backchannel_logout_supported** | **bool** | OpenID Connect Back-Channel Logout Supported Boolean value specifying whether the OP supports back-channel logout, with true indicating support. | [optional] **claims_parameter_supported** | **bool** | OpenID Connect Claims Parameter Parameter Supported Boolean value specifying whether the OP supports use of the claims parameter, with true indicating support. | [optional] -**claims_supported** | **[str]** | OpenID Connect Supported Claims JSON array containing a list of the Claim Names of the Claims that the OpenID Provider MAY be able to supply values for. Note that for privacy or other reasons, this might not be an exhaustive list. | [optional] -**code_challenge_methods_supported** | **[str]** | OAuth 2.0 PKCE Supported Code Challenge Methods JSON array containing a list of Proof Key for Code Exchange (PKCE) [RFC7636] code challenge methods supported by this authorization server. | [optional] +**claims_supported** | **List[str]** | OpenID Connect Supported Claims JSON array containing a list of the Claim Names of the Claims that the OpenID Provider MAY be able to supply values for. Note that for privacy or other reasons, this might not be an exhaustive list. | [optional] +**code_challenge_methods_supported** | **List[str]** | OAuth 2.0 PKCE Supported Code Challenge Methods JSON array containing a list of Proof Key for Code Exchange (PKCE) [RFC7636] code challenge methods supported by this authorization server. | [optional] **credentials_endpoint_draft_00** | **str** | OpenID Connect Verifiable Credentials Endpoint Contains the URL of the Verifiable Credentials Endpoint. | [optional] -**credentials_supported_draft_00** | [**[CredentialSupportedDraft00]**](CredentialSupportedDraft00.md) | OpenID Connect Verifiable Credentials Supported JSON array containing a list of the Verifiable Credentials supported by this authorization server. | [optional] +**credentials_supported_draft_00** | [**List[CredentialSupportedDraft00]**](CredentialSupportedDraft00.md) | OpenID Connect Verifiable Credentials Supported JSON array containing a list of the Verifiable Credentials supported by this authorization server. | [optional] **end_session_endpoint** | **str** | OpenID Connect End-Session Endpoint URL at the OP to which an RP can perform a redirect to request that the End-User be logged out at the OP. | [optional] **frontchannel_logout_session_supported** | **bool** | OpenID Connect Front-Channel Logout Session Required Boolean value specifying whether the OP can pass iss (issuer) and sid (session ID) query parameters to identify the RP session with the OP when the frontchannel_logout_uri is used. If supported, the sid Claim is also included in ID Tokens issued by the OP. | [optional] **frontchannel_logout_supported** | **bool** | OpenID Connect Front-Channel Logout Supported Boolean value specifying whether the OP supports HTTP-based logout, with true indicating support. | [optional] -**grant_types_supported** | **[str]** | OAuth 2.0 Supported Grant Types JSON array containing a list of the OAuth 2.0 Grant Type values that this OP supports. | [optional] +**grant_types_supported** | **List[str]** | OAuth 2.0 Supported Grant Types JSON array containing a list of the OAuth 2.0 Grant Type values that this OP supports. | [optional] +**id_token_signed_response_alg** | **List[str]** | OpenID Connect Default ID Token Signing Algorithms Algorithm used to sign OpenID Connect ID Tokens. | +**id_token_signing_alg_values_supported** | **List[str]** | OpenID Connect Supported ID Token Signing Algorithms JSON array containing a list of the JWS signing algorithms (alg values) supported by the OP for the ID Token to encode the Claims in a JWT. | +**issuer** | **str** | OpenID Connect Issuer URL An URL using the https scheme with no query or fragment component that the OP asserts as its IssuerURL Identifier. If IssuerURL discovery is supported , this value MUST be identical to the issuer value returned by WebFinger. This also MUST be identical to the iss Claim value in ID Tokens issued from this IssuerURL. | +**jwks_uri** | **str** | OpenID Connect Well-Known JSON Web Keys URL URL of the OP's JSON Web Key Set [JWK] document. This contains the signing key(s) the RP uses to validate signatures from the OP. The JWK Set MAY also contain the Server's encryption key(s), which are used by RPs to encrypt requests to the Server. When both signing and encryption keys are made available, a use (Key Use) parameter value is REQUIRED for all keys in the referenced JWK Set to indicate each key's intended usage. Although some algorithms allow the same key to be used for both signatures and encryption, doing so is NOT RECOMMENDED, as it is less secure. The JWK x5c parameter MAY be used to provide X.509 representations of keys provided. When used, the bare key values MUST still be present and MUST match those in the certificate. | **registration_endpoint** | **str** | OpenID Connect Dynamic Client Registration Endpoint URL | [optional] -**request_object_signing_alg_values_supported** | **[str]** | OpenID Connect Supported Request Object Signing Algorithms JSON array containing a list of the JWS signing algorithms (alg values) supported by the OP for Request Objects, which are described in Section 6.1 of OpenID Connect Core 1.0 [OpenID.Core]. These algorithms are used both when the Request Object is passed by value (using the request parameter) and when it is passed by reference (using the request_uri parameter). | [optional] +**request_object_signing_alg_values_supported** | **List[str]** | OpenID Connect Supported Request Object Signing Algorithms JSON array containing a list of the JWS signing algorithms (alg values) supported by the OP for Request Objects, which are described in Section 6.1 of OpenID Connect Core 1.0 [OpenID.Core]. These algorithms are used both when the Request Object is passed by value (using the request parameter) and when it is passed by reference (using the request_uri parameter). | [optional] **request_parameter_supported** | **bool** | OpenID Connect Request Parameter Supported Boolean value specifying whether the OP supports use of the request parameter, with true indicating support. | [optional] **request_uri_parameter_supported** | **bool** | OpenID Connect Request URI Parameter Supported Boolean value specifying whether the OP supports use of the request_uri parameter, with true indicating support. | [optional] **require_request_uri_registration** | **bool** | OpenID Connect Requires Request URI Registration Boolean value specifying whether the OP requires any request_uri values used to be pre-registered using the request_uris registration parameter. | [optional] -**response_modes_supported** | **[str]** | OAuth 2.0 Supported Response Modes JSON array containing a list of the OAuth 2.0 response_mode values that this OP supports. | [optional] +**response_modes_supported** | **List[str]** | OAuth 2.0 Supported Response Modes JSON array containing a list of the OAuth 2.0 response_mode values that this OP supports. | [optional] +**response_types_supported** | **List[str]** | OAuth 2.0 Supported Response Types JSON array containing a list of the OAuth 2.0 response_type values that this OP supports. Dynamic OpenID Providers MUST support the code, id_token, and the token id_token Response Type values. | **revocation_endpoint** | **str** | OAuth 2.0 Token Revocation URL URL of the authorization server's OAuth 2.0 revocation endpoint. | [optional] -**scopes_supported** | **[str]** | OAuth 2.0 Supported Scope Values JSON array containing a list of the OAuth 2.0 [RFC6749] scope values that this server supports. The server MUST support the openid scope value. Servers MAY choose not to advertise some supported scope values even when this parameter is used | [optional] -**token_endpoint_auth_methods_supported** | **[str]** | OAuth 2.0 Supported Client Authentication Methods JSON array containing a list of Client Authentication methods supported by this Token Endpoint. The options are client_secret_post, client_secret_basic, client_secret_jwt, and private_key_jwt, as described in Section 9 of OpenID Connect Core 1.0 | [optional] +**scopes_supported** | **List[str]** | OAuth 2.0 Supported Scope Values JSON array containing a list of the OAuth 2.0 [RFC6749] scope values that this server supports. The server MUST support the openid scope value. Servers MAY choose not to advertise some supported scope values even when this parameter is used | [optional] +**subject_types_supported** | **List[str]** | OpenID Connect Supported Subject Types JSON array containing a list of the Subject Identifier types that this OP supports. Valid types include pairwise and public. | +**token_endpoint** | **str** | OAuth 2.0 Token Endpoint URL | +**token_endpoint_auth_methods_supported** | **List[str]** | OAuth 2.0 Supported Client Authentication Methods JSON array containing a list of Client Authentication methods supported by this Token Endpoint. The options are client_secret_post, client_secret_basic, client_secret_jwt, and private_key_jwt, as described in Section 9 of OpenID Connect Core 1.0 | [optional] **userinfo_endpoint** | **str** | OpenID Connect Userinfo URL URL of the OP's UserInfo Endpoint. | [optional] -**userinfo_signing_alg_values_supported** | **[str]** | OpenID Connect Supported Userinfo Signing Algorithm JSON array containing a list of the JWS [JWS] signing algorithms (alg values) [JWA] supported by the UserInfo Endpoint to encode the Claims in a JWT [JWT]. | [optional] -**any string name** | **bool, date, datetime, dict, float, int, list, str, none_type** | any string name can be used but the value must be the correct type | [optional] +**userinfo_signed_response_alg** | **List[str]** | OpenID Connect User Userinfo Signing Algorithm Algorithm used to sign OpenID Connect Userinfo Responses. | +**userinfo_signing_alg_values_supported** | **List[str]** | OpenID Connect Supported Userinfo Signing Algorithm JSON array containing a list of the JWS [JWS] signing algorithms (alg values) [JWA] supported by the UserInfo Endpoint to encode the Claims in a JWT [JWT]. | [optional] + +## Example + +```python +from ory_client.models.oidc_configuration import OidcConfiguration + +# TODO update the JSON string below +json = "{}" +# create an instance of OidcConfiguration from a JSON string +oidc_configuration_instance = OidcConfiguration.from_json(json) +# print the JSON string representation of the object +print(OidcConfiguration.to_json()) +# convert the object into a dict +oidc_configuration_dict = oidc_configuration_instance.to_dict() +# create an instance of OidcConfiguration from a dict +oidc_configuration_form_dict = oidc_configuration.from_dict(oidc_configuration_dict) +``` [[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) diff --git a/docs/OidcUserInfo.md b/docs/OidcUserInfo.md index 5b555deb6..a87b0d48f 100644 --- a/docs/OidcUserInfo.md +++ b/docs/OidcUserInfo.md @@ -3,6 +3,7 @@ OpenID Connect Userinfo ## Properties + Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- **birthdate** | **str** | End-User's birthday, represented as an ISO 8601:2004 [ISO8601‑2004] YYYY-MM-DD format. The year MAY be 0000, indicating that it is omitted. To represent only the year, YYYY format is allowed. Note that depending on the underlying platform's date related function, providing just year can result in varying month and day, so the implementers need to take this factor into account to correctly process the dates. | [optional] @@ -24,8 +25,24 @@ Name | Type | Description | Notes **updated_at** | **int** | Time the End-User's information was last updated. Its value is a JSON number representing the number of seconds from 1970-01-01T0:0:0Z as measured in UTC until the date/time. | [optional] **website** | **str** | URL of the End-User's Web page or blog. This Web page SHOULD contain information published by the End-User or an organization that the End-User is affiliated with. | [optional] **zoneinfo** | **str** | String from zoneinfo [zoneinfo] time zone database representing the End-User's time zone. For example, Europe/Paris or America/Los_Angeles. | [optional] -**any string name** | **bool, date, datetime, dict, float, int, list, str, none_type** | any string name can be used but the value must be the correct type | [optional] +## Example + +```python +from ory_client.models.oidc_user_info import OidcUserInfo + +# TODO update the JSON string below +json = "{}" +# create an instance of OidcUserInfo from a JSON string +oidc_user_info_instance = OidcUserInfo.from_json(json) +# print the JSON string representation of the object +print(OidcUserInfo.to_json()) + +# convert the object into a dict +oidc_user_info_dict = oidc_user_info_instance.to_dict() +# create an instance of OidcUserInfo from a dict +oidc_user_info_form_dict = oidc_user_info.from_dict(oidc_user_info_dict) +``` [[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) diff --git a/docs/Organization.md b/docs/Organization.md index 26fd82c8a..b4b379ebc 100644 --- a/docs/Organization.md +++ b/docs/Organization.md @@ -3,16 +3,33 @@ B2B SSO Organization ## Properties + Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- **created_at** | **datetime** | The organization's creation date. | [readonly] -**domains** | [**StringSliceJSONFormat**](StringSliceJSONFormat.md) | | +**domains** | **List[str]** | | **id** | **str** | The organization's ID. | **label** | **str** | The organization's human-readable label. | **project_id** | **str** | The project's ID. | **updated_at** | **datetime** | The last time the organization was updated. | [readonly] -**any string name** | **bool, date, datetime, dict, float, int, list, str, none_type** | any string name can be used but the value must be the correct type | [optional] +## Example + +```python +from ory_client.models.organization import Organization + +# TODO update the JSON string below +json = "{}" +# create an instance of Organization from a JSON string +organization_instance = Organization.from_json(json) +# print the JSON string representation of the object +print(Organization.to_json()) + +# convert the object into a dict +organization_dict = organization_instance.to_dict() +# create an instance of Organization from a dict +organization_form_dict = organization.from_dict(organization_dict) +``` [[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) diff --git a/docs/OrganizationBody.md b/docs/OrganizationBody.md index 9ebbfffb4..35ac07a3a 100644 --- a/docs/OrganizationBody.md +++ b/docs/OrganizationBody.md @@ -3,12 +3,29 @@ Create B2B SSO Organization Request Body ## Properties + Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- -**domains** | **[str]** | Domains contains the list of organization's domains. | [optional] +**domains** | **List[str]** | Domains contains the list of organization's domains. | [optional] **label** | **str** | Label contains the organization's label. | [optional] -**any string name** | **bool, date, datetime, dict, float, int, list, str, none_type** | any string name can be used but the value must be the correct type | [optional] +## Example + +```python +from ory_client.models.organization_body import OrganizationBody + +# TODO update the JSON string below +json = "{}" +# create an instance of OrganizationBody from a JSON string +organization_body_instance = OrganizationBody.from_json(json) +# print the JSON string representation of the object +print(OrganizationBody.to_json()) + +# convert the object into a dict +organization_body_dict = organization_body_instance.to_dict() +# create an instance of OrganizationBody from a dict +organization_body_form_dict = organization_body.from_dict(organization_body_dict) +``` [[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) diff --git a/docs/Pagination.md b/docs/Pagination.md index 8c0b2c15a..bbb8ff8b1 100644 --- a/docs/Pagination.md +++ b/docs/Pagination.md @@ -2,12 +2,29 @@ ## Properties + Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- -**page_size** | **int** | Items per page This is the number of items per page to return. For details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination). | [optional] if omitted the server will use the default value of 250 -**page_token** | **str** | Next Page Token The next page token. For details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination). | [optional] if omitted the server will use the default value of "1" -**any string name** | **bool, date, datetime, dict, float, int, list, str, none_type** | any string name can be used but the value must be the correct type | [optional] +**page_size** | **int** | Items per page This is the number of items per page to return. For details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination). | [optional] [default to 250] +**page_token** | **str** | Next Page Token The next page token. For details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination). | [optional] [default to '1'] + +## Example + +```python +from ory_client.models.pagination import Pagination + +# TODO update the JSON string below +json = "{}" +# create an instance of Pagination from a JSON string +pagination_instance = Pagination.from_json(json) +# print the JSON string representation of the object +print(Pagination.to_json()) +# convert the object into a dict +pagination_dict = pagination_instance.to_dict() +# create an instance of Pagination from a dict +pagination_form_dict = pagination.from_dict(pagination_dict) +``` [[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) diff --git a/docs/PaginationHeaders.md b/docs/PaginationHeaders.md index 5419a56e1..4ad44c98a 100644 --- a/docs/PaginationHeaders.md +++ b/docs/PaginationHeaders.md @@ -2,12 +2,29 @@ ## Properties + Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- **link** | **str** | The link header contains pagination links. For details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination). in: header | [optional] **x_total_count** | **str** | The total number of clients. in: header | [optional] -**any string name** | **bool, date, datetime, dict, float, int, list, str, none_type** | any string name can be used but the value must be the correct type | [optional] +## Example + +```python +from ory_client.models.pagination_headers import PaginationHeaders + +# TODO update the JSON string below +json = "{}" +# create an instance of PaginationHeaders from a JSON string +pagination_headers_instance = PaginationHeaders.from_json(json) +# print the JSON string representation of the object +print(PaginationHeaders.to_json()) + +# convert the object into a dict +pagination_headers_dict = pagination_headers_instance.to_dict() +# create an instance of PaginationHeaders from a dict +pagination_headers_form_dict = pagination_headers.from_dict(pagination_headers_dict) +``` [[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) diff --git a/docs/ParseError.md b/docs/ParseError.md index 03cbed70e..82457e7e5 100644 --- a/docs/ParseError.md +++ b/docs/ParseError.md @@ -2,13 +2,30 @@ ## Properties + Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- **end** | [**SourcePosition**](SourcePosition.md) | | [optional] **message** | **str** | | [optional] **start** | [**SourcePosition**](SourcePosition.md) | | [optional] -**any string name** | **bool, date, datetime, dict, float, int, list, str, none_type** | any string name can be used but the value must be the correct type | [optional] +## Example + +```python +from ory_client.models.parse_error import ParseError + +# TODO update the JSON string below +json = "{}" +# create an instance of ParseError from a JSON string +parse_error_instance = ParseError.from_json(json) +# print the JSON string representation of the object +print(ParseError.to_json()) + +# convert the object into a dict +parse_error_dict = parse_error_instance.to_dict() +# create an instance of ParseError from a dict +parse_error_form_dict = parse_error.from_dict(parse_error_dict) +``` [[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) diff --git a/docs/PatchIdentitiesBody.md b/docs/PatchIdentitiesBody.md index 932a4e352..38fd8b758 100644 --- a/docs/PatchIdentitiesBody.md +++ b/docs/PatchIdentitiesBody.md @@ -3,11 +3,28 @@ Patch Identities Body ## Properties + Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- -**identities** | [**[IdentityPatch]**](IdentityPatch.md) | Identities holds the list of patches to apply required | [optional] -**any string name** | **bool, date, datetime, dict, float, int, list, str, none_type** | any string name can be used but the value must be the correct type | [optional] +**identities** | [**List[IdentityPatch]**](IdentityPatch.md) | Identities holds the list of patches to apply required | [optional] + +## Example + +```python +from ory_client.models.patch_identities_body import PatchIdentitiesBody + +# TODO update the JSON string below +json = "{}" +# create an instance of PatchIdentitiesBody from a JSON string +patch_identities_body_instance = PatchIdentitiesBody.from_json(json) +# print the JSON string representation of the object +print(PatchIdentitiesBody.to_json()) +# convert the object into a dict +patch_identities_body_dict = patch_identities_body_instance.to_dict() +# create an instance of PatchIdentitiesBody from a dict +patch_identities_body_form_dict = patch_identities_body.from_dict(patch_identities_body_dict) +``` [[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) diff --git a/docs/PerformNativeLogoutBody.md b/docs/PerformNativeLogoutBody.md index d7e88d12b..bd596c2c5 100644 --- a/docs/PerformNativeLogoutBody.md +++ b/docs/PerformNativeLogoutBody.md @@ -3,11 +3,28 @@ Perform Native Logout Request Body ## Properties + Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- **session_token** | **str** | The Session Token Invalidate this session token. | -**any string name** | **bool, date, datetime, dict, float, int, list, str, none_type** | any string name can be used but the value must be the correct type | [optional] +## Example + +```python +from ory_client.models.perform_native_logout_body import PerformNativeLogoutBody + +# TODO update the JSON string below +json = "{}" +# create an instance of PerformNativeLogoutBody from a JSON string +perform_native_logout_body_instance = PerformNativeLogoutBody.from_json(json) +# print the JSON string representation of the object +print(PerformNativeLogoutBody.to_json()) + +# convert the object into a dict +perform_native_logout_body_dict = perform_native_logout_body_instance.to_dict() +# create an instance of PerformNativeLogoutBody from a dict +perform_native_logout_body_form_dict = perform_native_logout_body.from_dict(perform_native_logout_body_dict) +``` [[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) diff --git a/docs/PermissionApi.md b/docs/PermissionApi.md index 9cd07a977..038b124f0 100644 --- a/docs/PermissionApi.md +++ b/docs/PermissionApi.md @@ -12,7 +12,7 @@ Method | HTTP request | Description # **check_permission** -> CheckPermissionResult check_permission() +> CheckPermissionResult check_permission(namespace=namespace, object=object, relation=relation, subject_id=subject_id, subject_set_namespace=subject_set_namespace, subject_set_object=subject_set_object, subject_set_relation=subject_set_relation, max_depth=max_depth) Check a permission @@ -23,12 +23,11 @@ To learn how relationship tuples and the check works, head over to [the document * Bearer Authentication (oryAccessToken): ```python -import time import ory_client -from ory_client.api import permission_api -from ory_client.model.check_permission_result import CheckPermissionResult -from ory_client.model.error_generic import ErrorGeneric +from ory_client.models.check_permission_result import CheckPermissionResult +from ory_client.rest import ApiException from pprint import pprint + # Defining the host is optional and defaults to https://playground.projects.oryapis.com # See configuration.py for a list of all supported configuration parameters. configuration = ory_client.Configuration( @@ -42,45 +41,46 @@ configuration = ory_client.Configuration( # Configure Bearer authorization: oryAccessToken configuration = ory_client.Configuration( - access_token = 'YOUR_BEARER_TOKEN' + access_token = os.environ["BEARER_TOKEN"] ) # Enter a context with an instance of the API client with ory_client.ApiClient(configuration) as api_client: # Create an instance of the API class - api_instance = permission_api.PermissionApi(api_client) - namespace = "namespace_example" # str | Namespace of the Relationship (optional) - object = "object_example" # str | Object of the Relationship (optional) - relation = "relation_example" # str | Relation of the Relationship (optional) - subject_id = "subject_id_example" # str | SubjectID of the Relationship (optional) - subject_set_namespace = "subject_set.namespace_example" # str | Namespace of the Subject Set (optional) - subject_set_object = "subject_set.object_example" # str | Object of the Subject Set (optional) - subject_set_relation = "subject_set.relation_example" # str | Relation of the Subject Set (optional) - max_depth = 1 # int | (optional) - - # example passing only required values which don't have defaults set - # and optional values + api_instance = ory_client.PermissionApi(api_client) + namespace = 'namespace_example' # str | Namespace of the Relationship (optional) + object = 'object_example' # str | Object of the Relationship (optional) + relation = 'relation_example' # str | Relation of the Relationship (optional) + subject_id = 'subject_id_example' # str | SubjectID of the Relationship (optional) + subject_set_namespace = 'subject_set_namespace_example' # str | Namespace of the Subject Set (optional) + subject_set_object = 'subject_set_object_example' # str | Object of the Subject Set (optional) + subject_set_relation = 'subject_set_relation_example' # str | Relation of the Subject Set (optional) + max_depth = 56 # int | (optional) + try: # Check a permission api_response = api_instance.check_permission(namespace=namespace, object=object, relation=relation, subject_id=subject_id, subject_set_namespace=subject_set_namespace, subject_set_object=subject_set_object, subject_set_relation=subject_set_relation, max_depth=max_depth) + print("The response of PermissionApi->check_permission:\n") pprint(api_response) - except ory_client.ApiException as e: + except Exception as e: print("Exception when calling PermissionApi->check_permission: %s\n" % e) ``` + ### Parameters + Name | Type | Description | Notes ------------- | ------------- | ------------- | ------------- - **namespace** | **str**| Namespace of the Relationship | [optional] - **object** | **str**| Object of the Relationship | [optional] - **relation** | **str**| Relation of the Relationship | [optional] - **subject_id** | **str**| SubjectID of the Relationship | [optional] - **subject_set_namespace** | **str**| Namespace of the Subject Set | [optional] - **subject_set_object** | **str**| Object of the Subject Set | [optional] - **subject_set_relation** | **str**| Relation of the Subject Set | [optional] - **max_depth** | **int**| | [optional] + **namespace** | **str**| Namespace of the Relationship | [optional] + **object** | **str**| Object of the Relationship | [optional] + **relation** | **str**| Relation of the Relationship | [optional] + **subject_id** | **str**| SubjectID of the Relationship | [optional] + **subject_set_namespace** | **str**| Namespace of the Subject Set | [optional] + **subject_set_object** | **str**| Object of the Subject Set | [optional] + **subject_set_relation** | **str**| Relation of the Subject Set | [optional] + **max_depth** | **int**| | [optional] ### Return type @@ -95,7 +95,6 @@ Name | Type | Description | Notes - **Content-Type**: Not defined - **Accept**: application/json - ### HTTP response details | Status code | Description | Response headers | @@ -107,7 +106,7 @@ Name | Type | Description | Notes [[Back to top]](#) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to Model list]](../README.md#documentation-for-models) [[Back to README]](../README.md) # **check_permission_or_error** -> CheckPermissionResult check_permission_or_error() +> CheckPermissionResult check_permission_or_error(namespace=namespace, object=object, relation=relation, subject_id=subject_id, subject_set_namespace=subject_set_namespace, subject_set_object=subject_set_object, subject_set_relation=subject_set_relation, max_depth=max_depth) Check a permission @@ -118,12 +117,11 @@ To learn how relationship tuples and the check works, head over to [the document * Bearer Authentication (oryAccessToken): ```python -import time import ory_client -from ory_client.api import permission_api -from ory_client.model.check_permission_result import CheckPermissionResult -from ory_client.model.error_generic import ErrorGeneric +from ory_client.models.check_permission_result import CheckPermissionResult +from ory_client.rest import ApiException from pprint import pprint + # Defining the host is optional and defaults to https://playground.projects.oryapis.com # See configuration.py for a list of all supported configuration parameters. configuration = ory_client.Configuration( @@ -137,45 +135,46 @@ configuration = ory_client.Configuration( # Configure Bearer authorization: oryAccessToken configuration = ory_client.Configuration( - access_token = 'YOUR_BEARER_TOKEN' + access_token = os.environ["BEARER_TOKEN"] ) # Enter a context with an instance of the API client with ory_client.ApiClient(configuration) as api_client: # Create an instance of the API class - api_instance = permission_api.PermissionApi(api_client) - namespace = "namespace_example" # str | Namespace of the Relationship (optional) - object = "object_example" # str | Object of the Relationship (optional) - relation = "relation_example" # str | Relation of the Relationship (optional) - subject_id = "subject_id_example" # str | SubjectID of the Relationship (optional) - subject_set_namespace = "subject_set.namespace_example" # str | Namespace of the Subject Set (optional) - subject_set_object = "subject_set.object_example" # str | Object of the Subject Set (optional) - subject_set_relation = "subject_set.relation_example" # str | Relation of the Subject Set (optional) - max_depth = 1 # int | (optional) - - # example passing only required values which don't have defaults set - # and optional values + api_instance = ory_client.PermissionApi(api_client) + namespace = 'namespace_example' # str | Namespace of the Relationship (optional) + object = 'object_example' # str | Object of the Relationship (optional) + relation = 'relation_example' # str | Relation of the Relationship (optional) + subject_id = 'subject_id_example' # str | SubjectID of the Relationship (optional) + subject_set_namespace = 'subject_set_namespace_example' # str | Namespace of the Subject Set (optional) + subject_set_object = 'subject_set_object_example' # str | Object of the Subject Set (optional) + subject_set_relation = 'subject_set_relation_example' # str | Relation of the Subject Set (optional) + max_depth = 56 # int | (optional) + try: # Check a permission api_response = api_instance.check_permission_or_error(namespace=namespace, object=object, relation=relation, subject_id=subject_id, subject_set_namespace=subject_set_namespace, subject_set_object=subject_set_object, subject_set_relation=subject_set_relation, max_depth=max_depth) + print("The response of PermissionApi->check_permission_or_error:\n") pprint(api_response) - except ory_client.ApiException as e: + except Exception as e: print("Exception when calling PermissionApi->check_permission_or_error: %s\n" % e) ``` + ### Parameters + Name | Type | Description | Notes ------------- | ------------- | ------------- | ------------- - **namespace** | **str**| Namespace of the Relationship | [optional] - **object** | **str**| Object of the Relationship | [optional] - **relation** | **str**| Relation of the Relationship | [optional] - **subject_id** | **str**| SubjectID of the Relationship | [optional] - **subject_set_namespace** | **str**| Namespace of the Subject Set | [optional] - **subject_set_object** | **str**| Object of the Subject Set | [optional] - **subject_set_relation** | **str**| Relation of the Subject Set | [optional] - **max_depth** | **int**| | [optional] + **namespace** | **str**| Namespace of the Relationship | [optional] + **object** | **str**| Object of the Relationship | [optional] + **relation** | **str**| Relation of the Relationship | [optional] + **subject_id** | **str**| SubjectID of the Relationship | [optional] + **subject_set_namespace** | **str**| Namespace of the Subject Set | [optional] + **subject_set_object** | **str**| Object of the Subject Set | [optional] + **subject_set_relation** | **str**| Relation of the Subject Set | [optional] + **max_depth** | **int**| | [optional] ### Return type @@ -190,7 +189,6 @@ Name | Type | Description | Notes - **Content-Type**: Not defined - **Accept**: application/json - ### HTTP response details | Status code | Description | Response headers | @@ -203,7 +201,7 @@ Name | Type | Description | Notes [[Back to top]](#) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to Model list]](../README.md#documentation-for-models) [[Back to README]](../README.md) # **expand_permissions** -> ExpandedPermissionTree expand_permissions(namespace, object, relation) +> ExpandedPermissionTree expand_permissions(namespace, object, relation, max_depth=max_depth) Expand a Relationship into permissions. @@ -214,12 +212,11 @@ Use this endpoint to expand a relationship tuple into permissions. * Bearer Authentication (oryAccessToken): ```python -import time import ory_client -from ory_client.api import permission_api -from ory_client.model.expanded_permission_tree import ExpandedPermissionTree -from ory_client.model.error_generic import ErrorGeneric +from ory_client.models.expanded_permission_tree import ExpandedPermissionTree +from ory_client.rest import ApiException from pprint import pprint + # Defining the host is optional and defaults to https://playground.projects.oryapis.com # See configuration.py for a list of all supported configuration parameters. configuration = ory_client.Configuration( @@ -233,45 +230,38 @@ configuration = ory_client.Configuration( # Configure Bearer authorization: oryAccessToken configuration = ory_client.Configuration( - access_token = 'YOUR_BEARER_TOKEN' + access_token = os.environ["BEARER_TOKEN"] ) # Enter a context with an instance of the API client with ory_client.ApiClient(configuration) as api_client: # Create an instance of the API class - api_instance = permission_api.PermissionApi(api_client) - namespace = "namespace_example" # str | Namespace of the Subject Set - object = "object_example" # str | Object of the Subject Set - relation = "relation_example" # str | Relation of the Subject Set - max_depth = 1 # int | (optional) + api_instance = ory_client.PermissionApi(api_client) + namespace = 'namespace_example' # str | Namespace of the Subject Set + object = 'object_example' # str | Object of the Subject Set + relation = 'relation_example' # str | Relation of the Subject Set + max_depth = 56 # int | (optional) - # example passing only required values which don't have defaults set - try: - # Expand a Relationship into permissions. - api_response = api_instance.expand_permissions(namespace, object, relation) - pprint(api_response) - except ory_client.ApiException as e: - print("Exception when calling PermissionApi->expand_permissions: %s\n" % e) - - # example passing only required values which don't have defaults set - # and optional values try: # Expand a Relationship into permissions. api_response = api_instance.expand_permissions(namespace, object, relation, max_depth=max_depth) + print("The response of PermissionApi->expand_permissions:\n") pprint(api_response) - except ory_client.ApiException as e: + except Exception as e: print("Exception when calling PermissionApi->expand_permissions: %s\n" % e) ``` + ### Parameters + Name | Type | Description | Notes ------------- | ------------- | ------------- | ------------- - **namespace** | **str**| Namespace of the Subject Set | - **object** | **str**| Object of the Subject Set | - **relation** | **str**| Relation of the Subject Set | - **max_depth** | **int**| | [optional] + **namespace** | **str**| Namespace of the Subject Set | + **object** | **str**| Object of the Subject Set | + **relation** | **str**| Relation of the Subject Set | + **max_depth** | **int**| | [optional] ### Return type @@ -286,7 +276,6 @@ Name | Type | Description | Notes - **Content-Type**: Not defined - **Accept**: application/json - ### HTTP response details | Status code | Description | Response headers | @@ -299,7 +288,7 @@ Name | Type | Description | Notes [[Back to top]](#) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to Model list]](../README.md#documentation-for-models) [[Back to README]](../README.md) # **post_check_permission** -> CheckPermissionResult post_check_permission() +> CheckPermissionResult post_check_permission(max_depth=max_depth, post_check_permission_body=post_check_permission_body) Check a permission @@ -310,13 +299,12 @@ To learn how relationship tuples and the check works, head over to [the document * Bearer Authentication (oryAccessToken): ```python -import time import ory_client -from ory_client.api import permission_api -from ory_client.model.check_permission_result import CheckPermissionResult -from ory_client.model.post_check_permission_body import PostCheckPermissionBody -from ory_client.model.error_generic import ErrorGeneric +from ory_client.models.check_permission_result import CheckPermissionResult +from ory_client.models.post_check_permission_body import PostCheckPermissionBody +from ory_client.rest import ApiException from pprint import pprint + # Defining the host is optional and defaults to https://playground.projects.oryapis.com # See configuration.py for a list of all supported configuration parameters. configuration = ory_client.Configuration( @@ -330,43 +318,34 @@ configuration = ory_client.Configuration( # Configure Bearer authorization: oryAccessToken configuration = ory_client.Configuration( - access_token = 'YOUR_BEARER_TOKEN' + access_token = os.environ["BEARER_TOKEN"] ) # Enter a context with an instance of the API client with ory_client.ApiClient(configuration) as api_client: # Create an instance of the API class - api_instance = permission_api.PermissionApi(api_client) - max_depth = 1 # int | (optional) - post_check_permission_body = PostCheckPermissionBody( - namespace="namespace_example", - object="object_example", - relation="relation_example", - subject_id="subject_id_example", - subject_set=SubjectSet( - namespace="namespace_example", - object="object_example", - relation="relation_example", - ), - ) # PostCheckPermissionBody | (optional) - - # example passing only required values which don't have defaults set - # and optional values + api_instance = ory_client.PermissionApi(api_client) + max_depth = 56 # int | (optional) + post_check_permission_body = ory_client.PostCheckPermissionBody() # PostCheckPermissionBody | (optional) + try: # Check a permission api_response = api_instance.post_check_permission(max_depth=max_depth, post_check_permission_body=post_check_permission_body) + print("The response of PermissionApi->post_check_permission:\n") pprint(api_response) - except ory_client.ApiException as e: + except Exception as e: print("Exception when calling PermissionApi->post_check_permission: %s\n" % e) ``` + ### Parameters + Name | Type | Description | Notes ------------- | ------------- | ------------- | ------------- - **max_depth** | **int**| | [optional] - **post_check_permission_body** | [**PostCheckPermissionBody**](PostCheckPermissionBody.md)| | [optional] + **max_depth** | **int**| | [optional] + **post_check_permission_body** | [**PostCheckPermissionBody**](PostCheckPermissionBody.md)| | [optional] ### Return type @@ -381,7 +360,6 @@ Name | Type | Description | Notes - **Content-Type**: application/json - **Accept**: application/json - ### HTTP response details | Status code | Description | Response headers | @@ -393,7 +371,7 @@ Name | Type | Description | Notes [[Back to top]](#) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to Model list]](../README.md#documentation-for-models) [[Back to README]](../README.md) # **post_check_permission_or_error** -> CheckPermissionResult post_check_permission_or_error() +> CheckPermissionResult post_check_permission_or_error(max_depth=max_depth, post_check_permission_or_error_body=post_check_permission_or_error_body) Check a permission @@ -404,13 +382,12 @@ To learn how relationship tuples and the check works, head over to [the document * Bearer Authentication (oryAccessToken): ```python -import time import ory_client -from ory_client.api import permission_api -from ory_client.model.post_check_permission_or_error_body import PostCheckPermissionOrErrorBody -from ory_client.model.check_permission_result import CheckPermissionResult -from ory_client.model.error_generic import ErrorGeneric +from ory_client.models.check_permission_result import CheckPermissionResult +from ory_client.models.post_check_permission_or_error_body import PostCheckPermissionOrErrorBody +from ory_client.rest import ApiException from pprint import pprint + # Defining the host is optional and defaults to https://playground.projects.oryapis.com # See configuration.py for a list of all supported configuration parameters. configuration = ory_client.Configuration( @@ -424,43 +401,34 @@ configuration = ory_client.Configuration( # Configure Bearer authorization: oryAccessToken configuration = ory_client.Configuration( - access_token = 'YOUR_BEARER_TOKEN' + access_token = os.environ["BEARER_TOKEN"] ) # Enter a context with an instance of the API client with ory_client.ApiClient(configuration) as api_client: # Create an instance of the API class - api_instance = permission_api.PermissionApi(api_client) - max_depth = 1 # int | (optional) - post_check_permission_or_error_body = PostCheckPermissionOrErrorBody( - namespace="namespace_example", - object="object_example", - relation="relation_example", - subject_id="subject_id_example", - subject_set=SubjectSet( - namespace="namespace_example", - object="object_example", - relation="relation_example", - ), - ) # PostCheckPermissionOrErrorBody | (optional) - - # example passing only required values which don't have defaults set - # and optional values + api_instance = ory_client.PermissionApi(api_client) + max_depth = 56 # int | (optional) + post_check_permission_or_error_body = ory_client.PostCheckPermissionOrErrorBody() # PostCheckPermissionOrErrorBody | (optional) + try: # Check a permission api_response = api_instance.post_check_permission_or_error(max_depth=max_depth, post_check_permission_or_error_body=post_check_permission_or_error_body) + print("The response of PermissionApi->post_check_permission_or_error:\n") pprint(api_response) - except ory_client.ApiException as e: + except Exception as e: print("Exception when calling PermissionApi->post_check_permission_or_error: %s\n" % e) ``` + ### Parameters + Name | Type | Description | Notes ------------- | ------------- | ------------- | ------------- - **max_depth** | **int**| | [optional] - **post_check_permission_or_error_body** | [**PostCheckPermissionOrErrorBody**](PostCheckPermissionOrErrorBody.md)| | [optional] + **max_depth** | **int**| | [optional] + **post_check_permission_or_error_body** | [**PostCheckPermissionOrErrorBody**](PostCheckPermissionOrErrorBody.md)| | [optional] ### Return type @@ -475,7 +443,6 @@ Name | Type | Description | Notes - **Content-Type**: application/json - **Accept**: application/json - ### HTTP response details | Status code | Description | Response headers | diff --git a/docs/PermissionsOnProject.md b/docs/PermissionsOnProject.md deleted file mode 100644 index 55885440c..000000000 --- a/docs/PermissionsOnProject.md +++ /dev/null @@ -1,12 +0,0 @@ -# PermissionsOnProject - -Get Permissions on Project Request Parameters - -## Properties -Name | Type | Description | Notes ------------- | ------------- | ------------- | ------------- -**any string name** | **bool** | any string name can be used but the value must be the correct type | [optional] - -[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) - - diff --git a/docs/PermissionsOnWorkpaceResponse.md b/docs/PermissionsOnWorkpaceResponse.md index 877d22982..cabc483b9 100644 --- a/docs/PermissionsOnWorkpaceResponse.md +++ b/docs/PermissionsOnWorkpaceResponse.md @@ -3,11 +3,28 @@ Get Permissions on Project Request Parameters ## Properties + Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- -**permissions** | **{str: (bool,)}** | | [optional] -**any string name** | **bool, date, datetime, dict, float, int, list, str, none_type** | any string name can be used but the value must be the correct type | [optional] +**permissions** | **Dict[str, bool]** | | [optional] + +## Example + +```python +from ory_client.models.permissions_on_workpace_response import PermissionsOnWorkpaceResponse + +# TODO update the JSON string below +json = "{}" +# create an instance of PermissionsOnWorkpaceResponse from a JSON string +permissions_on_workpace_response_instance = PermissionsOnWorkpaceResponse.from_json(json) +# print the JSON string representation of the object +print(PermissionsOnWorkpaceResponse.to_json()) +# convert the object into a dict +permissions_on_workpace_response_dict = permissions_on_workpace_response_instance.to_dict() +# create an instance of PermissionsOnWorkpaceResponse from a dict +permissions_on_workpace_response_form_dict = permissions_on_workpace_response.from_dict(permissions_on_workpace_response_dict) +``` [[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) diff --git a/docs/Plan.md b/docs/Plan.md index 79b5d5260..140eb706e 100644 --- a/docs/Plan.md +++ b/docs/Plan.md @@ -2,12 +2,29 @@ ## Properties + Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- **name** | **str** | Name is the name of the plan. | **version** | **int** | Version is the version of the plan. The combination of `name@version` must be unique. | -**any string name** | **bool, date, datetime, dict, float, int, list, str, none_type** | any string name can be used but the value must be the correct type | [optional] +## Example + +```python +from ory_client.models.plan import Plan + +# TODO update the JSON string below +json = "{}" +# create an instance of Plan from a JSON string +plan_instance = Plan.from_json(json) +# print the JSON string representation of the object +print(Plan.to_json()) + +# convert the object into a dict +plan_dict = plan_instance.to_dict() +# create an instance of Plan from a dict +plan_form_dict = plan.from_dict(plan_dict) +``` [[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) diff --git a/docs/PlanDetails.md b/docs/PlanDetails.md index 0439f44af..40e8b5e83 100644 --- a/docs/PlanDetails.md +++ b/docs/PlanDetails.md @@ -2,18 +2,35 @@ ## Properties + Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- **base_fee_monthly** | **int** | BaseFeeMonthly is the monthly base fee for the plan. | **base_fee_yearly** | **int** | BaseFeeYearly is the yearly base fee for the plan. | **custom** | **bool** | Custom is true if the plan is custom. This means it will be hidden from the pricing page. | **description** | **str** | Description is the description of the plan. | -**features** | [**PlanFeatures**](PlanFeatures.md) | | +**features** | [**Dict[str, GenericUsage]**](GenericUsage.md) | | +**latest** | **bool** | Latest is true if the plan is the latest version of a plan and should be available for self-service usage. | [optional] **name** | **str** | Name is the name of the plan. | **version** | **int** | Version is the version of the plan. The combination of `name@version` must be unique. | -**latest** | **bool** | Latest is true if the plan is the latest version of a plan and should be available for self-service usage. | [optional] -**any string name** | **bool, date, datetime, dict, float, int, list, str, none_type** | any string name can be used but the value must be the correct type | [optional] +## Example + +```python +from ory_client.models.plan_details import PlanDetails + +# TODO update the JSON string below +json = "{}" +# create an instance of PlanDetails from a JSON string +plan_details_instance = PlanDetails.from_json(json) +# print the JSON string representation of the object +print(PlanDetails.to_json()) + +# convert the object into a dict +plan_details_dict = plan_details_instance.to_dict() +# create an instance of PlanDetails from a dict +plan_details_form_dict = plan_details.from_dict(plan_details_dict) +``` [[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) diff --git a/docs/PlanFeatures.md b/docs/PlanFeatures.md deleted file mode 100644 index cf07fe0ff..000000000 --- a/docs/PlanFeatures.md +++ /dev/null @@ -1,11 +0,0 @@ -# PlanFeatures - - -## Properties -Name | Type | Description | Notes ------------- | ------------- | ------------- | ------------- -**any string name** | [**GenericUsage**](GenericUsage.md) | any string name can be used but the value must be the correct type | [optional] - -[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) - - diff --git a/docs/Plans.md b/docs/Plans.md deleted file mode 100644 index 482d989b5..000000000 --- a/docs/Plans.md +++ /dev/null @@ -1,11 +0,0 @@ -# Plans - - -## Properties -Name | Type | Description | Notes ------------- | ------------- | ------------- | ------------- -**value** | **Pricing** | | - -[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) - - diff --git a/docs/PostCheckPermissionBody.md b/docs/PostCheckPermissionBody.md index 9ef92d028..e6315942d 100644 --- a/docs/PostCheckPermissionBody.md +++ b/docs/PostCheckPermissionBody.md @@ -3,6 +3,7 @@ Check Permission using Post Request Body ## Properties + Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- **namespace** | **str** | Namespace to query | [optional] @@ -10,8 +11,24 @@ Name | Type | Description | Notes **relation** | **str** | Relation to query | [optional] **subject_id** | **str** | SubjectID to query Either SubjectSet or SubjectID can be provided. | [optional] **subject_set** | [**SubjectSet**](SubjectSet.md) | | [optional] -**any string name** | **bool, date, datetime, dict, float, int, list, str, none_type** | any string name can be used but the value must be the correct type | [optional] +## Example + +```python +from ory_client.models.post_check_permission_body import PostCheckPermissionBody + +# TODO update the JSON string below +json = "{}" +# create an instance of PostCheckPermissionBody from a JSON string +post_check_permission_body_instance = PostCheckPermissionBody.from_json(json) +# print the JSON string representation of the object +print(PostCheckPermissionBody.to_json()) + +# convert the object into a dict +post_check_permission_body_dict = post_check_permission_body_instance.to_dict() +# create an instance of PostCheckPermissionBody from a dict +post_check_permission_body_form_dict = post_check_permission_body.from_dict(post_check_permission_body_dict) +``` [[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) diff --git a/docs/PostCheckPermissionOrErrorBody.md b/docs/PostCheckPermissionOrErrorBody.md index 7b194d91d..1c8724045 100644 --- a/docs/PostCheckPermissionOrErrorBody.md +++ b/docs/PostCheckPermissionOrErrorBody.md @@ -3,6 +3,7 @@ Post Check Permission Or Error Body ## Properties + Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- **namespace** | **str** | Namespace to query | [optional] @@ -10,8 +11,24 @@ Name | Type | Description | Notes **relation** | **str** | Relation to query | [optional] **subject_id** | **str** | SubjectID to query Either SubjectSet or SubjectID can be provided. | [optional] **subject_set** | [**SubjectSet**](SubjectSet.md) | | [optional] -**any string name** | **bool, date, datetime, dict, float, int, list, str, none_type** | any string name can be used but the value must be the correct type | [optional] +## Example + +```python +from ory_client.models.post_check_permission_or_error_body import PostCheckPermissionOrErrorBody + +# TODO update the JSON string below +json = "{}" +# create an instance of PostCheckPermissionOrErrorBody from a JSON string +post_check_permission_or_error_body_instance = PostCheckPermissionOrErrorBody.from_json(json) +# print the JSON string representation of the object +print(PostCheckPermissionOrErrorBody.to_json()) + +# convert the object into a dict +post_check_permission_or_error_body_dict = post_check_permission_or_error_body_instance.to_dict() +# create an instance of PostCheckPermissionOrErrorBody from a dict +post_check_permission_or_error_body_form_dict = post_check_permission_or_error_body.from_dict(post_check_permission_or_error_body_dict) +``` [[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) diff --git a/docs/Pricing.md b/docs/Pricing.md deleted file mode 100644 index a727f1c5a..000000000 --- a/docs/Pricing.md +++ /dev/null @@ -1,11 +0,0 @@ -# Pricing - - -## Properties -Name | Type | Description | Notes ------------- | ------------- | ------------- | ------------- -**value** | [**[PlanDetails]**](PlanDetails.md) | | - -[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) - - diff --git a/docs/Project.md b/docs/Project.md index 9b8d0a1c7..46ef74793 100644 --- a/docs/Project.md +++ b/docs/Project.md @@ -2,19 +2,36 @@ ## Properties + Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- +**cors_admin** | [**ProjectCors**](ProjectCors.md) | | [optional] +**cors_public** | [**ProjectCors**](ProjectCors.md) | | [optional] **id** | **str** | The project's ID. | [readonly] **name** | **str** | The name of the project. | **revision_id** | **str** | The configuration revision ID. | [readonly] **services** | [**ProjectServices**](ProjectServices.md) | | **slug** | **str** | The project's slug | [readonly] **state** | **str** | The state of the project. running Running halted Halted deleted Deleted | [readonly] -**cors_admin** | [**ProjectCors**](ProjectCors.md) | | [optional] -**cors_public** | [**ProjectCors**](ProjectCors.md) | | [optional] -**workspace_id** | **str, none_type** | | [optional] -**any string name** | **bool, date, datetime, dict, float, int, list, str, none_type** | any string name can be used but the value must be the correct type | [optional] +**workspace_id** | **str** | | [optional] + +## Example + +```python +from ory_client.models.project import Project + +# TODO update the JSON string below +json = "{}" +# create an instance of Project from a JSON string +project_instance = Project.from_json(json) +# print the JSON string representation of the object +print(Project.to_json()) +# convert the object into a dict +project_dict = project_instance.to_dict() +# create an instance of Project from a dict +project_form_dict = project.from_dict(project_dict) +``` [[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) diff --git a/docs/ProjectApi.md b/docs/ProjectApi.md index e571e214c..74dc8923d 100644 --- a/docs/ProjectApi.md +++ b/docs/ProjectApi.md @@ -26,7 +26,7 @@ Method | HTTP request | Description # **create_organization** -> Organization create_organization(project_id) +> Organization create_organization(project_id, organization_body=organization_body) @@ -37,13 +37,12 @@ Create a B2B SSO Organization * Bearer Authentication (oryAccessToken): ```python -import time import ory_client -from ory_client.api import project_api -from ory_client.model.organization_body import OrganizationBody -from ory_client.model.error_generic import ErrorGeneric -from ory_client.model.organization import Organization +from ory_client.models.organization import Organization +from ory_client.models.organization_body import OrganizationBody +from ory_client.rest import ApiException from pprint import pprint + # Defining the host is optional and defaults to https://playground.projects.oryapis.com # See configuration.py for a list of all supported configuration parameters. configuration = ory_client.Configuration( @@ -57,44 +56,33 @@ configuration = ory_client.Configuration( # Configure Bearer authorization: oryAccessToken configuration = ory_client.Configuration( - access_token = 'YOUR_BEARER_TOKEN' + access_token = os.environ["BEARER_TOKEN"] ) # Enter a context with an instance of the API client with ory_client.ApiClient(configuration) as api_client: # Create an instance of the API class - api_instance = project_api.ProjectApi(api_client) - project_id = "project_id_example" # str | Project ID The project's ID. - organization_body = OrganizationBody( - domains=[ - "domains_example", - ], - label="label_example", - ) # OrganizationBody | (optional) - - # example passing only required values which don't have defaults set - try: - api_response = api_instance.create_organization(project_id) - pprint(api_response) - except ory_client.ApiException as e: - print("Exception when calling ProjectApi->create_organization: %s\n" % e) + api_instance = ory_client.ProjectApi(api_client) + project_id = 'project_id_example' # str | Project ID The project's ID. + organization_body = ory_client.OrganizationBody() # OrganizationBody | (optional) - # example passing only required values which don't have defaults set - # and optional values try: api_response = api_instance.create_organization(project_id, organization_body=organization_body) + print("The response of ProjectApi->create_organization:\n") pprint(api_response) - except ory_client.ApiException as e: + except Exception as e: print("Exception when calling ProjectApi->create_organization: %s\n" % e) ``` + ### Parameters + Name | Type | Description | Notes ------------- | ------------- | ------------- | ------------- - **project_id** | **str**| Project ID The project's ID. | - **organization_body** | [**OrganizationBody**](OrganizationBody.md)| | [optional] + **project_id** | **str**| Project ID The project's ID. | + **organization_body** | [**OrganizationBody**](OrganizationBody.md)| | [optional] ### Return type @@ -109,7 +97,6 @@ Name | Type | Description | Notes - **Content-Type**: application/json - **Accept**: application/json - ### HTTP response details | Status code | Description | Response headers | @@ -123,7 +110,7 @@ Name | Type | Description | Notes [[Back to top]](#) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to Model list]](../README.md#documentation-for-models) [[Back to README]](../README.md) # **create_project** -> Project create_project() +> Project create_project(create_project_body=create_project_body) Create a Project @@ -134,13 +121,12 @@ Creates a new project. * Bearer Authentication (oryAccessToken): ```python -import time import ory_client -from ory_client.api import project_api -from ory_client.model.create_project_body import CreateProjectBody -from ory_client.model.error_generic import ErrorGeneric -from ory_client.model.project import Project +from ory_client.models.create_project_body import CreateProjectBody +from ory_client.models.project import Project +from ory_client.rest import ApiException from pprint import pprint + # Defining the host is optional and defaults to https://playground.projects.oryapis.com # See configuration.py for a list of all supported configuration parameters. configuration = ory_client.Configuration( @@ -154,35 +140,32 @@ configuration = ory_client.Configuration( # Configure Bearer authorization: oryAccessToken configuration = ory_client.Configuration( - access_token = 'YOUR_BEARER_TOKEN' + access_token = os.environ["BEARER_TOKEN"] ) # Enter a context with an instance of the API client with ory_client.ApiClient(configuration) as api_client: # Create an instance of the API class - api_instance = project_api.ProjectApi(api_client) - create_project_body = CreateProjectBody( - environment="prod", - name="name_example", - workspace_id="workspace_id_example", - ) # CreateProjectBody | (optional) - - # example passing only required values which don't have defaults set - # and optional values + api_instance = ory_client.ProjectApi(api_client) + create_project_body = ory_client.CreateProjectBody() # CreateProjectBody | (optional) + try: # Create a Project api_response = api_instance.create_project(create_project_body=create_project_body) + print("The response of ProjectApi->create_project:\n") pprint(api_response) - except ory_client.ApiException as e: + except Exception as e: print("Exception when calling ProjectApi->create_project: %s\n" % e) ``` + ### Parameters + Name | Type | Description | Notes ------------- | ------------- | ------------- | ------------- - **create_project_body** | [**CreateProjectBody**](CreateProjectBody.md)| | [optional] + **create_project_body** | [**CreateProjectBody**](CreateProjectBody.md)| | [optional] ### Return type @@ -197,7 +180,6 @@ Name | Type | Description | Notes - **Content-Type**: application/json - **Accept**: application/json - ### HTTP response details | Status code | Description | Response headers | @@ -211,7 +193,7 @@ Name | Type | Description | Notes [[Back to top]](#) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to Model list]](../README.md#documentation-for-models) [[Back to README]](../README.md) # **create_project_api_key** -> ProjectApiKey create_project_api_key(project) +> ProjectApiKey create_project_api_key(project, create_project_api_key_request=create_project_api_key_request) Create project API token @@ -222,13 +204,12 @@ Create an API token for a project. * Bearer Authentication (oryAccessToken): ```python -import time import ory_client -from ory_client.api import project_api -from ory_client.model.create_project_api_key_request import CreateProjectApiKeyRequest -from ory_client.model.project_api_key import ProjectApiKey -from ory_client.model.error_generic import ErrorGeneric +from ory_client.models.create_project_api_key_request import CreateProjectApiKeyRequest +from ory_client.models.project_api_key import ProjectApiKey +from ory_client.rest import ApiException from pprint import pprint + # Defining the host is optional and defaults to https://playground.projects.oryapis.com # See configuration.py for a list of all supported configuration parameters. configuration = ory_client.Configuration( @@ -242,43 +223,34 @@ configuration = ory_client.Configuration( # Configure Bearer authorization: oryAccessToken configuration = ory_client.Configuration( - access_token = 'YOUR_BEARER_TOKEN' + access_token = os.environ["BEARER_TOKEN"] ) # Enter a context with an instance of the API client with ory_client.ApiClient(configuration) as api_client: # Create an instance of the API class - api_instance = project_api.ProjectApi(api_client) - project = "project_example" # str | The Project ID or Project slug - create_project_api_key_request = CreateProjectApiKeyRequest( - name="name_example", - ) # CreateProjectApiKeyRequest | (optional) + api_instance = ory_client.ProjectApi(api_client) + project = 'project_example' # str | The Project ID or Project slug + create_project_api_key_request = ory_client.CreateProjectApiKeyRequest() # CreateProjectApiKeyRequest | (optional) - # example passing only required values which don't have defaults set - try: - # Create project API token - api_response = api_instance.create_project_api_key(project) - pprint(api_response) - except ory_client.ApiException as e: - print("Exception when calling ProjectApi->create_project_api_key: %s\n" % e) - - # example passing only required values which don't have defaults set - # and optional values try: # Create project API token api_response = api_instance.create_project_api_key(project, create_project_api_key_request=create_project_api_key_request) + print("The response of ProjectApi->create_project_api_key:\n") pprint(api_response) - except ory_client.ApiException as e: + except Exception as e: print("Exception when calling ProjectApi->create_project_api_key: %s\n" % e) ``` + ### Parameters + Name | Type | Description | Notes ------------- | ------------- | ------------- | ------------- - **project** | **str**| The Project ID or Project slug | - **create_project_api_key_request** | [**CreateProjectApiKeyRequest**](CreateProjectApiKeyRequest.md)| | [optional] + **project** | **str**| The Project ID or Project slug | + **create_project_api_key_request** | [**CreateProjectApiKeyRequest**](CreateProjectApiKeyRequest.md)| | [optional] ### Return type @@ -293,7 +265,6 @@ Name | Type | Description | Notes - **Content-Type**: application/json - **Accept**: application/json - ### HTTP response details | Status code | Description | Response headers | @@ -313,11 +284,10 @@ Delete a B2B SSO Organization for a project. * Bearer Authentication (oryAccessToken): ```python -import time import ory_client -from ory_client.api import project_api -from ory_client.model.error_generic import ErrorGeneric +from ory_client.rest import ApiException from pprint import pprint + # Defining the host is optional and defaults to https://playground.projects.oryapis.com # See configuration.py for a list of all supported configuration parameters. configuration = ory_client.Configuration( @@ -331,31 +301,32 @@ configuration = ory_client.Configuration( # Configure Bearer authorization: oryAccessToken configuration = ory_client.Configuration( - access_token = 'YOUR_BEARER_TOKEN' + access_token = os.environ["BEARER_TOKEN"] ) # Enter a context with an instance of the API client with ory_client.ApiClient(configuration) as api_client: # Create an instance of the API class - api_instance = project_api.ProjectApi(api_client) - project_id = "project_id_example" # str | Project ID The project's ID. - organization_id = "organization_id_example" # str | Organization ID The Organization's ID. + api_instance = ory_client.ProjectApi(api_client) + project_id = 'project_id_example' # str | Project ID The project's ID. + organization_id = 'organization_id_example' # str | Organization ID The Organization's ID. - # example passing only required values which don't have defaults set try: # Delete a B2B SSO Organization for a project. api_instance.delete_organization(project_id, organization_id) - except ory_client.ApiException as e: + except Exception as e: print("Exception when calling ProjectApi->delete_organization: %s\n" % e) ``` + ### Parameters + Name | Type | Description | Notes ------------- | ------------- | ------------- | ------------- - **project_id** | **str**| Project ID The project's ID. | - **organization_id** | **str**| Organization ID The Organization's ID. | + **project_id** | **str**| Project ID The project's ID. | + **organization_id** | **str**| Organization ID The Organization's ID. | ### Return type @@ -370,7 +341,6 @@ void (empty response body) - **Content-Type**: Not defined - **Accept**: application/json - ### HTTP response details | Status code | Description | Response headers | @@ -396,11 +366,10 @@ Deletes an API token and immediately removes it. * Bearer Authentication (oryAccessToken): ```python -import time import ory_client -from ory_client.api import project_api -from ory_client.model.error_generic import ErrorGeneric +from ory_client.rest import ApiException from pprint import pprint + # Defining the host is optional and defaults to https://playground.projects.oryapis.com # See configuration.py for a list of all supported configuration parameters. configuration = ory_client.Configuration( @@ -414,31 +383,32 @@ configuration = ory_client.Configuration( # Configure Bearer authorization: oryAccessToken configuration = ory_client.Configuration( - access_token = 'YOUR_BEARER_TOKEN' + access_token = os.environ["BEARER_TOKEN"] ) # Enter a context with an instance of the API client with ory_client.ApiClient(configuration) as api_client: # Create an instance of the API class - api_instance = project_api.ProjectApi(api_client) - project = "project_example" # str | The Project ID or Project slug - token_id = "token_id_example" # str | The Token ID + api_instance = ory_client.ProjectApi(api_client) + project = 'project_example' # str | The Project ID or Project slug + token_id = 'token_id_example' # str | The Token ID - # example passing only required values which don't have defaults set try: # Delete project API token api_instance.delete_project_api_key(project, token_id) - except ory_client.ApiException as e: + except Exception as e: print("Exception when calling ProjectApi->delete_project_api_key: %s\n" % e) ``` + ### Parameters + Name | Type | Description | Notes ------------- | ------------- | ------------- | ------------- - **project** | **str**| The Project ID or Project slug | - **token_id** | **str**| The Token ID | + **project** | **str**| The Project ID or Project slug | + **token_id** | **str**| The Token ID | ### Return type @@ -453,7 +423,6 @@ void (empty response body) - **Content-Type**: Not defined - **Accept**: application/json - ### HTTP response details | Status code | Description | Response headers | @@ -475,12 +444,11 @@ Use this API to get your active project in the Ory Network Console UI. * Bearer Authentication (oryAccessToken): ```python -import time import ory_client -from ory_client.api import project_api -from ory_client.model.active_project_in_console import ActiveProjectInConsole -from ory_client.model.generic_error import GenericError +from ory_client.models.active_project_in_console import ActiveProjectInConsole +from ory_client.rest import ApiException from pprint import pprint + # Defining the host is optional and defaults to https://playground.projects.oryapis.com # See configuration.py for a list of all supported configuration parameters. configuration = ory_client.Configuration( @@ -494,25 +462,27 @@ configuration = ory_client.Configuration( # Configure Bearer authorization: oryAccessToken configuration = ory_client.Configuration( - access_token = 'YOUR_BEARER_TOKEN' + access_token = os.environ["BEARER_TOKEN"] ) # Enter a context with an instance of the API client with ory_client.ApiClient(configuration) as api_client: # Create an instance of the API class - api_instance = project_api.ProjectApi(api_client) + api_instance = ory_client.ProjectApi(api_client) - # example, this endpoint has no required or optional parameters try: # Returns the Ory Network Project selected in the Ory Network Console api_response = api_instance.get_active_project_in_console() + print("The response of ProjectApi->get_active_project_in_console:\n") pprint(api_response) - except ory_client.ApiException as e: + except Exception as e: print("Exception when calling ProjectApi->get_active_project_in_console: %s\n" % e) ``` + ### Parameters + This endpoint does not need any parameter. ### Return type @@ -528,7 +498,6 @@ This endpoint does not need any parameter. - **Content-Type**: Not defined - **Accept**: application/json - ### HTTP response details | Status code | Description | Response headers | @@ -549,12 +518,11 @@ Returns a B2B SSO Organization for a project by it's ID. * Bearer Authentication (oryAccessToken): ```python -import time import ory_client -from ory_client.api import project_api -from ory_client.model.get_organization_response import GetOrganizationResponse -from ory_client.model.error_generic import ErrorGeneric +from ory_client.models.get_organization_response import GetOrganizationResponse +from ory_client.rest import ApiException from pprint import pprint + # Defining the host is optional and defaults to https://playground.projects.oryapis.com # See configuration.py for a list of all supported configuration parameters. configuration = ory_client.Configuration( @@ -568,32 +536,34 @@ configuration = ory_client.Configuration( # Configure Bearer authorization: oryAccessToken configuration = ory_client.Configuration( - access_token = 'YOUR_BEARER_TOKEN' + access_token = os.environ["BEARER_TOKEN"] ) # Enter a context with an instance of the API client with ory_client.ApiClient(configuration) as api_client: # Create an instance of the API class - api_instance = project_api.ProjectApi(api_client) - project_id = "project_id_example" # str | Project ID The project's ID. - organization_id = "organization_id_example" # str | Organization ID The Organization's ID. + api_instance = ory_client.ProjectApi(api_client) + project_id = 'project_id_example' # str | Project ID The project's ID. + organization_id = 'organization_id_example' # str | Organization ID The Organization's ID. - # example passing only required values which don't have defaults set try: # Returns a B2B SSO Organization for a project by it's ID. api_response = api_instance.get_organization(project_id, organization_id) + print("The response of ProjectApi->get_organization:\n") pprint(api_response) - except ory_client.ApiException as e: + except Exception as e: print("Exception when calling ProjectApi->get_organization: %s\n" % e) ``` + ### Parameters + Name | Type | Description | Notes ------------- | ------------- | ------------- | ------------- - **project_id** | **str**| Project ID The project's ID. | - **organization_id** | **str**| Organization ID The Organization's ID. | + **project_id** | **str**| Project ID The project's ID. | + **organization_id** | **str**| Organization ID The Organization's ID. | ### Return type @@ -608,7 +578,6 @@ Name | Type | Description | Notes - **Content-Type**: Not defined - **Accept**: application/json - ### HTTP response details | Status code | Description | Response headers | @@ -632,12 +601,11 @@ Get a projects you have access to by its ID. * Bearer Authentication (oryAccessToken): ```python -import time import ory_client -from ory_client.api import project_api -from ory_client.model.error_generic import ErrorGeneric -from ory_client.model.project import Project +from ory_client.models.project import Project +from ory_client.rest import ApiException from pprint import pprint + # Defining the host is optional and defaults to https://playground.projects.oryapis.com # See configuration.py for a list of all supported configuration parameters. configuration = ory_client.Configuration( @@ -651,30 +619,32 @@ configuration = ory_client.Configuration( # Configure Bearer authorization: oryAccessToken configuration = ory_client.Configuration( - access_token = 'YOUR_BEARER_TOKEN' + access_token = os.environ["BEARER_TOKEN"] ) # Enter a context with an instance of the API client with ory_client.ApiClient(configuration) as api_client: # Create an instance of the API class - api_instance = project_api.ProjectApi(api_client) - project_id = "project_id_example" # str | Project ID The project's ID. + api_instance = ory_client.ProjectApi(api_client) + project_id = 'project_id_example' # str | Project ID The project's ID. - # example passing only required values which don't have defaults set try: # Get a Project api_response = api_instance.get_project(project_id) + print("The response of ProjectApi->get_project:\n") pprint(api_response) - except ory_client.ApiException as e: + except Exception as e: print("Exception when calling ProjectApi->get_project: %s\n" % e) ``` + ### Parameters + Name | Type | Description | Notes ------------- | ------------- | ------------- | ------------- - **project_id** | **str**| Project ID The project's ID. | + **project_id** | **str**| Project ID The project's ID. | ### Return type @@ -689,7 +659,6 @@ Name | Type | Description | Notes - **Content-Type**: Not defined - **Accept**: application/json - ### HTTP response details | Status code | Description | Response headers | @@ -703,7 +672,7 @@ Name | Type | Description | Notes [[Back to top]](#) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to Model list]](../README.md#documentation-for-models) [[Back to README]](../README.md) # **get_project_members** -> ProjectMembers get_project_members(project) +> List[ProjectMember] get_project_members(project) Get all members associated with this project @@ -714,12 +683,11 @@ This endpoint requires the user to be a member of the project with the role `OWN * Bearer Authentication (oryAccessToken): ```python -import time import ory_client -from ory_client.api import project_api -from ory_client.model.project_members import ProjectMembers -from ory_client.model.generic_error import GenericError +from ory_client.models.project_member import ProjectMember +from ory_client.rest import ApiException from pprint import pprint + # Defining the host is optional and defaults to https://playground.projects.oryapis.com # See configuration.py for a list of all supported configuration parameters. configuration = ory_client.Configuration( @@ -733,34 +701,36 @@ configuration = ory_client.Configuration( # Configure Bearer authorization: oryAccessToken configuration = ory_client.Configuration( - access_token = 'YOUR_BEARER_TOKEN' + access_token = os.environ["BEARER_TOKEN"] ) # Enter a context with an instance of the API client with ory_client.ApiClient(configuration) as api_client: # Create an instance of the API class - api_instance = project_api.ProjectApi(api_client) - project = "project_example" # str | + api_instance = ory_client.ProjectApi(api_client) + project = 'project_example' # str | - # example passing only required values which don't have defaults set try: # Get all members associated with this project api_response = api_instance.get_project_members(project) + print("The response of ProjectApi->get_project_members:\n") pprint(api_response) - except ory_client.ApiException as e: + except Exception as e: print("Exception when calling ProjectApi->get_project_members: %s\n" % e) ``` + ### Parameters + Name | Type | Description | Notes ------------- | ------------- | ------------- | ------------- - **project** | **str**| | + **project** | **str**| | ### Return type -[**ProjectMembers**](ProjectMembers.md) +[**List[ProjectMember]**](ProjectMember.md) ### Authorization @@ -771,7 +741,6 @@ Name | Type | Description | Notes - **Content-Type**: Not defined - **Accept**: application/json - ### HTTP response details | Status code | Description | Response headers | @@ -784,7 +753,7 @@ Name | Type | Description | Notes [[Back to top]](#) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to Model list]](../README.md#documentation-for-models) [[Back to README]](../README.md) # **get_project_metrics** -> GetProjectMetricsResponse get_project_metrics(project_id, event_type, resolution, _from, to) +> GetProjectMetricsResponse get_project_metrics(project_id, event_type, resolution, var_from, to) @@ -795,12 +764,11 @@ Retrieves project metrics for the specified event type and time range * Bearer Authentication (oryAccessToken): ```python -import time import ory_client -from ory_client.api import project_api -from ory_client.model.get_project_metrics_response import GetProjectMetricsResponse -from ory_client.model.generic_error import GenericError +from ory_client.models.get_project_metrics_response import GetProjectMetricsResponse +from ory_client.rest import ApiException from pprint import pprint + # Defining the host is optional and defaults to https://playground.projects.oryapis.com # See configuration.py for a list of all supported configuration parameters. configuration = ory_client.Configuration( @@ -814,37 +782,39 @@ configuration = ory_client.Configuration( # Configure Bearer authorization: oryAccessToken configuration = ory_client.Configuration( - access_token = 'YOUR_BEARER_TOKEN' + access_token = os.environ["BEARER_TOKEN"] ) # Enter a context with an instance of the API client with ory_client.ApiClient(configuration) as api_client: # Create an instance of the API class - api_instance = project_api.ProjectApi(api_client) - project_id = "project_id_example" # str | Project ID - event_type = "event_type_example" # str | The event type to query for - resolution = "4M" # str | The resolution of the buckets The minimum resolution is 1 minute. - _from = dateutil_parser('1970-01-01T00:00:00.00Z') # datetime | The start RFC3339 date of the time window - to = dateutil_parser('1970-01-01T00:00:00.00Z') # datetime | The end RFC3339 date of the time window - - # example passing only required values which don't have defaults set + api_instance = ory_client.ProjectApi(api_client) + project_id = 'project_id_example' # str | Project ID + event_type = 'event_type_example' # str | The event type to query for + resolution = 'resolution_example' # str | The resolution of the buckets The minimum resolution is 1 minute. + var_from = '2013-10-20T19:20:30+01:00' # datetime | The start RFC3339 date of the time window + to = '2013-10-20T19:20:30+01:00' # datetime | The end RFC3339 date of the time window + try: - api_response = api_instance.get_project_metrics(project_id, event_type, resolution, _from, to) + api_response = api_instance.get_project_metrics(project_id, event_type, resolution, var_from, to) + print("The response of ProjectApi->get_project_metrics:\n") pprint(api_response) - except ory_client.ApiException as e: + except Exception as e: print("Exception when calling ProjectApi->get_project_metrics: %s\n" % e) ``` + ### Parameters + Name | Type | Description | Notes ------------- | ------------- | ------------- | ------------- - **project_id** | **str**| Project ID | - **event_type** | **str**| The event type to query for | - **resolution** | **str**| The resolution of the buckets The minimum resolution is 1 minute. | - **_from** | **datetime**| The start RFC3339 date of the time window | - **to** | **datetime**| The end RFC3339 date of the time window | + **project_id** | **str**| Project ID | + **event_type** | **str**| The event type to query for | + **resolution** | **str**| The resolution of the buckets The minimum resolution is 1 minute. | + **var_from** | **datetime**| The start RFC3339 date of the time window | + **to** | **datetime**| The end RFC3339 date of the time window | ### Return type @@ -859,7 +829,6 @@ Name | Type | Description | Notes - **Content-Type**: Not defined - **Accept**: application/json - ### HTTP response details | Status code | Description | Response headers | @@ -881,12 +850,11 @@ Name | Type | Description | Notes * Bearer Authentication (oryAccessToken): ```python -import time import ory_client -from ory_client.api import project_api -from ory_client.model.error_generic import ErrorGeneric -from ory_client.model.list_organizations_response import ListOrganizationsResponse +from ory_client.models.list_organizations_response import ListOrganizationsResponse +from ory_client.rest import ApiException from pprint import pprint + # Defining the host is optional and defaults to https://playground.projects.oryapis.com # See configuration.py for a list of all supported configuration parameters. configuration = ory_client.Configuration( @@ -900,29 +868,31 @@ configuration = ory_client.Configuration( # Configure Bearer authorization: oryAccessToken configuration = ory_client.Configuration( - access_token = 'YOUR_BEARER_TOKEN' + access_token = os.environ["BEARER_TOKEN"] ) # Enter a context with an instance of the API client with ory_client.ApiClient(configuration) as api_client: # Create an instance of the API class - api_instance = project_api.ProjectApi(api_client) - project_id = "project_id_example" # str | Project ID The project's ID. + api_instance = ory_client.ProjectApi(api_client) + project_id = 'project_id_example' # str | Project ID The project's ID. - # example passing only required values which don't have defaults set try: api_response = api_instance.list_organizations(project_id) + print("The response of ProjectApi->list_organizations:\n") pprint(api_response) - except ory_client.ApiException as e: + except Exception as e: print("Exception when calling ProjectApi->list_organizations: %s\n" % e) ``` + ### Parameters + Name | Type | Description | Notes ------------- | ------------- | ------------- | ------------- - **project_id** | **str**| Project ID The project's ID. | + **project_id** | **str**| Project ID The project's ID. | ### Return type @@ -937,7 +907,6 @@ Name | Type | Description | Notes - **Content-Type**: Not defined - **Accept**: application/json - ### HTTP response details | Status code | Description | Response headers | @@ -950,7 +919,7 @@ Name | Type | Description | Notes [[Back to top]](#) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to Model list]](../README.md#documentation-for-models) [[Back to README]](../README.md) # **list_project_api_keys** -> ProjectApiKeys list_project_api_keys(project) +> List[ProjectApiKey] list_project_api_keys(project) List a project's API Tokens @@ -961,12 +930,11 @@ A list of all the project's API tokens. * Bearer Authentication (oryAccessToken): ```python -import time import ory_client -from ory_client.api import project_api -from ory_client.model.error_generic import ErrorGeneric -from ory_client.model.project_api_keys import ProjectApiKeys +from ory_client.models.project_api_key import ProjectApiKey +from ory_client.rest import ApiException from pprint import pprint + # Defining the host is optional and defaults to https://playground.projects.oryapis.com # See configuration.py for a list of all supported configuration parameters. configuration = ory_client.Configuration( @@ -980,34 +948,36 @@ configuration = ory_client.Configuration( # Configure Bearer authorization: oryAccessToken configuration = ory_client.Configuration( - access_token = 'YOUR_BEARER_TOKEN' + access_token = os.environ["BEARER_TOKEN"] ) # Enter a context with an instance of the API client with ory_client.ApiClient(configuration) as api_client: # Create an instance of the API class - api_instance = project_api.ProjectApi(api_client) - project = "project_example" # str | The Project ID or Project slug + api_instance = ory_client.ProjectApi(api_client) + project = 'project_example' # str | The Project ID or Project slug - # example passing only required values which don't have defaults set try: # List a project's API Tokens api_response = api_instance.list_project_api_keys(project) + print("The response of ProjectApi->list_project_api_keys:\n") pprint(api_response) - except ory_client.ApiException as e: + except Exception as e: print("Exception when calling ProjectApi->list_project_api_keys: %s\n" % e) ``` + ### Parameters + Name | Type | Description | Notes ------------- | ------------- | ------------- | ------------- - **project** | **str**| The Project ID or Project slug | + **project** | **str**| The Project ID or Project slug | ### Return type -[**ProjectApiKeys**](ProjectApiKeys.md) +[**List[ProjectApiKey]**](ProjectApiKey.md) ### Authorization @@ -1018,7 +988,6 @@ Name | Type | Description | Notes - **Content-Type**: Not defined - **Accept**: application/json - ### HTTP response details | Status code | Description | Response headers | @@ -1029,7 +998,7 @@ Name | Type | Description | Notes [[Back to top]](#) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to Model list]](../README.md#documentation-for-models) [[Back to README]](../README.md) # **list_projects** -> ProjectMetadataList list_projects() +> List[ProjectMetadata] list_projects() List All Projects @@ -1040,12 +1009,11 @@ Lists all projects you have access to. * Bearer Authentication (oryAccessToken): ```python -import time import ory_client -from ory_client.api import project_api -from ory_client.model.project_metadata_list import ProjectMetadataList -from ory_client.model.error_generic import ErrorGeneric +from ory_client.models.project_metadata import ProjectMetadata +from ory_client.rest import ApiException from pprint import pprint + # Defining the host is optional and defaults to https://playground.projects.oryapis.com # See configuration.py for a list of all supported configuration parameters. configuration = ory_client.Configuration( @@ -1059,30 +1027,32 @@ configuration = ory_client.Configuration( # Configure Bearer authorization: oryAccessToken configuration = ory_client.Configuration( - access_token = 'YOUR_BEARER_TOKEN' + access_token = os.environ["BEARER_TOKEN"] ) # Enter a context with an instance of the API client with ory_client.ApiClient(configuration) as api_client: # Create an instance of the API class - api_instance = project_api.ProjectApi(api_client) + api_instance = ory_client.ProjectApi(api_client) - # example, this endpoint has no required or optional parameters try: # List All Projects api_response = api_instance.list_projects() + print("The response of ProjectApi->list_projects:\n") pprint(api_response) - except ory_client.ApiException as e: + except Exception as e: print("Exception when calling ProjectApi->list_projects: %s\n" % e) ``` + ### Parameters + This endpoint does not need any parameter. ### Return type -[**ProjectMetadataList**](ProjectMetadataList.md) +[**List[ProjectMetadata]**](ProjectMetadata.md) ### Authorization @@ -1093,7 +1063,6 @@ This endpoint does not need any parameter. - **Content-Type**: Not defined - **Accept**: application/json - ### HTTP response details | Status code | Description | Response headers | @@ -1107,7 +1076,7 @@ This endpoint does not need any parameter. [[Back to top]](#) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to Model list]](../README.md#documentation-for-models) [[Back to README]](../README.md) # **patch_project** -> SuccessfulProjectUpdate patch_project(project_id) +> SuccessfulProjectUpdate patch_project(project_id, json_patch=json_patch) Patch an Ory Network Project Configuration @@ -1118,13 +1087,12 @@ Deprecated: Use the `patchProjectWithRevision` endpoint instead to specify the e * Bearer Authentication (oryAccessToken): ```python -import time import ory_client -from ory_client.api import project_api -from ory_client.model.json_patch import JsonPatch -from ory_client.model.error_generic import ErrorGeneric -from ory_client.model.successful_project_update import SuccessfulProjectUpdate +from ory_client.models.json_patch import JsonPatch +from ory_client.models.successful_project_update import SuccessfulProjectUpdate +from ory_client.rest import ApiException from pprint import pprint + # Defining the host is optional and defaults to https://playground.projects.oryapis.com # See configuration.py for a list of all supported configuration parameters. configuration = ory_client.Configuration( @@ -1138,48 +1106,34 @@ configuration = ory_client.Configuration( # Configure Bearer authorization: oryAccessToken configuration = ory_client.Configuration( - access_token = 'YOUR_BEARER_TOKEN' + access_token = os.environ["BEARER_TOKEN"] ) # Enter a context with an instance of the API client with ory_client.ApiClient(configuration) as api_client: # Create an instance of the API class - api_instance = project_api.ProjectApi(api_client) - project_id = "project_id_example" # str | Project ID The project's ID. - json_patch = [ - JsonPatch( - _from="/name", - op="replace", - path="/name", - value=None, - ), - ] # [JsonPatch] | (optional) - - # example passing only required values which don't have defaults set - try: - # Patch an Ory Network Project Configuration - api_response = api_instance.patch_project(project_id) - pprint(api_response) - except ory_client.ApiException as e: - print("Exception when calling ProjectApi->patch_project: %s\n" % e) + api_instance = ory_client.ProjectApi(api_client) + project_id = 'project_id_example' # str | Project ID The project's ID. + json_patch = [ory_client.JsonPatch()] # List[JsonPatch] | (optional) - # example passing only required values which don't have defaults set - # and optional values try: # Patch an Ory Network Project Configuration api_response = api_instance.patch_project(project_id, json_patch=json_patch) + print("The response of ProjectApi->patch_project:\n") pprint(api_response) - except ory_client.ApiException as e: + except Exception as e: print("Exception when calling ProjectApi->patch_project: %s\n" % e) ``` + ### Parameters + Name | Type | Description | Notes ------------- | ------------- | ------------- | ------------- - **project_id** | **str**| Project ID The project's ID. | - **json_patch** | [**[JsonPatch]**](JsonPatch.md)| | [optional] + **project_id** | **str**| Project ID The project's ID. | + **json_patch** | [**List[JsonPatch]**](JsonPatch.md)| | [optional] ### Return type @@ -1194,7 +1148,6 @@ Name | Type | Description | Notes - **Content-Type**: application/json - **Accept**: application/json - ### HTTP response details | Status code | Description | Response headers | @@ -1220,11 +1173,10 @@ Irrecoverably purge a project * Bearer Authentication (oryAccessToken): ```python -import time import ory_client -from ory_client.api import project_api -from ory_client.model.generic_error import GenericError +from ory_client.rest import ApiException from pprint import pprint + # Defining the host is optional and defaults to https://playground.projects.oryapis.com # See configuration.py for a list of all supported configuration parameters. configuration = ory_client.Configuration( @@ -1238,29 +1190,30 @@ configuration = ory_client.Configuration( # Configure Bearer authorization: oryAccessToken configuration = ory_client.Configuration( - access_token = 'YOUR_BEARER_TOKEN' + access_token = os.environ["BEARER_TOKEN"] ) # Enter a context with an instance of the API client with ory_client.ApiClient(configuration) as api_client: # Create an instance of the API class - api_instance = project_api.ProjectApi(api_client) - project_id = "project_id_example" # str | Project ID The project's ID. + api_instance = ory_client.ProjectApi(api_client) + project_id = 'project_id_example' # str | Project ID The project's ID. - # example passing only required values which don't have defaults set try: # Irrecoverably purge a project api_instance.purge_project(project_id) - except ory_client.ApiException as e: + except Exception as e: print("Exception when calling ProjectApi->purge_project: %s\n" % e) ``` + ### Parameters + Name | Type | Description | Notes ------------- | ------------- | ------------- | ------------- - **project_id** | **str**| Project ID The project's ID. | + **project_id** | **str**| Project ID The project's ID. | ### Return type @@ -1275,7 +1228,6 @@ void (empty response body) - **Content-Type**: Not defined - **Accept**: application/json - ### HTTP response details | Status code | Description | Response headers | @@ -1300,11 +1252,10 @@ This also sets their invite status to `REMOVED`. This endpoint requires the user * Bearer Authentication (oryAccessToken): ```python -import time import ory_client -from ory_client.api import project_api -from ory_client.model.generic_error import GenericError +from ory_client.rest import ApiException from pprint import pprint + # Defining the host is optional and defaults to https://playground.projects.oryapis.com # See configuration.py for a list of all supported configuration parameters. configuration = ory_client.Configuration( @@ -1318,31 +1269,32 @@ configuration = ory_client.Configuration( # Configure Bearer authorization: oryAccessToken configuration = ory_client.Configuration( - access_token = 'YOUR_BEARER_TOKEN' + access_token = os.environ["BEARER_TOKEN"] ) # Enter a context with an instance of the API client with ory_client.ApiClient(configuration) as api_client: # Create an instance of the API class - api_instance = project_api.ProjectApi(api_client) - project = "project_example" # str | - member = "member_example" # str | + api_instance = ory_client.ProjectApi(api_client) + project = 'project_example' # str | + member = 'member_example' # str | - # example passing only required values which don't have defaults set try: # Remove a member associated with this project api_instance.remove_project_member(project, member) - except ory_client.ApiException as e: + except Exception as e: print("Exception when calling ProjectApi->remove_project_member: %s\n" % e) ``` + ### Parameters + Name | Type | Description | Notes ------------- | ------------- | ------------- | ------------- - **project** | **str**| | - **member** | **str**| | + **project** | **str**| | + **member** | **str**| | ### Return type @@ -1357,7 +1309,6 @@ void (empty response body) - **Content-Type**: Not defined - **Accept**: application/json - ### HTTP response details | Status code | Description | Response headers | @@ -1370,7 +1321,7 @@ void (empty response body) [[Back to top]](#) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to Model list]](../README.md#documentation-for-models) [[Back to README]](../README.md) # **set_active_project_in_console** -> set_active_project_in_console() +> set_active_project_in_console(set_active_project_in_console_body=set_active_project_in_console_body) Sets the Ory Network Project active in the Ory Network Console @@ -1381,12 +1332,11 @@ Use this API to set your active project in the Ory Network Console UI. * Bearer Authentication (oryAccessToken): ```python -import time import ory_client -from ory_client.api import project_api -from ory_client.model.generic_error import GenericError -from ory_client.model.set_active_project_in_console_body import SetActiveProjectInConsoleBody +from ory_client.models.set_active_project_in_console_body import SetActiveProjectInConsoleBody +from ory_client.rest import ApiException from pprint import pprint + # Defining the host is optional and defaults to https://playground.projects.oryapis.com # See configuration.py for a list of all supported configuration parameters. configuration = ory_client.Configuration( @@ -1400,32 +1350,30 @@ configuration = ory_client.Configuration( # Configure Bearer authorization: oryAccessToken configuration = ory_client.Configuration( - access_token = 'YOUR_BEARER_TOKEN' + access_token = os.environ["BEARER_TOKEN"] ) # Enter a context with an instance of the API client with ory_client.ApiClient(configuration) as api_client: # Create an instance of the API class - api_instance = project_api.ProjectApi(api_client) - set_active_project_in_console_body = SetActiveProjectInConsoleBody( - project_id="project_id_example", - ) # SetActiveProjectInConsoleBody | (optional) + api_instance = ory_client.ProjectApi(api_client) + set_active_project_in_console_body = ory_client.SetActiveProjectInConsoleBody() # SetActiveProjectInConsoleBody | (optional) - # example passing only required values which don't have defaults set - # and optional values try: # Sets the Ory Network Project active in the Ory Network Console api_instance.set_active_project_in_console(set_active_project_in_console_body=set_active_project_in_console_body) - except ory_client.ApiException as e: + except Exception as e: print("Exception when calling ProjectApi->set_active_project_in_console: %s\n" % e) ``` + ### Parameters + Name | Type | Description | Notes ------------- | ------------- | ------------- | ------------- - **set_active_project_in_console_body** | [**SetActiveProjectInConsoleBody**](SetActiveProjectInConsoleBody.md)| | [optional] + **set_active_project_in_console_body** | [**SetActiveProjectInConsoleBody**](SetActiveProjectInConsoleBody.md)| | [optional] ### Return type @@ -1440,7 +1388,6 @@ void (empty response body) - **Content-Type**: application/json - **Accept**: application/json - ### HTTP response details | Status code | Description | Response headers | @@ -1452,7 +1399,7 @@ void (empty response body) [[Back to top]](#) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to Model list]](../README.md#documentation-for-models) [[Back to README]](../README.md) # **set_project** -> SuccessfulProjectUpdate set_project(project_id) +> SuccessfulProjectUpdate set_project(project_id, set_project=set_project) Update an Ory Network Project Configuration @@ -1463,13 +1410,12 @@ This endpoints allows you to update the Ory Network project configuration for in * Bearer Authentication (oryAccessToken): ```python -import time import ory_client -from ory_client.api import project_api -from ory_client.model.set_project import SetProject -from ory_client.model.error_generic import ErrorGeneric -from ory_client.model.successful_project_update import SuccessfulProjectUpdate +from ory_client.models.set_project import SetProject +from ory_client.models.successful_project_update import SuccessfulProjectUpdate +from ory_client.rest import ApiException from pprint import pprint + # Defining the host is optional and defaults to https://playground.projects.oryapis.com # See configuration.py for a list of all supported configuration parameters. configuration = ory_client.Configuration( @@ -1483,66 +1429,34 @@ configuration = ory_client.Configuration( # Configure Bearer authorization: oryAccessToken configuration = ory_client.Configuration( - access_token = 'YOUR_BEARER_TOKEN' + access_token = os.environ["BEARER_TOKEN"] ) # Enter a context with an instance of the API client with ory_client.ApiClient(configuration) as api_client: # Create an instance of the API class - api_instance = project_api.ProjectApi(api_client) - project_id = "project_id_example" # str | Project ID The project's ID. - set_project = SetProject( - cors_admin=ProjectCors( - enabled=True, - origins=[ - "origins_example", - ], - ), - cors_public=ProjectCors( - enabled=True, - origins=[ - "origins_example", - ], - ), - name="name_example", - services=ProjectServices( - identity=ProjectServiceIdentity( - config={}, - ), - oauth2=ProjectServiceOAuth2( - config={}, - ), - permission=ProjectServicePermission( - config={}, - ), - ), - ) # SetProject | (optional) - - # example passing only required values which don't have defaults set - try: - # Update an Ory Network Project Configuration - api_response = api_instance.set_project(project_id) - pprint(api_response) - except ory_client.ApiException as e: - print("Exception when calling ProjectApi->set_project: %s\n" % e) + api_instance = ory_client.ProjectApi(api_client) + project_id = 'project_id_example' # str | Project ID The project's ID. + set_project = ory_client.SetProject() # SetProject | (optional) - # example passing only required values which don't have defaults set - # and optional values try: # Update an Ory Network Project Configuration api_response = api_instance.set_project(project_id, set_project=set_project) + print("The response of ProjectApi->set_project:\n") pprint(api_response) - except ory_client.ApiException as e: + except Exception as e: print("Exception when calling ProjectApi->set_project: %s\n" % e) ``` + ### Parameters + Name | Type | Description | Notes ------------- | ------------- | ------------- | ------------- - **project_id** | **str**| Project ID The project's ID. | - **set_project** | [**SetProject**](SetProject.md)| | [optional] + **project_id** | **str**| Project ID The project's ID. | + **set_project** | [**SetProject**](SetProject.md)| | [optional] ### Return type @@ -1557,7 +1471,6 @@ Name | Type | Description | Notes - **Content-Type**: application/json - **Accept**: application/json - ### HTTP response details | Status code | Description | Response headers | @@ -1572,7 +1485,7 @@ Name | Type | Description | Notes [[Back to top]](#) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to Model list]](../README.md#documentation-for-models) [[Back to README]](../README.md) # **update_organization** -> Organization update_organization(project_id, organization_id) +> Organization update_organization(project_id, organization_id, organization_body=organization_body) Update a B2B SSO Organization for a project. @@ -1581,13 +1494,12 @@ Update a B2B SSO Organization for a project. * Bearer Authentication (oryAccessToken): ```python -import time import ory_client -from ory_client.api import project_api -from ory_client.model.organization_body import OrganizationBody -from ory_client.model.error_generic import ErrorGeneric -from ory_client.model.organization import Organization +from ory_client.models.organization import Organization +from ory_client.models.organization_body import OrganizationBody +from ory_client.rest import ApiException from pprint import pprint + # Defining the host is optional and defaults to https://playground.projects.oryapis.com # See configuration.py for a list of all supported configuration parameters. configuration = ory_client.Configuration( @@ -1601,48 +1513,36 @@ configuration = ory_client.Configuration( # Configure Bearer authorization: oryAccessToken configuration = ory_client.Configuration( - access_token = 'YOUR_BEARER_TOKEN' + access_token = os.environ["BEARER_TOKEN"] ) # Enter a context with an instance of the API client with ory_client.ApiClient(configuration) as api_client: # Create an instance of the API class - api_instance = project_api.ProjectApi(api_client) - project_id = "project_id_example" # str | Project ID The project's ID. - organization_id = "organization_id_example" # str | Organization ID The Organization's ID. - organization_body = OrganizationBody( - domains=[ - "domains_example", - ], - label="label_example", - ) # OrganizationBody | (optional) - - # example passing only required values which don't have defaults set - try: - # Update a B2B SSO Organization for a project. - api_response = api_instance.update_organization(project_id, organization_id) - pprint(api_response) - except ory_client.ApiException as e: - print("Exception when calling ProjectApi->update_organization: %s\n" % e) + api_instance = ory_client.ProjectApi(api_client) + project_id = 'project_id_example' # str | Project ID The project's ID. + organization_id = 'organization_id_example' # str | Organization ID The Organization's ID. + organization_body = ory_client.OrganizationBody() # OrganizationBody | (optional) - # example passing only required values which don't have defaults set - # and optional values try: # Update a B2B SSO Organization for a project. api_response = api_instance.update_organization(project_id, organization_id, organization_body=organization_body) + print("The response of ProjectApi->update_organization:\n") pprint(api_response) - except ory_client.ApiException as e: + except Exception as e: print("Exception when calling ProjectApi->update_organization: %s\n" % e) ``` + ### Parameters + Name | Type | Description | Notes ------------- | ------------- | ------------- | ------------- - **project_id** | **str**| Project ID The project's ID. | - **organization_id** | **str**| Organization ID The Organization's ID. | - **organization_body** | [**OrganizationBody**](OrganizationBody.md)| | [optional] + **project_id** | **str**| Project ID The project's ID. | + **organization_id** | **str**| Organization ID The Organization's ID. | + **organization_body** | [**OrganizationBody**](OrganizationBody.md)| | [optional] ### Return type @@ -1657,7 +1557,6 @@ Name | Type | Description | Notes - **Content-Type**: application/json - **Accept**: application/json - ### HTTP response details | Status code | Description | Response headers | diff --git a/docs/ProjectApiKey.md b/docs/ProjectApiKey.md index 81f9e5422..4587aa382 100644 --- a/docs/ProjectApiKey.md +++ b/docs/ProjectApiKey.md @@ -2,17 +2,34 @@ ## Properties + Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- +**created_at** | **datetime** | The token's creation date | [optional] [readonly] **id** | **str** | The token's ID. | [readonly] **name** | **str** | The Token's Name Set this to help you remember, for example, where you use the token. | **owner_id** | **str** | The token's owner | [readonly] -**created_at** | **datetime** | The token's creation date | [optional] [readonly] **project_id** | **str** | The Token's Project ID | [optional] [readonly] **updated_at** | **datetime** | The token's last update date | [optional] [readonly] **value** | **str** | The token's value | [optional] [readonly] -**any string name** | **bool, date, datetime, dict, float, int, list, str, none_type** | any string name can be used but the value must be the correct type | [optional] +## Example + +```python +from ory_client.models.project_api_key import ProjectApiKey + +# TODO update the JSON string below +json = "{}" +# create an instance of ProjectApiKey from a JSON string +project_api_key_instance = ProjectApiKey.from_json(json) +# print the JSON string representation of the object +print(ProjectApiKey.to_json()) + +# convert the object into a dict +project_api_key_dict = project_api_key_instance.to_dict() +# create an instance of ProjectApiKey from a dict +project_api_key_form_dict = project_api_key.from_dict(project_api_key_dict) +``` [[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) diff --git a/docs/ProjectApiKeys.md b/docs/ProjectApiKeys.md deleted file mode 100644 index 500f570c6..000000000 --- a/docs/ProjectApiKeys.md +++ /dev/null @@ -1,11 +0,0 @@ -# ProjectApiKeys - - -## Properties -Name | Type | Description | Notes ------------- | ------------- | ------------- | ------------- -**value** | [**[ProjectApiKey]**](ProjectApiKey.md) | | - -[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) - - diff --git a/docs/ProjectBranding.md b/docs/ProjectBranding.md index 44d958c7e..fa484ce03 100644 --- a/docs/ProjectBranding.md +++ b/docs/ProjectBranding.md @@ -2,16 +2,33 @@ ## Properties + Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- **created_at** | **datetime** | The Customization Creation Date | [readonly] **default_theme** | [**ProjectBrandingTheme**](ProjectBrandingTheme.md) | | **id** | **str** | The customization ID. | [readonly] **project_id** | **str** | The Project's ID this customization is associated with | -**themes** | [**ProjectBrandingThemes**](ProjectBrandingThemes.md) | | +**themes** | [**List[ProjectBrandingTheme]**](ProjectBrandingTheme.md) | | **updated_at** | **datetime** | Last Time Branding was Updated | [readonly] -**any string name** | **bool, date, datetime, dict, float, int, list, str, none_type** | any string name can be used but the value must be the correct type | [optional] +## Example + +```python +from ory_client.models.project_branding import ProjectBranding + +# TODO update the JSON string below +json = "{}" +# create an instance of ProjectBranding from a JSON string +project_branding_instance = ProjectBranding.from_json(json) +# print the JSON string representation of the object +print(ProjectBranding.to_json()) + +# convert the object into a dict +project_branding_dict = project_branding_instance.to_dict() +# create an instance of ProjectBranding from a dict +project_branding_form_dict = project_branding.from_dict(project_branding_dict) +``` [[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) diff --git a/docs/ProjectBrandingColors.md b/docs/ProjectBrandingColors.md index b913a6b43..3e2e42c62 100644 --- a/docs/ProjectBrandingColors.md +++ b/docs/ProjectBrandingColors.md @@ -2,6 +2,7 @@ ## Properties + Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- **accent_default_color** | **str** | AccentDefaultColor is a hex color code used by the Ory Account Experience theme. | [optional] @@ -33,8 +34,24 @@ Name | Type | Description | Notes **success_emphasis_color** | **str** | SuccessEmphasisColor is a hex color code used by the Ory Account Experience theme. | [optional] **text_default_color** | **str** | TextDefaultColor is a hex color code used by the Ory Account Experience theme. | [optional] **text_disabled_color** | **str** | TextDisabledColor is a hex color code used by the Ory Account Experience theme. | [optional] -**any string name** | **bool, date, datetime, dict, float, int, list, str, none_type** | any string name can be used but the value must be the correct type | [optional] +## Example + +```python +from ory_client.models.project_branding_colors import ProjectBrandingColors + +# TODO update the JSON string below +json = "{}" +# create an instance of ProjectBrandingColors from a JSON string +project_branding_colors_instance = ProjectBrandingColors.from_json(json) +# print the JSON string representation of the object +print(ProjectBrandingColors.to_json()) + +# convert the object into a dict +project_branding_colors_dict = project_branding_colors_instance.to_dict() +# create an instance of ProjectBrandingColors from a dict +project_branding_colors_form_dict = project_branding_colors.from_dict(project_branding_colors_dict) +``` [[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) diff --git a/docs/ProjectBrandingTheme.md b/docs/ProjectBrandingTheme.md index c1a331ebc..79bfe804f 100644 --- a/docs/ProjectBrandingTheme.md +++ b/docs/ProjectBrandingTheme.md @@ -2,13 +2,9 @@ ## Properties + Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- -**created_at** | **datetime** | The Customization Creation Date. | [readonly] -**id** | **str** | The customization theme ID. | [readonly] -**name** | **str** | The customization theme name. | -**project_branding_id** | **str** | The ProjectBranding ID this customization is associated with. | -**updated_at** | **datetime** | Last Time Branding was Updated. | [readonly] **accent_default_color** | **str** | AccentDefaultColor is a hex color code used by the Ory Account Experience theme. | [optional] **accent_disabled_color** | **str** | AccentDisabledColor is a hex color code used by the Ory Account Experience theme. | [optional] **accent_emphasis_color** | **str** | AccentEmphasisColor is a hex color code used by the Ory Account Experience theme. | [optional] @@ -18,6 +14,7 @@ Name | Type | Description | Notes **background_subtle_color** | **str** | BackgroundSubtleColor is a hex color code used by the Ory Account Experience theme. | [optional] **background_surface_color** | **str** | BackgroundSurfaceColor is a hex color code used by the Ory Account Experience theme. | [optional] **border_default_color** | **str** | BorderDefaultColor is a hex color code used by the Ory Account Experience theme. | [optional] +**created_at** | **datetime** | The Customization Creation Date. | [readonly] **error_default_color** | **str** | ErrorDefaultColor is a hex color code used by the Ory Account Experience theme. | [optional] **error_emphasis_color** | **str** | ErrorEmphasisColor is a hex color code used by the Ory Account Experience theme. | [optional] **error_muted_color** | **str** | ErrorMutedColor is a hex color code used by the Ory Account Experience theme. | [optional] @@ -31,19 +28,39 @@ Name | Type | Description | Notes **foreground_on_dark_color** | **str** | ForegroundOnDarkColor is a hex color code used by the Ory Account Experience theme. | [optional] **foreground_on_disabled_color** | **str** | ForegroundOnDisabledColor is a hex color code used by the Ory Account Experience theme. | [optional] **foreground_subtle_color** | **str** | ForegroundSubtleColor is a hex color code used by the Ory Account Experience theme. | [optional] +**id** | **str** | The customization theme ID. | [readonly] **input_background_color** | **str** | InputBackgroundColor is a hex color code used by the Ory Account Experience theme. | [optional] **input_disabled_color** | **str** | InputDisabledColor is a hex color code used by the Ory Account Experience theme. | [optional] **input_placeholder_color** | **str** | InputPlaceholderColor is a hex color code used by the Ory Account Experience theme. | [optional] **input_text_color** | **str** | InputTextColor is a hex color code used by the Ory Account Experience theme. | [optional] **logo_type** | **str** | Logo Type The Logo mime type. | [optional] **logo_url** | **str** | Logo URL Logo can be an https:// or base64:// URL. If the URL is not allowed, the logo will be stored inside the Ory Network storage bucket. | [optional] +**name** | **str** | The customization theme name. | **primary_color** | **str** | Primary color is an hsla color value used to derive the other colors from for the Ory Account Experience theme. | [optional] +**project_branding_id** | **str** | The ProjectBranding ID this customization is associated with. | **secondary_color** | **str** | Secondary color is a hsla color code used to derive the other colors from for the Ory Account Experience theme. | [optional] **success_emphasis_color** | **str** | SuccessEmphasisColor is a hex color code used by the Ory Account Experience theme. | [optional] **text_default_color** | **str** | TextDefaultColor is a hex color code used by the Ory Account Experience theme. | [optional] **text_disabled_color** | **str** | TextDisabledColor is a hex color code used by the Ory Account Experience theme. | [optional] -**any string name** | **bool, date, datetime, dict, float, int, list, str, none_type** | any string name can be used but the value must be the correct type | [optional] +**updated_at** | **datetime** | Last Time Branding was Updated. | [readonly] + +## Example + +```python +from ory_client.models.project_branding_theme import ProjectBrandingTheme + +# TODO update the JSON string below +json = "{}" +# create an instance of ProjectBrandingTheme from a JSON string +project_branding_theme_instance = ProjectBrandingTheme.from_json(json) +# print the JSON string representation of the object +print(ProjectBrandingTheme.to_json()) +# convert the object into a dict +project_branding_theme_dict = project_branding_theme_instance.to_dict() +# create an instance of ProjectBrandingTheme from a dict +project_branding_theme_form_dict = project_branding_theme.from_dict(project_branding_theme_dict) +``` [[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) diff --git a/docs/ProjectBrandingThemes.md b/docs/ProjectBrandingThemes.md deleted file mode 100644 index d3ed14d45..000000000 --- a/docs/ProjectBrandingThemes.md +++ /dev/null @@ -1,11 +0,0 @@ -# ProjectBrandingThemes - - -## Properties -Name | Type | Description | Notes ------------- | ------------- | ------------- | ------------- -**value** | [**[ProjectBrandingTheme]**](ProjectBrandingTheme.md) | | - -[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) - - diff --git a/docs/ProjectCors.md b/docs/ProjectCors.md index 1ebfa704d..dc5bdaa97 100644 --- a/docs/ProjectCors.md +++ b/docs/ProjectCors.md @@ -2,12 +2,29 @@ ## Properties + Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- **enabled** | **bool** | Whether CORS is enabled for this endpoint. | [optional] -**origins** | **[str]** | The allowed origins. Use `*` to allow all origins. A wildcard can also be used in the subdomain, i.e. `https://*.example.com` will allow all origins on all subdomains of `example.com`. | [optional] -**any string name** | **bool, date, datetime, dict, float, int, list, str, none_type** | any string name can be used but the value must be the correct type | [optional] +**origins** | **List[str]** | The allowed origins. Use `*` to allow all origins. A wildcard can also be used in the subdomain, i.e. `https://*.example.com` will allow all origins on all subdomains of `example.com`. | [optional] + +## Example + +```python +from ory_client.models.project_cors import ProjectCors + +# TODO update the JSON string below +json = "{}" +# create an instance of ProjectCors from a JSON string +project_cors_instance = ProjectCors.from_json(json) +# print the JSON string representation of the object +print(ProjectCors.to_json()) +# convert the object into a dict +project_cors_dict = project_cors_instance.to_dict() +# create an instance of ProjectCors from a dict +project_cors_form_dict = project_cors.from_dict(project_cors_dict) +``` [[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) diff --git a/docs/ProjectEventsDatapoint.md b/docs/ProjectEventsDatapoint.md index ae52d1717..827e5e432 100644 --- a/docs/ProjectEventsDatapoint.md +++ b/docs/ProjectEventsDatapoint.md @@ -2,13 +2,30 @@ ## Properties + Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- -**attributes** | [**[Attribute]**](Attribute.md) | Event attributes with details | +**attributes** | [**List[Attribute]**](Attribute.md) | Event attributes with details | **name** | **str** | Name of the event | **timestamp** | **datetime** | Time of occurence | -**any string name** | **bool, date, datetime, dict, float, int, list, str, none_type** | any string name can be used but the value must be the correct type | [optional] +## Example + +```python +from ory_client.models.project_events_datapoint import ProjectEventsDatapoint + +# TODO update the JSON string below +json = "{}" +# create an instance of ProjectEventsDatapoint from a JSON string +project_events_datapoint_instance = ProjectEventsDatapoint.from_json(json) +# print the JSON string representation of the object +print(ProjectEventsDatapoint.to_json()) + +# convert the object into a dict +project_events_datapoint_dict = project_events_datapoint_instance.to_dict() +# create an instance of ProjectEventsDatapoint from a dict +project_events_datapoint_form_dict = project_events_datapoint.from_dict(project_events_datapoint_dict) +``` [[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) diff --git a/docs/ProjectHost.md b/docs/ProjectHost.md index 76641d987..751da1947 100644 --- a/docs/ProjectHost.md +++ b/docs/ProjectHost.md @@ -2,13 +2,30 @@ ## Properties + Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- **host** | **str** | The project's host. | **id** | **str** | The mapping's ID. | [readonly] **project_id** | **str** | The Revision's Project ID | -**any string name** | **bool, date, datetime, dict, float, int, list, str, none_type** | any string name can be used but the value must be the correct type | [optional] +## Example + +```python +from ory_client.models.project_host import ProjectHost + +# TODO update the JSON string below +json = "{}" +# create an instance of ProjectHost from a JSON string +project_host_instance = ProjectHost.from_json(json) +# print the JSON string representation of the object +print(ProjectHost.to_json()) + +# convert the object into a dict +project_host_dict = project_host_instance.to_dict() +# create an instance of ProjectHost from a dict +project_host_form_dict = project_host.from_dict(project_host_dict) +``` [[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) diff --git a/docs/ProjectMember.md b/docs/ProjectMember.md index eb5acfabb..cbfb2b36c 100644 --- a/docs/ProjectMember.md +++ b/docs/ProjectMember.md @@ -2,14 +2,31 @@ ## Properties + Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- **email** | **str** | | **id** | **str** | | **name** | **str** | | **role** | **str** | | -**any string name** | **bool, date, datetime, dict, float, int, list, str, none_type** | any string name can be used but the value must be the correct type | [optional] +## Example + +```python +from ory_client.models.project_member import ProjectMember + +# TODO update the JSON string below +json = "{}" +# create an instance of ProjectMember from a JSON string +project_member_instance = ProjectMember.from_json(json) +# print the JSON string representation of the object +print(ProjectMember.to_json()) + +# convert the object into a dict +project_member_dict = project_member_instance.to_dict() +# create an instance of ProjectMember from a dict +project_member_form_dict = project_member.from_dict(project_member_dict) +``` [[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) diff --git a/docs/ProjectMembers.md b/docs/ProjectMembers.md deleted file mode 100644 index 3a863e4be..000000000 --- a/docs/ProjectMembers.md +++ /dev/null @@ -1,11 +0,0 @@ -# ProjectMembers - - -## Properties -Name | Type | Description | Notes ------------- | ------------- | ------------- | ------------- -**value** | [**[ProjectMember]**](ProjectMember.md) | | - -[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) - - diff --git a/docs/ProjectMetadata.md b/docs/ProjectMetadata.md index 40a7072a1..6c1a5c8c8 100644 --- a/docs/ProjectMetadata.md +++ b/docs/ProjectMetadata.md @@ -2,21 +2,39 @@ ## Properties + Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- **created_at** | **datetime** | The Project's Creation Date | -**environment** | **str** | The environment of the project. prod Production dev Development | -**hosts** | [**StringSliceJSONFormat**](StringSliceJSONFormat.md) | | +**environment** | **str** | The environment of the project. prod Production stage Staging dev Development | +**hosts** | **List[str]** | | **id** | **str** | The project's ID. | [readonly] **name** | **str** | The project's name if set | +**slug** | **str** | The project's slug | [optional] [readonly] **state** | **str** | The state of the project. running Running halted Halted deleted Deleted | +**subscription_id** | **str** | | [optional] +**subscription_plan** | **str** | | [optional] **updated_at** | **datetime** | Last Time Project was Updated | -**slug** | **str** | The project's slug | [optional] [readonly] -**subscription_id** | **str, none_type** | | [optional] -**subscription_plan** | **str, none_type** | | [optional] -**workspace_id** | **str, none_type** | | [optional] -**any string name** | **bool, date, datetime, dict, float, int, list, str, none_type** | any string name can be used but the value must be the correct type | [optional] +**workspace** | [**Workspace**](Workspace.md) | | [optional] +**workspace_id** | **str** | | [optional] + +## Example + +```python +from ory_client.models.project_metadata import ProjectMetadata + +# TODO update the JSON string below +json = "{}" +# create an instance of ProjectMetadata from a JSON string +project_metadata_instance = ProjectMetadata.from_json(json) +# print the JSON string representation of the object +print(ProjectMetadata.to_json()) +# convert the object into a dict +project_metadata_dict = project_metadata_instance.to_dict() +# create an instance of ProjectMetadata from a dict +project_metadata_form_dict = project_metadata.from_dict(project_metadata_dict) +``` [[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) diff --git a/docs/ProjectMetadataList.md b/docs/ProjectMetadataList.md deleted file mode 100644 index e0df1d50d..000000000 --- a/docs/ProjectMetadataList.md +++ /dev/null @@ -1,11 +0,0 @@ -# ProjectMetadataList - - -## Properties -Name | Type | Description | Notes ------------- | ------------- | ------------- | ------------- -**value** | [**[ProjectMetadata]**](ProjectMetadata.md) | | - -[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) - - diff --git a/docs/ProjectRevisionHooks.md b/docs/ProjectRevisionHooks.md deleted file mode 100644 index 6be351251..000000000 --- a/docs/ProjectRevisionHooks.md +++ /dev/null @@ -1,11 +0,0 @@ -# ProjectRevisionHooks - - -## Properties -Name | Type | Description | Notes ------------- | ------------- | ------------- | ------------- -**value** | [**[NormalizedProjectRevisionHook]**](NormalizedProjectRevisionHook.md) | | - -[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) - - diff --git a/docs/ProjectRevisionIdentitySchemas.md b/docs/ProjectRevisionIdentitySchemas.md deleted file mode 100644 index 6ae8fc12a..000000000 --- a/docs/ProjectRevisionIdentitySchemas.md +++ /dev/null @@ -1,11 +0,0 @@ -# ProjectRevisionIdentitySchemas - - -## Properties -Name | Type | Description | Notes ------------- | ------------- | ------------- | ------------- -**value** | [**[NormalizedProjectRevisionIdentitySchema]**](NormalizedProjectRevisionIdentitySchema.md) | | - -[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) - - diff --git a/docs/ProjectRevisionThirdPartyLoginProviders.md b/docs/ProjectRevisionThirdPartyLoginProviders.md deleted file mode 100644 index 8f63a82a7..000000000 --- a/docs/ProjectRevisionThirdPartyLoginProviders.md +++ /dev/null @@ -1,11 +0,0 @@ -# ProjectRevisionThirdPartyLoginProviders - - -## Properties -Name | Type | Description | Notes ------------- | ------------- | ------------- | ------------- -**value** | [**[NormalizedProjectRevisionThirdPartyProvider]**](NormalizedProjectRevisionThirdPartyProvider.md) | | - -[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) - - diff --git a/docs/ProjectRevisions.md b/docs/ProjectRevisions.md deleted file mode 100644 index b54fe76d6..000000000 --- a/docs/ProjectRevisions.md +++ /dev/null @@ -1,11 +0,0 @@ -# ProjectRevisions - - -## Properties -Name | Type | Description | Notes ------------- | ------------- | ------------- | ------------- -**value** | [**[NormalizedProjectRevision]**](NormalizedProjectRevision.md) | | - -[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) - - diff --git a/docs/ProjectServiceIdentity.md b/docs/ProjectServiceIdentity.md index 1b90e3441..6634aa574 100644 --- a/docs/ProjectServiceIdentity.md +++ b/docs/ProjectServiceIdentity.md @@ -2,11 +2,28 @@ ## Properties + Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- -**config** | **{str: (bool, date, datetime, dict, float, int, list, str, none_type)}** | | -**any string name** | **bool, date, datetime, dict, float, int, list, str, none_type** | any string name can be used but the value must be the correct type | [optional] +**config** | **object** | | + +## Example + +```python +from ory_client.models.project_service_identity import ProjectServiceIdentity + +# TODO update the JSON string below +json = "{}" +# create an instance of ProjectServiceIdentity from a JSON string +project_service_identity_instance = ProjectServiceIdentity.from_json(json) +# print the JSON string representation of the object +print(ProjectServiceIdentity.to_json()) +# convert the object into a dict +project_service_identity_dict = project_service_identity_instance.to_dict() +# create an instance of ProjectServiceIdentity from a dict +project_service_identity_form_dict = project_service_identity.from_dict(project_service_identity_dict) +``` [[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) diff --git a/docs/ProjectServiceOAuth2.md b/docs/ProjectServiceOAuth2.md index 19dcd4964..e4b703e3f 100644 --- a/docs/ProjectServiceOAuth2.md +++ b/docs/ProjectServiceOAuth2.md @@ -2,11 +2,28 @@ ## Properties + Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- -**config** | **{str: (bool, date, datetime, dict, float, int, list, str, none_type)}** | | -**any string name** | **bool, date, datetime, dict, float, int, list, str, none_type** | any string name can be used but the value must be the correct type | [optional] +**config** | **object** | | + +## Example + +```python +from ory_client.models.project_service_o_auth2 import ProjectServiceOAuth2 + +# TODO update the JSON string below +json = "{}" +# create an instance of ProjectServiceOAuth2 from a JSON string +project_service_o_auth2_instance = ProjectServiceOAuth2.from_json(json) +# print the JSON string representation of the object +print(ProjectServiceOAuth2.to_json()) +# convert the object into a dict +project_service_o_auth2_dict = project_service_o_auth2_instance.to_dict() +# create an instance of ProjectServiceOAuth2 from a dict +project_service_o_auth2_form_dict = project_service_o_auth2.from_dict(project_service_o_auth2_dict) +``` [[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) diff --git a/docs/ProjectServicePermission.md b/docs/ProjectServicePermission.md index ea4c6cad8..a4be8f13c 100644 --- a/docs/ProjectServicePermission.md +++ b/docs/ProjectServicePermission.md @@ -2,11 +2,28 @@ ## Properties + Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- -**config** | **{str: (bool, date, datetime, dict, float, int, list, str, none_type)}** | | -**any string name** | **bool, date, datetime, dict, float, int, list, str, none_type** | any string name can be used but the value must be the correct type | [optional] +**config** | **object** | | + +## Example + +```python +from ory_client.models.project_service_permission import ProjectServicePermission + +# TODO update the JSON string below +json = "{}" +# create an instance of ProjectServicePermission from a JSON string +project_service_permission_instance = ProjectServicePermission.from_json(json) +# print the JSON string representation of the object +print(ProjectServicePermission.to_json()) +# convert the object into a dict +project_service_permission_dict = project_service_permission_instance.to_dict() +# create an instance of ProjectServicePermission from a dict +project_service_permission_form_dict = project_service_permission.from_dict(project_service_permission_dict) +``` [[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) diff --git a/docs/ProjectServices.md b/docs/ProjectServices.md index 1bc3a1ed0..9b0e0eb15 100644 --- a/docs/ProjectServices.md +++ b/docs/ProjectServices.md @@ -2,13 +2,30 @@ ## Properties + Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- **identity** | [**ProjectServiceIdentity**](ProjectServiceIdentity.md) | | [optional] **oauth2** | [**ProjectServiceOAuth2**](ProjectServiceOAuth2.md) | | [optional] **permission** | [**ProjectServicePermission**](ProjectServicePermission.md) | | [optional] -**any string name** | **bool, date, datetime, dict, float, int, list, str, none_type** | any string name can be used but the value must be the correct type | [optional] +## Example + +```python +from ory_client.models.project_services import ProjectServices + +# TODO update the JSON string below +json = "{}" +# create an instance of ProjectServices from a JSON string +project_services_instance = ProjectServices.from_json(json) +# print the JSON string representation of the object +print(ProjectServices.to_json()) + +# convert the object into a dict +project_services_dict = project_services_instance.to_dict() +# create an instance of ProjectServices from a dict +project_services_form_dict = project_services.from_dict(project_services_dict) +``` [[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) diff --git a/docs/Projects.md b/docs/Projects.md deleted file mode 100644 index af5623fc6..000000000 --- a/docs/Projects.md +++ /dev/null @@ -1,11 +0,0 @@ -# Projects - - -## Properties -Name | Type | Description | Notes ------------- | ------------- | ------------- | ------------- -**value** | [**[Project]**](Project.md) | | - -[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) - - diff --git a/docs/QuotaUsage.md b/docs/QuotaUsage.md index b0285bdee..0cd91a5c9 100644 --- a/docs/QuotaUsage.md +++ b/docs/QuotaUsage.md @@ -2,16 +2,33 @@ ## Properties + Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- **additional_price** | **int** | The additional price per unit in cents. | **can_use_more** | **bool** | | -**feature** | **str** | region_eu RegionEU region_us RegionUS region_apac RegionAPAC region_global RegionGlobal production_projects ProductionProjects development_projects DevelopmentProjects daily_active_users DailyActiveUsers custom_domains CustomDomains event_streams EventStreams sla SLA collaborator_seats CollaboratorSeats edge_cache EdgeCache branding_themes BrandingThemes zendesk_support ZendeskSupport project_metrics ProjectMetrics project_metrics_time_window ProjectMetricsTimeWindow project_metrics_events_history ProjectMetricsEventsHistory organizations Organizations rop_grant ResourceOwnerPasswordGrant concierge_onboarding ConciergeOnboarding credit Credit rate_limit_tier RateLimitTier session_rate_limit_tier RateLimitTierSessions identities_list_rate_limit_tier RateLimitTierIdentitiesList permission_checks_rate_limit_tier RateLimitTierPermissionChecks oauth2_introspect_rate_limit_tier RateLimitTierOAuth2Introspect | +**feature** | **str** | region_eu RegionEU region_us RegionUS region_apac RegionAPAC region_global RegionGlobal production_projects ProductionProjects staging_projects StagingProjects development_projects DevelopmentProjects daily_active_users DailyActiveUsers custom_domains CustomDomains event_streams EventStreams sla SLA collaborator_seats CollaboratorSeats edge_cache EdgeCache branding_themes BrandingThemes zendesk_support ZendeskSupport project_metrics ProjectMetrics project_metrics_time_window ProjectMetricsTimeWindow project_metrics_events_history ProjectMetricsEventsHistory organizations Organizations rop_grant ResourceOwnerPasswordGrant concierge_onboarding ConciergeOnboarding credit Credit rate_limit_tier RateLimitTier session_rate_limit_tier RateLimitTierSessions identities_list_rate_limit_tier RateLimitTierIdentitiesList permission_checks_rate_limit_tier RateLimitTierPermissionChecks oauth2_introspect_rate_limit_tier RateLimitTierOAuth2Introspect | **feature_available** | **bool** | | **included** | **int** | | **used** | **int** | | -**any string name** | **bool, date, datetime, dict, float, int, list, str, none_type** | any string name can be used but the value must be the correct type | [optional] +## Example + +```python +from ory_client.models.quota_usage import QuotaUsage + +# TODO update the JSON string below +json = "{}" +# create an instance of QuotaUsage from a JSON string +quota_usage_instance = QuotaUsage.from_json(json) +# print the JSON string representation of the object +print(QuotaUsage.to_json()) + +# convert the object into a dict +quota_usage_dict = quota_usage_instance.to_dict() +# create an instance of QuotaUsage from a dict +quota_usage_form_dict = quota_usage.from_dict(quota_usage_dict) +``` [[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) diff --git a/docs/RFC6749ErrorJson.md b/docs/RFC6749ErrorJson.md index 81c39b355..64b49cf1a 100644 --- a/docs/RFC6749ErrorJson.md +++ b/docs/RFC6749ErrorJson.md @@ -2,6 +2,7 @@ ## Properties + Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- **error** | **str** | | [optional] @@ -9,8 +10,24 @@ Name | Type | Description | Notes **error_description** | **str** | | [optional] **error_hint** | **str** | | [optional] **status_code** | **int** | | [optional] -**any string name** | **bool, date, datetime, dict, float, int, list, str, none_type** | any string name can be used but the value must be the correct type | [optional] +## Example + +```python +from ory_client.models.rfc6749_error_json import RFC6749ErrorJson + +# TODO update the JSON string below +json = "{}" +# create an instance of RFC6749ErrorJson from a JSON string +rfc6749_error_json_instance = RFC6749ErrorJson.from_json(json) +# print the JSON string representation of the object +print(RFC6749ErrorJson.to_json()) + +# convert the object into a dict +rfc6749_error_json_dict = rfc6749_error_json_instance.to_dict() +# create an instance of RFC6749ErrorJson from a dict +rfc6749_error_json_form_dict = rfc6749_error_json.from_dict(rfc6749_error_json_dict) +``` [[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) diff --git a/docs/RecoveryCodeForIdentity.md b/docs/RecoveryCodeForIdentity.md index 0b9b2d598..dfee7a337 100644 --- a/docs/RecoveryCodeForIdentity.md +++ b/docs/RecoveryCodeForIdentity.md @@ -3,13 +3,30 @@ Used when an administrator creates a recovery code for an identity. ## Properties + Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- +**expires_at** | **datetime** | Expires At is the timestamp of when the recovery flow expires The timestamp when the recovery code expires. | [optional] **recovery_code** | **str** | RecoveryCode is the code that can be used to recover the account | **recovery_link** | **str** | RecoveryLink with flow This link opens the recovery UI with an empty `code` field. | -**expires_at** | **datetime** | Expires At is the timestamp of when the recovery flow expires The timestamp when the recovery code expires. | [optional] -**any string name** | **bool, date, datetime, dict, float, int, list, str, none_type** | any string name can be used but the value must be the correct type | [optional] +## Example + +```python +from ory_client.models.recovery_code_for_identity import RecoveryCodeForIdentity + +# TODO update the JSON string below +json = "{}" +# create an instance of RecoveryCodeForIdentity from a JSON string +recovery_code_for_identity_instance = RecoveryCodeForIdentity.from_json(json) +# print the JSON string representation of the object +print(RecoveryCodeForIdentity.to_json()) + +# convert the object into a dict +recovery_code_for_identity_dict = recovery_code_for_identity_instance.to_dict() +# create an instance of RecoveryCodeForIdentity from a dict +recovery_code_for_identity_form_dict = recovery_code_for_identity.from_dict(recovery_code_for_identity_dict) +``` [[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) diff --git a/docs/RecoveryFlow.md b/docs/RecoveryFlow.md index 3595e2006..cc4d5f503 100644 --- a/docs/RecoveryFlow.md +++ b/docs/RecoveryFlow.md @@ -3,21 +3,38 @@ This request is used when an identity wants to recover their account. We recommend reading the [Account Recovery Documentation](../self-service/flows/password-reset-account-recovery) ## Properties + Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- +**active** | **str** | Active, if set, contains the recovery method that is being used. It is initially not set. | [optional] +**continue_with** | [**List[ContinueWith]**](ContinueWith.md) | Contains possible actions that could follow this flow | [optional] **expires_at** | **datetime** | ExpiresAt is the time (UTC) when the request expires. If the user still wishes to update the setting, a new request has to be initiated. | **id** | **str** | ID represents the request's unique ID. When performing the recovery flow, this represents the id in the recovery ui's query parameter: http://<selfservice.flows.recovery.ui_url>?request=<id> | **issued_at** | **datetime** | IssuedAt is the time (UTC) when the request occurred. | **request_url** | **str** | RequestURL is the initial URL that was requested from Ory Kratos. It can be used to forward information contained in the URL's path or query for example. | -**state** | **bool, date, datetime, dict, float, int, list, str, none_type** | State represents the state of this request: choose_method: ask the user to choose a method (e.g. recover account via email) sent_email: the email has been sent to the user passed_challenge: the request was successful and the recovery challenge was passed. | +**return_to** | **str** | ReturnTo contains the requested return_to URL. | [optional] +**state** | **object** | State represents the state of this request: choose_method: ask the user to choose a method (e.g. recover account via email) sent_email: the email has been sent to the user passed_challenge: the request was successful and the recovery challenge was passed. | +**transient_payload** | **object** | TransientPayload is used to pass data from the recovery flow to hooks and email templates | [optional] **type** | **str** | The flow type can either be `api` or `browser`. | **ui** | [**UiContainer**](UiContainer.md) | | -**active** | **str** | Active, if set, contains the recovery method that is being used. It is initially not set. | [optional] -**continue_with** | [**[ContinueWith]**](ContinueWith.md) | Contains possible actions that could follow this flow | [optional] -**return_to** | **str** | ReturnTo contains the requested return_to URL. | [optional] -**transient_payload** | **{str: (bool, date, datetime, dict, float, int, list, str, none_type)}** | TransientPayload is used to pass data from the recovery flow to hooks and email templates | [optional] -**any string name** | **bool, date, datetime, dict, float, int, list, str, none_type** | any string name can be used but the value must be the correct type | [optional] +## Example + +```python +from ory_client.models.recovery_flow import RecoveryFlow + +# TODO update the JSON string below +json = "{}" +# create an instance of RecoveryFlow from a JSON string +recovery_flow_instance = RecoveryFlow.from_json(json) +# print the JSON string representation of the object +print(RecoveryFlow.to_json()) + +# convert the object into a dict +recovery_flow_dict = recovery_flow_instance.to_dict() +# create an instance of RecoveryFlow from a dict +recovery_flow_form_dict = recovery_flow.from_dict(recovery_flow_dict) +``` [[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) diff --git a/docs/RecoveryFlowState.md b/docs/RecoveryFlowState.md index d66447e8c..9845d3099 100644 --- a/docs/RecoveryFlowState.md +++ b/docs/RecoveryFlowState.md @@ -3,9 +3,9 @@ The state represents the state of the recovery flow. choose_method: ask the user to choose a method (e.g. recover account via email) sent_email: the email has been sent to the user passed_challenge: the request was successful and the recovery challenge was passed. ## Properties + Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- -**value** | **str** | The state represents the state of the recovery flow. choose_method: ask the user to choose a method (e.g. recover account via email) sent_email: the email has been sent to the user passed_challenge: the request was successful and the recovery challenge was passed. | must be one of ["choose_method", "sent_email", "passed_challenge", ] [[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) diff --git a/docs/RecoveryIdentityAddress.md b/docs/RecoveryIdentityAddress.md index a04f9c8d1..b58c5d3f0 100644 --- a/docs/RecoveryIdentityAddress.md +++ b/docs/RecoveryIdentityAddress.md @@ -2,15 +2,32 @@ ## Properties + Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- +**created_at** | **datetime** | CreatedAt is a helper struct field for gobuffalo.pop. | [optional] **id** | **str** | | +**updated_at** | **datetime** | UpdatedAt is a helper struct field for gobuffalo.pop. | [optional] **value** | **str** | | **via** | **str** | | -**created_at** | **datetime** | CreatedAt is a helper struct field for gobuffalo.pop. | [optional] -**updated_at** | **datetime** | UpdatedAt is a helper struct field for gobuffalo.pop. | [optional] -**any string name** | **bool, date, datetime, dict, float, int, list, str, none_type** | any string name can be used but the value must be the correct type | [optional] +## Example + +```python +from ory_client.models.recovery_identity_address import RecoveryIdentityAddress + +# TODO update the JSON string below +json = "{}" +# create an instance of RecoveryIdentityAddress from a JSON string +recovery_identity_address_instance = RecoveryIdentityAddress.from_json(json) +# print the JSON string representation of the object +print(RecoveryIdentityAddress.to_json()) + +# convert the object into a dict +recovery_identity_address_dict = recovery_identity_address_instance.to_dict() +# create an instance of RecoveryIdentityAddress from a dict +recovery_identity_address_form_dict = recovery_identity_address.from_dict(recovery_identity_address_dict) +``` [[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) diff --git a/docs/RecoveryLinkForIdentity.md b/docs/RecoveryLinkForIdentity.md index 370f0223f..4173bc59e 100644 --- a/docs/RecoveryLinkForIdentity.md +++ b/docs/RecoveryLinkForIdentity.md @@ -3,12 +3,29 @@ Used when an administrator creates a recovery link for an identity. ## Properties + Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- -**recovery_link** | **str** | Recovery Link This link can be used to recover the account. | **expires_at** | **datetime** | Recovery Link Expires At The timestamp when the recovery link expires. | [optional] -**any string name** | **bool, date, datetime, dict, float, int, list, str, none_type** | any string name can be used but the value must be the correct type | [optional] +**recovery_link** | **str** | Recovery Link This link can be used to recover the account. | + +## Example + +```python +from ory_client.models.recovery_link_for_identity import RecoveryLinkForIdentity + +# TODO update the JSON string below +json = "{}" +# create an instance of RecoveryLinkForIdentity from a JSON string +recovery_link_for_identity_instance = RecoveryLinkForIdentity.from_json(json) +# print the JSON string representation of the object +print(RecoveryLinkForIdentity.to_json()) +# convert the object into a dict +recovery_link_for_identity_dict = recovery_link_for_identity_instance.to_dict() +# create an instance of RecoveryLinkForIdentity from a dict +recovery_link_for_identity_form_dict = recovery_link_for_identity.from_dict(recovery_link_for_identity_dict) +``` [[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) diff --git a/docs/RegistrationFlow.md b/docs/RegistrationFlow.md index 8c74f928a..f28429c47 100644 --- a/docs/RegistrationFlow.md +++ b/docs/RegistrationFlow.md @@ -2,24 +2,41 @@ ## Properties + Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- +**active** | **str** | Active, if set, contains the registration method that is being used. It is initially not set. password CredentialsTypePassword oidc CredentialsTypeOIDC totp CredentialsTypeTOTP lookup_secret CredentialsTypeLookup webauthn CredentialsTypeWebAuthn code CredentialsTypeCodeAuth passkey CredentialsTypePasskey profile CredentialsTypeProfile link_recovery CredentialsTypeRecoveryLink CredentialsTypeRecoveryLink is a special credential type linked to the link strategy (recovery flow). It is not used within the credentials object itself. code_recovery CredentialsTypeRecoveryCode | [optional] **expires_at** | **datetime** | ExpiresAt is the time (UTC) when the flow expires. If the user still wishes to log in, a new flow has to be initiated. | **id** | **str** | ID represents the flow's unique ID. When performing the registration flow, this represents the id in the registration ui's query parameter: http://<selfservice.flows.registration.ui_url>/?flow=<id> | **issued_at** | **datetime** | IssuedAt is the time (UTC) when the flow occurred. | -**request_url** | **str** | RequestURL is the initial URL that was requested from Ory Kratos. It can be used to forward information contained in the URL's path or query for example. | -**state** | **bool, date, datetime, dict, float, int, list, str, none_type** | State represents the state of this request: choose_method: ask the user to choose a method (e.g. registration with email) sent_email: the email has been sent to the user passed_challenge: the request was successful and the registration challenge was passed. | -**type** | **str** | The flow type can either be `api` or `browser`. | -**ui** | [**UiContainer**](UiContainer.md) | | -**active** | **str** | Active, if set, contains the registration method that is being used. It is initially not set. password CredentialsTypePassword oidc CredentialsTypeOIDC totp CredentialsTypeTOTP lookup_secret CredentialsTypeLookup webauthn CredentialsTypeWebAuthn code CredentialsTypeCodeAuth link_recovery CredentialsTypeRecoveryLink CredentialsTypeRecoveryLink is a special credential type linked to the link strategy (recovery flow). It is not used within the credentials object itself. code_recovery CredentialsTypeRecoveryCode | [optional] **oauth2_login_challenge** | **str** | Ory OAuth 2.0 Login Challenge. This value is set using the `login_challenge` query parameter of the registration and login endpoints. If set will cooperate with Ory OAuth2 and OpenID to act as an OAuth2 server / OpenID Provider. | [optional] **oauth2_login_request** | [**OAuth2LoginRequest**](OAuth2LoginRequest.md) | | [optional] -**organization_id** | **str, none_type** | | [optional] +**organization_id** | **str** | | [optional] +**request_url** | **str** | RequestURL is the initial URL that was requested from Ory Kratos. It can be used to forward information contained in the URL's path or query for example. | **return_to** | **str** | ReturnTo contains the requested return_to URL. | [optional] **session_token_exchange_code** | **str** | SessionTokenExchangeCode holds the secret code that the client can use to retrieve a session token after the flow has been completed. This is only set if the client has requested a session token exchange code, and if the flow is of type \"api\", and only on creating the flow. | [optional] -**transient_payload** | **{str: (bool, date, datetime, dict, float, int, list, str, none_type)}** | TransientPayload is used to pass data from the registration to a webhook | [optional] -**any string name** | **bool, date, datetime, dict, float, int, list, str, none_type** | any string name can be used but the value must be the correct type | [optional] +**state** | **object** | State represents the state of this request: choose_method: ask the user to choose a method (e.g. registration with email) sent_email: the email has been sent to the user passed_challenge: the request was successful and the registration challenge was passed. | +**transient_payload** | **object** | TransientPayload is used to pass data from the registration to a webhook | [optional] +**type** | **str** | The flow type can either be `api` or `browser`. | +**ui** | [**UiContainer**](UiContainer.md) | | + +## Example + +```python +from ory_client.models.registration_flow import RegistrationFlow + +# TODO update the JSON string below +json = "{}" +# create an instance of RegistrationFlow from a JSON string +registration_flow_instance = RegistrationFlow.from_json(json) +# print the JSON string representation of the object +print(RegistrationFlow.to_json()) +# convert the object into a dict +registration_flow_dict = registration_flow_instance.to_dict() +# create an instance of RegistrationFlow from a dict +registration_flow_form_dict = registration_flow.from_dict(registration_flow_dict) +``` [[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) diff --git a/docs/RegistrationFlowState.md b/docs/RegistrationFlowState.md index 839d4302d..a30ce0ed5 100644 --- a/docs/RegistrationFlowState.md +++ b/docs/RegistrationFlowState.md @@ -3,9 +3,9 @@ choose_method: ask the user to choose a method (e.g. registration with email) sent_email: the email has been sent to the user passed_challenge: the request was successful and the registration challenge was passed. ## Properties + Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- -**value** | **str** | choose_method: ask the user to choose a method (e.g. registration with email) sent_email: the email has been sent to the user passed_challenge: the request was successful and the registration challenge was passed. | must be one of ["choose_method", "sent_email", "passed_challenge", ] [[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) diff --git a/docs/RejectOAuth2Request.md b/docs/RejectOAuth2Request.md index 45ba0c121..a5b717550 100644 --- a/docs/RejectOAuth2Request.md +++ b/docs/RejectOAuth2Request.md @@ -2,6 +2,7 @@ ## Properties + Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- **error** | **str** | The error should follow the OAuth2 error format (e.g. `invalid_request`, `login_required`). Defaults to `request_denied`. | [optional] @@ -9,8 +10,24 @@ Name | Type | Description | Notes **error_description** | **str** | Description of the error in a human readable format. | [optional] **error_hint** | **str** | Hint to help resolve the error. | [optional] **status_code** | **int** | Represents the HTTP status code of the error (e.g. 401 or 403) Defaults to 400 | [optional] -**any string name** | **bool, date, datetime, dict, float, int, list, str, none_type** | any string name can be used but the value must be the correct type | [optional] +## Example + +```python +from ory_client.models.reject_o_auth2_request import RejectOAuth2Request + +# TODO update the JSON string below +json = "{}" +# create an instance of RejectOAuth2Request from a JSON string +reject_o_auth2_request_instance = RejectOAuth2Request.from_json(json) +# print the JSON string representation of the object +print(RejectOAuth2Request.to_json()) + +# convert the object into a dict +reject_o_auth2_request_dict = reject_o_auth2_request_instance.to_dict() +# create an instance of RejectOAuth2Request from a dict +reject_o_auth2_request_form_dict = reject_o_auth2_request.from_dict(reject_o_auth2_request_dict) +``` [[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) diff --git a/docs/RelationQuery.md b/docs/RelationQuery.md index f0f016335..c3646cb6f 100644 --- a/docs/RelationQuery.md +++ b/docs/RelationQuery.md @@ -3,6 +3,7 @@ Relation Query ## Properties + Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- **namespace** | **str** | Namespace to query | [optional] @@ -10,8 +11,24 @@ Name | Type | Description | Notes **relation** | **str** | Relation to query | [optional] **subject_id** | **str** | SubjectID to query Either SubjectSet or SubjectID can be provided. | [optional] **subject_set** | [**SubjectSet**](SubjectSet.md) | | [optional] -**any string name** | **bool, date, datetime, dict, float, int, list, str, none_type** | any string name can be used but the value must be the correct type | [optional] +## Example + +```python +from ory_client.models.relation_query import RelationQuery + +# TODO update the JSON string below +json = "{}" +# create an instance of RelationQuery from a JSON string +relation_query_instance = RelationQuery.from_json(json) +# print the JSON string representation of the object +print(RelationQuery.to_json()) + +# convert the object into a dict +relation_query_dict = relation_query_instance.to_dict() +# create an instance of RelationQuery from a dict +relation_query_form_dict = relation_query.from_dict(relation_query_dict) +``` [[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) diff --git a/docs/Relationship.md b/docs/Relationship.md index 29a2125af..12bd1be13 100644 --- a/docs/Relationship.md +++ b/docs/Relationship.md @@ -3,6 +3,7 @@ Relationship ## Properties + Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- **namespace** | **str** | Namespace of the Relation Tuple | @@ -10,8 +11,24 @@ Name | Type | Description | Notes **relation** | **str** | Relation of the Relation Tuple | **subject_id** | **str** | SubjectID of the Relation Tuple Either SubjectSet or SubjectID can be provided. | [optional] **subject_set** | [**SubjectSet**](SubjectSet.md) | | [optional] -**any string name** | **bool, date, datetime, dict, float, int, list, str, none_type** | any string name can be used but the value must be the correct type | [optional] +## Example + +```python +from ory_client.models.relationship import Relationship + +# TODO update the JSON string below +json = "{}" +# create an instance of Relationship from a JSON string +relationship_instance = Relationship.from_json(json) +# print the JSON string representation of the object +print(Relationship.to_json()) + +# convert the object into a dict +relationship_dict = relationship_instance.to_dict() +# create an instance of Relationship from a dict +relationship_form_dict = relationship.from_dict(relationship_dict) +``` [[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) diff --git a/docs/RelationshipApi.md b/docs/RelationshipApi.md index 8f2e3f3af..dc8150ea5 100644 --- a/docs/RelationshipApi.md +++ b/docs/RelationshipApi.md @@ -13,7 +13,7 @@ Method | HTTP request | Description # **check_opl_syntax** -> CheckOplSyntaxResult check_opl_syntax() +> CheckOplSyntaxResult check_opl_syntax(body=body) Check the syntax of an OPL file @@ -24,12 +24,11 @@ The OPL file is expected in the body of the request. * Bearer Authentication (oryAccessToken): ```python -import time import ory_client -from ory_client.api import relationship_api -from ory_client.model.check_opl_syntax_result import CheckOplSyntaxResult -from ory_client.model.error_generic import ErrorGeneric +from ory_client.models.check_opl_syntax_result import CheckOplSyntaxResult +from ory_client.rest import ApiException from pprint import pprint + # Defining the host is optional and defaults to https://playground.projects.oryapis.com # See configuration.py for a list of all supported configuration parameters. configuration = ory_client.Configuration( @@ -43,31 +42,32 @@ configuration = ory_client.Configuration( # Configure Bearer authorization: oryAccessToken configuration = ory_client.Configuration( - access_token = 'YOUR_BEARER_TOKEN' + access_token = os.environ["BEARER_TOKEN"] ) # Enter a context with an instance of the API client with ory_client.ApiClient(configuration) as api_client: # Create an instance of the API class - api_instance = relationship_api.RelationshipApi(api_client) - body = "body_example" # str | (optional) + api_instance = ory_client.RelationshipApi(api_client) + body = 'body_example' # str | (optional) - # example passing only required values which don't have defaults set - # and optional values try: # Check the syntax of an OPL file api_response = api_instance.check_opl_syntax(body=body) + print("The response of RelationshipApi->check_opl_syntax:\n") pprint(api_response) - except ory_client.ApiException as e: + except Exception as e: print("Exception when calling RelationshipApi->check_opl_syntax: %s\n" % e) ``` + ### Parameters + Name | Type | Description | Notes ------------- | ------------- | ------------- | ------------- - **body** | **str**| | [optional] + **body** | **str**| | [optional] ### Return type @@ -82,7 +82,6 @@ Name | Type | Description | Notes - **Content-Type**: text/plain - **Accept**: application/json - ### HTTP response details | Status code | Description | Response headers | @@ -94,7 +93,7 @@ Name | Type | Description | Notes [[Back to top]](#) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to Model list]](../README.md#documentation-for-models) [[Back to README]](../README.md) # **create_relationship** -> Relationship create_relationship() +> Relationship create_relationship(create_relationship_body=create_relationship_body) Create a Relationship @@ -105,13 +104,12 @@ Use this endpoint to create a relationship. * Bearer Authentication (oryAccessToken): ```python -import time import ory_client -from ory_client.api import relationship_api -from ory_client.model.create_relationship_body import CreateRelationshipBody -from ory_client.model.relationship import Relationship -from ory_client.model.error_generic import ErrorGeneric +from ory_client.models.create_relationship_body import CreateRelationshipBody +from ory_client.models.relationship import Relationship +from ory_client.rest import ApiException from pprint import pprint + # Defining the host is optional and defaults to https://playground.projects.oryapis.com # See configuration.py for a list of all supported configuration parameters. configuration = ory_client.Configuration( @@ -125,41 +123,32 @@ configuration = ory_client.Configuration( # Configure Bearer authorization: oryAccessToken configuration = ory_client.Configuration( - access_token = 'YOUR_BEARER_TOKEN' + access_token = os.environ["BEARER_TOKEN"] ) # Enter a context with an instance of the API client with ory_client.ApiClient(configuration) as api_client: # Create an instance of the API class - api_instance = relationship_api.RelationshipApi(api_client) - create_relationship_body = CreateRelationshipBody( - namespace="namespace_example", - object="object_example", - relation="relation_example", - subject_id="subject_id_example", - subject_set=SubjectSet( - namespace="namespace_example", - object="object_example", - relation="relation_example", - ), - ) # CreateRelationshipBody | (optional) - - # example passing only required values which don't have defaults set - # and optional values + api_instance = ory_client.RelationshipApi(api_client) + create_relationship_body = ory_client.CreateRelationshipBody() # CreateRelationshipBody | (optional) + try: # Create a Relationship api_response = api_instance.create_relationship(create_relationship_body=create_relationship_body) + print("The response of RelationshipApi->create_relationship:\n") pprint(api_response) - except ory_client.ApiException as e: + except Exception as e: print("Exception when calling RelationshipApi->create_relationship: %s\n" % e) ``` + ### Parameters + Name | Type | Description | Notes ------------- | ------------- | ------------- | ------------- - **create_relationship_body** | [**CreateRelationshipBody**](CreateRelationshipBody.md)| | [optional] + **create_relationship_body** | [**CreateRelationshipBody**](CreateRelationshipBody.md)| | [optional] ### Return type @@ -174,7 +163,6 @@ Name | Type | Description | Notes - **Content-Type**: application/json - **Accept**: application/json - ### HTTP response details | Status code | Description | Response headers | @@ -186,7 +174,7 @@ Name | Type | Description | Notes [[Back to top]](#) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to Model list]](../README.md#documentation-for-models) [[Back to README]](../README.md) # **delete_relationships** -> delete_relationships() +> delete_relationships(namespace=namespace, object=object, relation=relation, subject_id=subject_id, subject_set_namespace=subject_set_namespace, subject_set_object=subject_set_object, subject_set_relation=subject_set_relation) Delete Relationships @@ -197,11 +185,10 @@ Use this endpoint to delete relationships * Bearer Authentication (oryAccessToken): ```python -import time import ory_client -from ory_client.api import relationship_api -from ory_client.model.error_generic import ErrorGeneric +from ory_client.rest import ApiException from pprint import pprint + # Defining the host is optional and defaults to https://playground.projects.oryapis.com # See configuration.py for a list of all supported configuration parameters. configuration = ory_client.Configuration( @@ -215,42 +202,42 @@ configuration = ory_client.Configuration( # Configure Bearer authorization: oryAccessToken configuration = ory_client.Configuration( - access_token = 'YOUR_BEARER_TOKEN' + access_token = os.environ["BEARER_TOKEN"] ) # Enter a context with an instance of the API client with ory_client.ApiClient(configuration) as api_client: # Create an instance of the API class - api_instance = relationship_api.RelationshipApi(api_client) - namespace = "namespace_example" # str | Namespace of the Relationship (optional) - object = "object_example" # str | Object of the Relationship (optional) - relation = "relation_example" # str | Relation of the Relationship (optional) - subject_id = "subject_id_example" # str | SubjectID of the Relationship (optional) - subject_set_namespace = "subject_set.namespace_example" # str | Namespace of the Subject Set (optional) - subject_set_object = "subject_set.object_example" # str | Object of the Subject Set (optional) - subject_set_relation = "subject_set.relation_example" # str | Relation of the Subject Set (optional) - - # example passing only required values which don't have defaults set - # and optional values + api_instance = ory_client.RelationshipApi(api_client) + namespace = 'namespace_example' # str | Namespace of the Relationship (optional) + object = 'object_example' # str | Object of the Relationship (optional) + relation = 'relation_example' # str | Relation of the Relationship (optional) + subject_id = 'subject_id_example' # str | SubjectID of the Relationship (optional) + subject_set_namespace = 'subject_set_namespace_example' # str | Namespace of the Subject Set (optional) + subject_set_object = 'subject_set_object_example' # str | Object of the Subject Set (optional) + subject_set_relation = 'subject_set_relation_example' # str | Relation of the Subject Set (optional) + try: # Delete Relationships api_instance.delete_relationships(namespace=namespace, object=object, relation=relation, subject_id=subject_id, subject_set_namespace=subject_set_namespace, subject_set_object=subject_set_object, subject_set_relation=subject_set_relation) - except ory_client.ApiException as e: + except Exception as e: print("Exception when calling RelationshipApi->delete_relationships: %s\n" % e) ``` + ### Parameters + Name | Type | Description | Notes ------------- | ------------- | ------------- | ------------- - **namespace** | **str**| Namespace of the Relationship | [optional] - **object** | **str**| Object of the Relationship | [optional] - **relation** | **str**| Relation of the Relationship | [optional] - **subject_id** | **str**| SubjectID of the Relationship | [optional] - **subject_set_namespace** | **str**| Namespace of the Subject Set | [optional] - **subject_set_object** | **str**| Object of the Subject Set | [optional] - **subject_set_relation** | **str**| Relation of the Subject Set | [optional] + **namespace** | **str**| Namespace of the Relationship | [optional] + **object** | **str**| Object of the Relationship | [optional] + **relation** | **str**| Relation of the Relationship | [optional] + **subject_id** | **str**| SubjectID of the Relationship | [optional] + **subject_set_namespace** | **str**| Namespace of the Subject Set | [optional] + **subject_set_object** | **str**| Object of the Subject Set | [optional] + **subject_set_relation** | **str**| Relation of the Subject Set | [optional] ### Return type @@ -265,7 +252,6 @@ void (empty response body) - **Content-Type**: Not defined - **Accept**: application/json - ### HTTP response details | Status code | Description | Response headers | @@ -277,7 +263,7 @@ void (empty response body) [[Back to top]](#) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to Model list]](../README.md#documentation-for-models) [[Back to README]](../README.md) # **get_relationships** -> Relationships get_relationships() +> Relationships get_relationships(page_token=page_token, page_size=page_size, namespace=namespace, object=object, relation=relation, subject_id=subject_id, subject_set_namespace=subject_set_namespace, subject_set_object=subject_set_object, subject_set_relation=subject_set_relation) Query relationships @@ -288,12 +274,11 @@ Get all relationships that match the query. Only the namespace field is required * Bearer Authentication (oryAccessToken): ```python -import time import ory_client -from ory_client.api import relationship_api -from ory_client.model.relationships import Relationships -from ory_client.model.error_generic import ErrorGeneric +from ory_client.models.relationships import Relationships +from ory_client.rest import ApiException from pprint import pprint + # Defining the host is optional and defaults to https://playground.projects.oryapis.com # See configuration.py for a list of all supported configuration parameters. configuration = ory_client.Configuration( @@ -307,47 +292,48 @@ configuration = ory_client.Configuration( # Configure Bearer authorization: oryAccessToken configuration = ory_client.Configuration( - access_token = 'YOUR_BEARER_TOKEN' + access_token = os.environ["BEARER_TOKEN"] ) # Enter a context with an instance of the API client with ory_client.ApiClient(configuration) as api_client: # Create an instance of the API class - api_instance = relationship_api.RelationshipApi(api_client) - page_token = "page_token_example" # str | (optional) - page_size = 1 # int | (optional) - namespace = "namespace_example" # str | Namespace of the Relationship (optional) - object = "object_example" # str | Object of the Relationship (optional) - relation = "relation_example" # str | Relation of the Relationship (optional) - subject_id = "subject_id_example" # str | SubjectID of the Relationship (optional) - subject_set_namespace = "subject_set.namespace_example" # str | Namespace of the Subject Set (optional) - subject_set_object = "subject_set.object_example" # str | Object of the Subject Set (optional) - subject_set_relation = "subject_set.relation_example" # str | Relation of the Subject Set (optional) - - # example passing only required values which don't have defaults set - # and optional values + api_instance = ory_client.RelationshipApi(api_client) + page_token = 'page_token_example' # str | (optional) + page_size = 56 # int | (optional) + namespace = 'namespace_example' # str | Namespace of the Relationship (optional) + object = 'object_example' # str | Object of the Relationship (optional) + relation = 'relation_example' # str | Relation of the Relationship (optional) + subject_id = 'subject_id_example' # str | SubjectID of the Relationship (optional) + subject_set_namespace = 'subject_set_namespace_example' # str | Namespace of the Subject Set (optional) + subject_set_object = 'subject_set_object_example' # str | Object of the Subject Set (optional) + subject_set_relation = 'subject_set_relation_example' # str | Relation of the Subject Set (optional) + try: # Query relationships api_response = api_instance.get_relationships(page_token=page_token, page_size=page_size, namespace=namespace, object=object, relation=relation, subject_id=subject_id, subject_set_namespace=subject_set_namespace, subject_set_object=subject_set_object, subject_set_relation=subject_set_relation) + print("The response of RelationshipApi->get_relationships:\n") pprint(api_response) - except ory_client.ApiException as e: + except Exception as e: print("Exception when calling RelationshipApi->get_relationships: %s\n" % e) ``` + ### Parameters + Name | Type | Description | Notes ------------- | ------------- | ------------- | ------------- - **page_token** | **str**| | [optional] - **page_size** | **int**| | [optional] - **namespace** | **str**| Namespace of the Relationship | [optional] - **object** | **str**| Object of the Relationship | [optional] - **relation** | **str**| Relation of the Relationship | [optional] - **subject_id** | **str**| SubjectID of the Relationship | [optional] - **subject_set_namespace** | **str**| Namespace of the Subject Set | [optional] - **subject_set_object** | **str**| Object of the Subject Set | [optional] - **subject_set_relation** | **str**| Relation of the Subject Set | [optional] + **page_token** | **str**| | [optional] + **page_size** | **int**| | [optional] + **namespace** | **str**| Namespace of the Relationship | [optional] + **object** | **str**| Object of the Relationship | [optional] + **relation** | **str**| Relation of the Relationship | [optional] + **subject_id** | **str**| SubjectID of the Relationship | [optional] + **subject_set_namespace** | **str**| Namespace of the Subject Set | [optional] + **subject_set_object** | **str**| Object of the Subject Set | [optional] + **subject_set_relation** | **str**| Relation of the Subject Set | [optional] ### Return type @@ -362,7 +348,6 @@ Name | Type | Description | Notes - **Content-Type**: Not defined - **Accept**: application/json - ### HTTP response details | Status code | Description | Response headers | @@ -385,12 +370,11 @@ Get all namespaces * Bearer Authentication (oryAccessToken): ```python -import time import ory_client -from ory_client.api import relationship_api -from ory_client.model.relationship_namespaces import RelationshipNamespaces -from ory_client.model.error_generic import ErrorGeneric +from ory_client.models.relationship_namespaces import RelationshipNamespaces +from ory_client.rest import ApiException from pprint import pprint + # Defining the host is optional and defaults to https://playground.projects.oryapis.com # See configuration.py for a list of all supported configuration parameters. configuration = ory_client.Configuration( @@ -404,25 +388,27 @@ configuration = ory_client.Configuration( # Configure Bearer authorization: oryAccessToken configuration = ory_client.Configuration( - access_token = 'YOUR_BEARER_TOKEN' + access_token = os.environ["BEARER_TOKEN"] ) # Enter a context with an instance of the API client with ory_client.ApiClient(configuration) as api_client: # Create an instance of the API class - api_instance = relationship_api.RelationshipApi(api_client) + api_instance = ory_client.RelationshipApi(api_client) - # example, this endpoint has no required or optional parameters try: # Query namespaces api_response = api_instance.list_relationship_namespaces() + print("The response of RelationshipApi->list_relationship_namespaces:\n") pprint(api_response) - except ory_client.ApiException as e: + except Exception as e: print("Exception when calling RelationshipApi->list_relationship_namespaces: %s\n" % e) ``` + ### Parameters + This endpoint does not need any parameter. ### Return type @@ -438,7 +424,6 @@ This endpoint does not need any parameter. - **Content-Type**: Not defined - **Accept**: application/json - ### HTTP response details | Status code | Description | Response headers | @@ -449,7 +434,7 @@ This endpoint does not need any parameter. [[Back to top]](#) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to Model list]](../README.md#documentation-for-models) [[Back to README]](../README.md) # **patch_relationships** -> patch_relationships() +> patch_relationships(relationship_patch=relationship_patch) Patch Multiple Relationships @@ -460,12 +445,11 @@ Use this endpoint to patch one or more relationships. * Bearer Authentication (oryAccessToken): ```python -import time import ory_client -from ory_client.api import relationship_api -from ory_client.model.relationship_patch import RelationshipPatch -from ory_client.model.error_generic import ErrorGeneric +from ory_client.models.relationship_patch import RelationshipPatch +from ory_client.rest import ApiException from pprint import pprint + # Defining the host is optional and defaults to https://playground.projects.oryapis.com # See configuration.py for a list of all supported configuration parameters. configuration = ory_client.Configuration( @@ -479,45 +463,30 @@ configuration = ory_client.Configuration( # Configure Bearer authorization: oryAccessToken configuration = ory_client.Configuration( - access_token = 'YOUR_BEARER_TOKEN' + access_token = os.environ["BEARER_TOKEN"] ) # Enter a context with an instance of the API client with ory_client.ApiClient(configuration) as api_client: # Create an instance of the API class - api_instance = relationship_api.RelationshipApi(api_client) - relationship_patch = [ - RelationshipPatch( - action="insert", - relation_tuple=Relationship( - namespace="namespace_example", - object="object_example", - relation="relation_example", - subject_id="subject_id_example", - subject_set=SubjectSet( - namespace="namespace_example", - object="object_example", - relation="relation_example", - ), - ), - ), - ] # [RelationshipPatch] | (optional) - - # example passing only required values which don't have defaults set - # and optional values + api_instance = ory_client.RelationshipApi(api_client) + relationship_patch = [ory_client.RelationshipPatch()] # List[RelationshipPatch] | (optional) + try: # Patch Multiple Relationships api_instance.patch_relationships(relationship_patch=relationship_patch) - except ory_client.ApiException as e: + except Exception as e: print("Exception when calling RelationshipApi->patch_relationships: %s\n" % e) ``` + ### Parameters + Name | Type | Description | Notes ------------- | ------------- | ------------- | ------------- - **relationship_patch** | [**[RelationshipPatch]**](RelationshipPatch.md)| | [optional] + **relationship_patch** | [**List[RelationshipPatch]**](RelationshipPatch.md)| | [optional] ### Return type @@ -532,7 +501,6 @@ void (empty response body) - **Content-Type**: application/json - **Accept**: application/json - ### HTTP response details | Status code | Description | Response headers | diff --git a/docs/RelationshipNamespaces.md b/docs/RelationshipNamespaces.md index 1e9e38812..1baf7d36d 100644 --- a/docs/RelationshipNamespaces.md +++ b/docs/RelationshipNamespaces.md @@ -3,11 +3,28 @@ Relationship Namespace List ## Properties + Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- -**namespaces** | [**[Namespace]**](Namespace.md) | | [optional] -**any string name** | **bool, date, datetime, dict, float, int, list, str, none_type** | any string name can be used but the value must be the correct type | [optional] +**namespaces** | [**List[Namespace]**](Namespace.md) | | [optional] + +## Example + +```python +from ory_client.models.relationship_namespaces import RelationshipNamespaces + +# TODO update the JSON string below +json = "{}" +# create an instance of RelationshipNamespaces from a JSON string +relationship_namespaces_instance = RelationshipNamespaces.from_json(json) +# print the JSON string representation of the object +print(RelationshipNamespaces.to_json()) +# convert the object into a dict +relationship_namespaces_dict = relationship_namespaces_instance.to_dict() +# create an instance of RelationshipNamespaces from a dict +relationship_namespaces_form_dict = relationship_namespaces.from_dict(relationship_namespaces_dict) +``` [[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) diff --git a/docs/RelationshipPatch.md b/docs/RelationshipPatch.md index e3e3f12a9..67115e7fe 100644 --- a/docs/RelationshipPatch.md +++ b/docs/RelationshipPatch.md @@ -3,12 +3,29 @@ Payload for patching a relationship ## Properties + Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- **action** | **str** | | [optional] **relation_tuple** | [**Relationship**](Relationship.md) | | [optional] -**any string name** | **bool, date, datetime, dict, float, int, list, str, none_type** | any string name can be used but the value must be the correct type | [optional] +## Example + +```python +from ory_client.models.relationship_patch import RelationshipPatch + +# TODO update the JSON string below +json = "{}" +# create an instance of RelationshipPatch from a JSON string +relationship_patch_instance = RelationshipPatch.from_json(json) +# print the JSON string representation of the object +print(RelationshipPatch.to_json()) + +# convert the object into a dict +relationship_patch_dict = relationship_patch_instance.to_dict() +# create an instance of RelationshipPatch from a dict +relationship_patch_form_dict = relationship_patch.from_dict(relationship_patch_dict) +``` [[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) diff --git a/docs/Relationships.md b/docs/Relationships.md index 3299cd477..fa769573b 100644 --- a/docs/Relationships.md +++ b/docs/Relationships.md @@ -3,12 +3,29 @@ Paginated Relationship List ## Properties + Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- **next_page_token** | **str** | The opaque token to provide in a subsequent request to get the next page. It is the empty string iff this is the last page. | [optional] -**relation_tuples** | [**[Relationship]**](Relationship.md) | | [optional] -**any string name** | **bool, date, datetime, dict, float, int, list, str, none_type** | any string name can be used but the value must be the correct type | [optional] +**relation_tuples** | [**List[Relationship]**](Relationship.md) | | [optional] + +## Example + +```python +from ory_client.models.relationships import Relationships + +# TODO update the JSON string below +json = "{}" +# create an instance of Relationships from a JSON string +relationships_instance = Relationships.from_json(json) +# print the JSON string representation of the object +print(Relationships.to_json()) +# convert the object into a dict +relationships_dict = relationships_instance.to_dict() +# create an instance of Relationships from a dict +relationships_form_dict = relationships.from_dict(relationships_dict) +``` [[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) diff --git a/docs/RevisionCourierChannels.md b/docs/RevisionCourierChannels.md deleted file mode 100644 index ee8f87c14..000000000 --- a/docs/RevisionCourierChannels.md +++ /dev/null @@ -1,11 +0,0 @@ -# RevisionCourierChannels - - -## Properties -Name | Type | Description | Notes ------------- | ------------- | ------------- | ------------- -**value** | [**[NormalizedProjectRevisionCourierChannel]**](NormalizedProjectRevisionCourierChannel.md) | | - -[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) - - diff --git a/docs/SchemaPatch.md b/docs/SchemaPatch.md index 61b50e35a..a81ac0591 100644 --- a/docs/SchemaPatch.md +++ b/docs/SchemaPatch.md @@ -2,12 +2,29 @@ ## Properties + Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- -**data** | **{str: (bool, date, datetime, dict, float, int, list, str, none_type)}** | The json schema | +**data** | **object** | The json schema | **name** | **str** | The user defined schema name | -**any string name** | **bool, date, datetime, dict, float, int, list, str, none_type** | any string name can be used but the value must be the correct type | [optional] +## Example + +```python +from ory_client.models.schema_patch import SchemaPatch + +# TODO update the JSON string below +json = "{}" +# create an instance of SchemaPatch from a JSON string +schema_patch_instance = SchemaPatch.from_json(json) +# print the JSON string representation of the object +print(SchemaPatch.to_json()) + +# convert the object into a dict +schema_patch_dict = schema_patch_instance.to_dict() +# create an instance of SchemaPatch from a dict +schema_patch_form_dict = schema_patch.from_dict(schema_patch_dict) +``` [[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) diff --git a/docs/SelfServiceFlowExpiredError.md b/docs/SelfServiceFlowExpiredError.md index 1d5959502..1ee9c46ed 100644 --- a/docs/SelfServiceFlowExpiredError.md +++ b/docs/SelfServiceFlowExpiredError.md @@ -3,14 +3,31 @@ Is sent when a flow is expired ## Properties + Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- **error** | [**GenericError**](GenericError.md) | | [optional] **expired_at** | **datetime** | When the flow has expired | [optional] **since** | **int** | A Duration represents the elapsed time between two instants as an int64 nanosecond count. The representation limits the largest representable duration to approximately 290 years. | [optional] **use_flow_id** | **str** | The flow ID that should be used for the new flow as it contains the correct messages. | [optional] -**any string name** | **bool, date, datetime, dict, float, int, list, str, none_type** | any string name can be used but the value must be the correct type | [optional] +## Example + +```python +from ory_client.models.self_service_flow_expired_error import SelfServiceFlowExpiredError + +# TODO update the JSON string below +json = "{}" +# create an instance of SelfServiceFlowExpiredError from a JSON string +self_service_flow_expired_error_instance = SelfServiceFlowExpiredError.from_json(json) +# print the JSON string representation of the object +print(SelfServiceFlowExpiredError.to_json()) + +# convert the object into a dict +self_service_flow_expired_error_dict = self_service_flow_expired_error_instance.to_dict() +# create an instance of SelfServiceFlowExpiredError from a dict +self_service_flow_expired_error_form_dict = self_service_flow_expired_error.from_dict(self_service_flow_expired_error_dict) +``` [[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) diff --git a/docs/Session.md b/docs/Session.md index 4c62e86fb..ed1520d2e 100644 --- a/docs/Session.md +++ b/docs/Session.md @@ -3,20 +3,37 @@ A Session ## Properties + Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- -**id** | **str** | Session ID | **active** | **bool** | Active state. If false the session is no longer active. | [optional] **authenticated_at** | **datetime** | The Session Authentication Timestamp When this session was authenticated at. If multi-factor authentication was used this is the time when the last factor was authenticated (e.g. the TOTP code challenge was completed). | [optional] -**authentication_methods** | [**SessionAuthenticationMethods**](SessionAuthenticationMethods.md) | | [optional] +**authentication_methods** | [**List[SessionAuthenticationMethod]**](SessionAuthenticationMethod.md) | A list of authenticators which were used to authenticate the session. | [optional] **authenticator_assurance_level** | [**AuthenticatorAssuranceLevel**](AuthenticatorAssuranceLevel.md) | | [optional] -**devices** | [**[SessionDevice]**](SessionDevice.md) | Devices has history of all endpoints where the session was used | [optional] +**devices** | [**List[SessionDevice]**](SessionDevice.md) | Devices has history of all endpoints where the session was used | [optional] **expires_at** | **datetime** | The Session Expiry When this session expires at. | [optional] +**id** | **str** | Session ID | **identity** | [**Identity**](Identity.md) | | [optional] **issued_at** | **datetime** | The Session Issuance Timestamp When this session was issued at. Usually equal or close to `authenticated_at`. | [optional] **tokenized** | **str** | Tokenized is the tokenized (e.g. JWT) version of the session. It is only set when the `tokenize` query parameter was set to a valid tokenize template during calls to `/session/whoami`. | [optional] -**any string name** | **bool, date, datetime, dict, float, int, list, str, none_type** | any string name can be used but the value must be the correct type | [optional] +## Example + +```python +from ory_client.models.session import Session + +# TODO update the JSON string below +json = "{}" +# create an instance of Session from a JSON string +session_instance = Session.from_json(json) +# print the JSON string representation of the object +print(Session.to_json()) + +# convert the object into a dict +session_dict = session_instance.to_dict() +# create an instance of Session from a dict +session_form_dict = session.from_dict(session_dict) +``` [[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) diff --git a/docs/SessionActivityDatapoint.md b/docs/SessionActivityDatapoint.md index 1899144a7..113e8225b 100644 --- a/docs/SessionActivityDatapoint.md +++ b/docs/SessionActivityDatapoint.md @@ -2,13 +2,30 @@ ## Properties + Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- **country** | **str** | Country of the events | **failed** | **int** | Number of events that failed in the given timeframe | **succeeded** | **int** | Number of events that succeeded in the given timeframe | -**any string name** | **bool, date, datetime, dict, float, int, list, str, none_type** | any string name can be used but the value must be the correct type | [optional] +## Example + +```python +from ory_client.models.session_activity_datapoint import SessionActivityDatapoint + +# TODO update the JSON string below +json = "{}" +# create an instance of SessionActivityDatapoint from a JSON string +session_activity_datapoint_instance = SessionActivityDatapoint.from_json(json) +# print the JSON string representation of the object +print(SessionActivityDatapoint.to_json()) + +# convert the object into a dict +session_activity_datapoint_dict = session_activity_datapoint_instance.to_dict() +# create an instance of SessionActivityDatapoint from a dict +session_activity_datapoint_form_dict = session_activity_datapoint.from_dict(session_activity_datapoint_dict) +``` [[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) diff --git a/docs/SessionAuthenticationMethod.md b/docs/SessionAuthenticationMethod.md index 4c118575b..84c07e87d 100644 --- a/docs/SessionAuthenticationMethod.md +++ b/docs/SessionAuthenticationMethod.md @@ -3,6 +3,7 @@ A singular authenticator used during authentication / login. ## Properties + Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- **aal** | [**AuthenticatorAssuranceLevel**](AuthenticatorAssuranceLevel.md) | | [optional] @@ -10,8 +11,24 @@ Name | Type | Description | Notes **method** | **str** | | [optional] **organization** | **str** | The Organization id used for authentication | [optional] **provider** | **str** | OIDC or SAML provider id used for authentication | [optional] -**any string name** | **bool, date, datetime, dict, float, int, list, str, none_type** | any string name can be used but the value must be the correct type | [optional] +## Example + +```python +from ory_client.models.session_authentication_method import SessionAuthenticationMethod + +# TODO update the JSON string below +json = "{}" +# create an instance of SessionAuthenticationMethod from a JSON string +session_authentication_method_instance = SessionAuthenticationMethod.from_json(json) +# print the JSON string representation of the object +print(SessionAuthenticationMethod.to_json()) + +# convert the object into a dict +session_authentication_method_dict = session_authentication_method_instance.to_dict() +# create an instance of SessionAuthenticationMethod from a dict +session_authentication_method_form_dict = session_authentication_method.from_dict(session_authentication_method_dict) +``` [[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) diff --git a/docs/SessionAuthenticationMethods.md b/docs/SessionAuthenticationMethods.md deleted file mode 100644 index 08c36b1fc..000000000 --- a/docs/SessionAuthenticationMethods.md +++ /dev/null @@ -1,12 +0,0 @@ -# SessionAuthenticationMethods - -A list of authenticators which were used to authenticate the session. - -## Properties -Name | Type | Description | Notes ------------- | ------------- | ------------- | ------------- -**value** | [**[SessionAuthenticationMethod]**](SessionAuthenticationMethod.md) | A list of authenticators which were used to authenticate the session. | - -[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) - - diff --git a/docs/SessionDevice.md b/docs/SessionDevice.md index 6c0a0be1b..510ca40f4 100644 --- a/docs/SessionDevice.md +++ b/docs/SessionDevice.md @@ -3,14 +3,31 @@ Device corresponding to a Session ## Properties + Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- **id** | **str** | Device record ID | **ip_address** | **str** | IPAddress of the client | [optional] **location** | **str** | Geo Location corresponding to the IP Address | [optional] **user_agent** | **str** | UserAgent of the client | [optional] -**any string name** | **bool, date, datetime, dict, float, int, list, str, none_type** | any string name can be used but the value must be the correct type | [optional] +## Example + +```python +from ory_client.models.session_device import SessionDevice + +# TODO update the JSON string below +json = "{}" +# create an instance of SessionDevice from a JSON string +session_device_instance = SessionDevice.from_json(json) +# print the JSON string representation of the object +print(SessionDevice.to_json()) + +# convert the object into a dict +session_device_dict = session_device_instance.to_dict() +# create an instance of SessionDevice from a dict +session_device_form_dict = session_device.from_dict(session_device_dict) +``` [[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) diff --git a/docs/SetActiveProjectInConsoleBody.md b/docs/SetActiveProjectInConsoleBody.md index b929dc149..188a56830 100644 --- a/docs/SetActiveProjectInConsoleBody.md +++ b/docs/SetActiveProjectInConsoleBody.md @@ -3,11 +3,28 @@ Set active project in the Ory Network Console Request Body ## Properties + Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- **project_id** | **str** | Project ID The Project ID you want to set active. format: uuid | -**any string name** | **bool, date, datetime, dict, float, int, list, str, none_type** | any string name can be used but the value must be the correct type | [optional] +## Example + +```python +from ory_client.models.set_active_project_in_console_body import SetActiveProjectInConsoleBody + +# TODO update the JSON string below +json = "{}" +# create an instance of SetActiveProjectInConsoleBody from a JSON string +set_active_project_in_console_body_instance = SetActiveProjectInConsoleBody.from_json(json) +# print the JSON string representation of the object +print(SetActiveProjectInConsoleBody.to_json()) + +# convert the object into a dict +set_active_project_in_console_body_dict = set_active_project_in_console_body_instance.to_dict() +# create an instance of SetActiveProjectInConsoleBody from a dict +set_active_project_in_console_body_form_dict = set_active_project_in_console_body.from_dict(set_active_project_in_console_body_dict) +``` [[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) diff --git a/docs/SetCustomDomainBody.md b/docs/SetCustomDomainBody.md index 8172e370e..101aaf0ed 100644 --- a/docs/SetCustomDomainBody.md +++ b/docs/SetCustomDomainBody.md @@ -3,15 +3,32 @@ Update Custom Hostname Body ## Properties + Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- **cookie_domain** | **str** | The domain where cookies will be set. Has to be a parent domain of the custom hostname to work. | [optional] -**cors_allowed_origins** | **[str]** | CORS Allowed origins for the custom hostname. | [optional] +**cors_allowed_origins** | **List[str]** | CORS Allowed origins for the custom hostname. | [optional] **cors_enabled** | **bool** | CORS Enabled for the custom hostname. | [optional] **custom_ui_base_url** | **str** | The custom UI base URL where the UI will be exposed. | [optional] **hostname** | **str** | The custom hostname where the API will be exposed. | [optional] -**any string name** | **bool, date, datetime, dict, float, int, list, str, none_type** | any string name can be used but the value must be the correct type | [optional] +## Example + +```python +from ory_client.models.set_custom_domain_body import SetCustomDomainBody + +# TODO update the JSON string below +json = "{}" +# create an instance of SetCustomDomainBody from a JSON string +set_custom_domain_body_instance = SetCustomDomainBody.from_json(json) +# print the JSON string representation of the object +print(SetCustomDomainBody.to_json()) + +# convert the object into a dict +set_custom_domain_body_dict = set_custom_domain_body_instance.to_dict() +# create an instance of SetCustomDomainBody from a dict +set_custom_domain_body_form_dict = set_custom_domain_body.from_dict(set_custom_domain_body_dict) +``` [[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) diff --git a/docs/SetEventStreamBody.md b/docs/SetEventStreamBody.md index e5a8c5a2e..2dbb2624e 100644 --- a/docs/SetEventStreamBody.md +++ b/docs/SetEventStreamBody.md @@ -3,13 +3,30 @@ Update Event Stream Body ## Properties + Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- **role_arn** | **str** | The AWS IAM role ARN to assume when publishing to the SNS topic. | **topic_arn** | **str** | The AWS SNS topic ARN. | -**type** | **str** | The type of the event stream (AWS SNS, GCP Pub/Sub, etc). | defaults to "sns" -**any string name** | **bool, date, datetime, dict, float, int, list, str, none_type** | any string name can be used but the value must be the correct type | [optional] +**type** | **str** | The type of the event stream (AWS SNS, GCP Pub/Sub, etc). | + +## Example + +```python +from ory_client.models.set_event_stream_body import SetEventStreamBody + +# TODO update the JSON string below +json = "{}" +# create an instance of SetEventStreamBody from a JSON string +set_event_stream_body_instance = SetEventStreamBody.from_json(json) +# print the JSON string representation of the object +print(SetEventStreamBody.to_json()) +# convert the object into a dict +set_event_stream_body_dict = set_event_stream_body_instance.to_dict() +# create an instance of SetEventStreamBody from a dict +set_event_stream_body_form_dict = set_event_stream_body.from_dict(set_event_stream_body_dict) +``` [[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) diff --git a/docs/SetProject.md b/docs/SetProject.md index 46aace203..e105d4ce5 100644 --- a/docs/SetProject.md +++ b/docs/SetProject.md @@ -2,14 +2,31 @@ ## Properties + Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- **cors_admin** | [**ProjectCors**](ProjectCors.md) | | **cors_public** | [**ProjectCors**](ProjectCors.md) | | **name** | **str** | The name of the project. | **services** | [**ProjectServices**](ProjectServices.md) | | -**any string name** | **bool, date, datetime, dict, float, int, list, str, none_type** | any string name can be used but the value must be the correct type | [optional] +## Example + +```python +from ory_client.models.set_project import SetProject + +# TODO update the JSON string below +json = "{}" +# create an instance of SetProject from a JSON string +set_project_instance = SetProject.from_json(json) +# print the JSON string representation of the object +print(SetProject.to_json()) + +# convert the object into a dict +set_project_dict = set_project_instance.to_dict() +# create an instance of SetProject from a dict +set_project_form_dict = set_project.from_dict(set_project_dict) +``` [[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) diff --git a/docs/SetProjectBrandingThemeBody.md b/docs/SetProjectBrandingThemeBody.md index 5d7a33922..afc87969e 100644 --- a/docs/SetProjectBrandingThemeBody.md +++ b/docs/SetProjectBrandingThemeBody.md @@ -2,6 +2,7 @@ ## Properties + Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- **favicon_type** | **str** | Favicon Type | [optional] @@ -10,8 +11,24 @@ Name | Type | Description | Notes **logo_url** | **str** | Logo URL | [optional] **name** | **str** | Branding name | [optional] **theme** | [**ProjectBrandingColors**](ProjectBrandingColors.md) | | [optional] -**any string name** | **bool, date, datetime, dict, float, int, list, str, none_type** | any string name can be used but the value must be the correct type | [optional] +## Example + +```python +from ory_client.models.set_project_branding_theme_body import SetProjectBrandingThemeBody + +# TODO update the JSON string below +json = "{}" +# create an instance of SetProjectBrandingThemeBody from a JSON string +set_project_branding_theme_body_instance = SetProjectBrandingThemeBody.from_json(json) +# print the JSON string representation of the object +print(SetProjectBrandingThemeBody.to_json()) + +# convert the object into a dict +set_project_branding_theme_body_dict = set_project_branding_theme_body_instance.to_dict() +# create an instance of SetProjectBrandingThemeBody from a dict +set_project_branding_theme_body_form_dict = set_project_branding_theme_body.from_dict(set_project_branding_theme_body_dict) +``` [[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) diff --git a/docs/SettingsFlow.md b/docs/SettingsFlow.md index fb26440ed..78094b267 100644 --- a/docs/SettingsFlow.md +++ b/docs/SettingsFlow.md @@ -3,22 +3,39 @@ This flow is used when an identity wants to update settings (e.g. profile data, passwords, ...) in a selfservice manner. We recommend reading the [User Settings Documentation](../self-service/flows/user-settings) ## Properties + Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- +**active** | **str** | Active, if set, contains the registration method that is being used. It is initially not set. | [optional] +**continue_with** | [**List[ContinueWith]**](ContinueWith.md) | Contains a list of actions, that could follow this flow It can, for example, contain a reference to the verification flow, created as part of the user's registration. | [optional] **expires_at** | **datetime** | ExpiresAt is the time (UTC) when the flow expires. If the user still wishes to update the setting, a new flow has to be initiated. | **id** | **str** | ID represents the flow's unique ID. When performing the settings flow, this represents the id in the settings ui's query parameter: http://<selfservice.flows.settings.ui_url>?flow=<id> | **identity** | [**Identity**](Identity.md) | | **issued_at** | **datetime** | IssuedAt is the time (UTC) when the flow occurred. | **request_url** | **str** | RequestURL is the initial URL that was requested from Ory Kratos. It can be used to forward information contained in the URL's path or query for example. | -**state** | **bool, date, datetime, dict, float, int, list, str, none_type** | State represents the state of this flow. It knows two states: show_form: No user data has been collected, or it is invalid, and thus the form should be shown. success: Indicates that the settings flow has been updated successfully with the provided data. Done will stay true when repeatedly checking. If set to true, done will revert back to false only when a flow with invalid (e.g. \"please use a valid phone number\") data was sent. | +**return_to** | **str** | ReturnTo contains the requested return_to URL. | [optional] +**state** | **object** | State represents the state of this flow. It knows two states: show_form: No user data has been collected, or it is invalid, and thus the form should be shown. success: Indicates that the settings flow has been updated successfully with the provided data. Done will stay true when repeatedly checking. If set to true, done will revert back to false only when a flow with invalid (e.g. \"please use a valid phone number\") data was sent. | +**transient_payload** | **object** | TransientPayload is used to pass data from the settings flow to hooks and email templates | [optional] **type** | **str** | The flow type can either be `api` or `browser`. | **ui** | [**UiContainer**](UiContainer.md) | | -**active** | **str** | Active, if set, contains the registration method that is being used. It is initially not set. | [optional] -**continue_with** | [**[ContinueWith]**](ContinueWith.md) | Contains a list of actions, that could follow this flow It can, for example, contain a reference to the verification flow, created as part of the user's registration. | [optional] -**return_to** | **str** | ReturnTo contains the requested return_to URL. | [optional] -**transient_payload** | **{str: (bool, date, datetime, dict, float, int, list, str, none_type)}** | TransientPayload is used to pass data from the settings flow to hooks and email templates | [optional] -**any string name** | **bool, date, datetime, dict, float, int, list, str, none_type** | any string name can be used but the value must be the correct type | [optional] +## Example + +```python +from ory_client.models.settings_flow import SettingsFlow + +# TODO update the JSON string below +json = "{}" +# create an instance of SettingsFlow from a JSON string +settings_flow_instance = SettingsFlow.from_json(json) +# print the JSON string representation of the object +print(SettingsFlow.to_json()) + +# convert the object into a dict +settings_flow_dict = settings_flow_instance.to_dict() +# create an instance of SettingsFlow from a dict +settings_flow_form_dict = settings_flow.from_dict(settings_flow_dict) +``` [[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) diff --git a/docs/SettingsFlowState.md b/docs/SettingsFlowState.md index 8f3d13f38..ba874163d 100644 --- a/docs/SettingsFlowState.md +++ b/docs/SettingsFlowState.md @@ -3,9 +3,9 @@ show_form: No user data has been collected, or it is invalid, and thus the form should be shown. success: Indicates that the settings flow has been updated successfully with the provided data. Done will stay true when repeatedly checking. If set to true, done will revert back to false only when a flow with invalid (e.g. \"please use a valid phone number\") data was sent. ## Properties + Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- -**value** | **str** | show_form: No user data has been collected, or it is invalid, and thus the form should be shown. success: Indicates that the settings flow has been updated successfully with the provided data. Done will stay true when repeatedly checking. If set to true, done will revert back to false only when a flow with invalid (e.g. \"please use a valid phone number\") data was sent. | must be one of ["show_form", "success", ] [[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) diff --git a/docs/SourcePosition.md b/docs/SourcePosition.md index 2d777bc52..08bb8c5d3 100644 --- a/docs/SourcePosition.md +++ b/docs/SourcePosition.md @@ -2,12 +2,29 @@ ## Properties + Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- **line** | **int** | | [optional] **column** | **int** | | [optional] -**any string name** | **bool, date, datetime, dict, float, int, list, str, none_type** | any string name can be used but the value must be the correct type | [optional] +## Example + +```python +from ory_client.models.source_position import SourcePosition + +# TODO update the JSON string below +json = "{}" +# create an instance of SourcePosition from a JSON string +source_position_instance = SourcePosition.from_json(json) +# print the JSON string representation of the object +print(SourcePosition.to_json()) + +# convert the object into a dict +source_position_dict = source_position_instance.to_dict() +# create an instance of SourcePosition from a dict +source_position_form_dict = source_position.from_dict(source_position_dict) +``` [[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) diff --git a/docs/StringSliceJSONFormat.md b/docs/StringSliceJSONFormat.md deleted file mode 100644 index b6786d753..000000000 --- a/docs/StringSliceJSONFormat.md +++ /dev/null @@ -1,11 +0,0 @@ -# StringSliceJSONFormat - - -## Properties -Name | Type | Description | Notes ------------- | ------------- | ------------- | ------------- -**value** | **[str]** | | - -[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) - - diff --git a/docs/SubjectSet.md b/docs/SubjectSet.md index 805afe45c..94099fd1f 100644 --- a/docs/SubjectSet.md +++ b/docs/SubjectSet.md @@ -2,13 +2,30 @@ ## Properties + Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- **namespace** | **str** | Namespace of the Subject Set | **object** | **str** | Object of the Subject Set | **relation** | **str** | Relation of the Subject Set | -**any string name** | **bool, date, datetime, dict, float, int, list, str, none_type** | any string name can be used but the value must be the correct type | [optional] +## Example + +```python +from ory_client.models.subject_set import SubjectSet + +# TODO update the JSON string below +json = "{}" +# create an instance of SubjectSet from a JSON string +subject_set_instance = SubjectSet.from_json(json) +# print the JSON string representation of the object +print(SubjectSet.to_json()) + +# convert the object into a dict +subject_set_dict = subject_set_instance.to_dict() +# create an instance of SubjectSet from a dict +subject_set_form_dict = subject_set.from_dict(subject_set_dict) +``` [[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) diff --git a/docs/Subscription.md b/docs/Subscription.md index 181a9bcd9..7a69b4372 100644 --- a/docs/Subscription.md +++ b/docs/Subscription.md @@ -2,25 +2,42 @@ ## Properties + Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- **created_at** | **datetime** | | [readonly] **currency** | **str** | The currency of the subscription. To change this, a new subscription must be created. usd USD eur Euro | [readonly] **current_interval** | **str** | The currently active interval of the subscription monthly Monthly yearly Yearly | [readonly] **current_plan** | **str** | The currently active plan of the subscription | [readonly] +**current_plan_details** | [**PlanDetails**](PlanDetails.md) | | [optional] **customer_id** | **str** | The ID of the stripe customer | [readonly] **id** | **str** | The ID of the subscription | [readonly] -**interval_changes_to** | **str, none_type** | | +**interval_changes_to** | **str** | | +**ongoing_stripe_checkout_id** | **str** | | [optional] **payed_until** | **datetime** | Until when the subscription is payed | [readonly] -**plan_changes_to** | **str, none_type** | | -**status** | **str** | For `collection_method=charge_automatically` a subscription moves into `incomplete` if the initial payment attempt fails. A subscription in this state can only have metadata and default_source updated. Once the first invoice is paid, the subscription moves into an `active` state. If the first invoice is not paid within 23 hours, the subscription transitions to `incomplete_expired`. This is a terminal state, the open invoice will be voided and no further invoices will be generated. A subscription that is currently in a trial period is `trialing` and moves to `active` when the trial period is over. If subscription `collection_method=charge_automatically`, it becomes `past_due` when payment is required but cannot be paid (due to failed payment or awaiting additional user actions). Once Stripe has exhausted all payment retry attempts, the subscription will become `canceled` or `unpaid` (depending on your subscriptions settings). If subscription `collection_method=send_invoice` it becomes `past_due` when its invoice is not paid by the due date, and `canceled` or `unpaid` if it is still not paid by an additional deadline after that. Note that when a subscription has a status of `unpaid`, no subsequent invoices will be attempted (invoices will be created, but then immediately automatically closed). After receiving updated payment information from a customer, you may choose to reopen and pay their closed invoices. | -**updated_at** | **datetime** | | [readonly] -**current_plan_details** | [**PlanDetails**](PlanDetails.md) | | [optional] -**ongoing_stripe_checkout_id** | **str, none_type** | | [optional] **plan_changes_at** | **datetime** | | [optional] +**plan_changes_to** | **str** | | +**status** | **str** | For `collection_method=charge_automatically` a subscription moves into `incomplete` if the initial payment attempt fails. A subscription in this status can only have metadata and default_source updated. Once the first invoice is paid, the subscription moves into an `active` status. If the first invoice is not paid within 23 hours, the subscription transitions to `incomplete_expired`. This is a terminal status, the open invoice will be voided and no further invoices will be generated. A subscription that is currently in a trial period is `trialing` and moves to `active` when the trial period is over. A subscription can only enter a `paused` status [when a trial ends without a payment method](https://stripe.com/billing/subscriptions/trials#create-free-trials-without-payment). A `paused` subscription doesn't generate invoices and can be resumed after your customer adds their payment method. The `paused` status is different from [pausing collection](https://stripe.com/billing/subscriptions/pause-payment), which still generates invoices and leaves the subscription's status unchanged. If subscription `collection_method=charge_automatically`, it becomes `past_due` when payment is required but cannot be paid (due to failed payment or awaiting additional user actions). Once Stripe has exhausted all payment retry attempts, the subscription will become `canceled` or `unpaid` (depending on your subscriptions settings). If subscription `collection_method=send_invoice` it becomes `past_due` when its invoice is not paid by the due date, and `canceled` or `unpaid` if it is still not paid by an additional deadline after that. Note that when a subscription has a status of `unpaid`, no subsequent invoices will be attempted (invoices will be created, but then immediately automatically closed). After receiving updated payment information from a customer, you may choose to reopen and pay their closed invoices. | **stripe_checkout_expires_at** | **datetime** | | [optional] -**any string name** | **bool, date, datetime, dict, float, int, list, str, none_type** | any string name can be used but the value must be the correct type | [optional] +**updated_at** | **datetime** | | [readonly] + +## Example + +```python +from ory_client.models.subscription import Subscription + +# TODO update the JSON string below +json = "{}" +# create an instance of Subscription from a JSON string +subscription_instance = Subscription.from_json(json) +# print the JSON string representation of the object +print(Subscription.to_json()) +# convert the object into a dict +subscription_dict = subscription_instance.to_dict() +# create an instance of Subscription from a dict +subscription_form_dict = subscription.from_dict(subscription_dict) +``` [[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) diff --git a/docs/SuccessfulCodeExchangeResponse.md b/docs/SuccessfulCodeExchangeResponse.md index d72bd8071..4aa54cf42 100644 --- a/docs/SuccessfulCodeExchangeResponse.md +++ b/docs/SuccessfulCodeExchangeResponse.md @@ -3,12 +3,29 @@ The Response for Registration Flows via API ## Properties + Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- **session** | [**Session**](Session.md) | | **session_token** | **str** | The Session Token A session token is equivalent to a session cookie, but it can be sent in the HTTP Authorization Header: Authorization: bearer ${session-token} The session token is only issued for API flows, not for Browser flows! | [optional] -**any string name** | **bool, date, datetime, dict, float, int, list, str, none_type** | any string name can be used but the value must be the correct type | [optional] +## Example + +```python +from ory_client.models.successful_code_exchange_response import SuccessfulCodeExchangeResponse + +# TODO update the JSON string below +json = "{}" +# create an instance of SuccessfulCodeExchangeResponse from a JSON string +successful_code_exchange_response_instance = SuccessfulCodeExchangeResponse.from_json(json) +# print the JSON string representation of the object +print(SuccessfulCodeExchangeResponse.to_json()) + +# convert the object into a dict +successful_code_exchange_response_dict = successful_code_exchange_response_instance.to_dict() +# create an instance of SuccessfulCodeExchangeResponse from a dict +successful_code_exchange_response_form_dict = successful_code_exchange_response.from_dict(successful_code_exchange_response_dict) +``` [[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) diff --git a/docs/SuccessfulNativeLogin.md b/docs/SuccessfulNativeLogin.md index ab7eececd..273d57e60 100644 --- a/docs/SuccessfulNativeLogin.md +++ b/docs/SuccessfulNativeLogin.md @@ -3,12 +3,30 @@ The Response for Login Flows via API ## Properties + Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- +**continue_with** | [**List[ContinueWith]**](ContinueWith.md) | Contains a list of actions, that could follow this flow It can, for example, this will contain a reference to the verification flow, created as part of the user's registration or the token of the session. | [optional] **session** | [**Session**](Session.md) | | **session_token** | **str** | The Session Token A session token is equivalent to a session cookie, but it can be sent in the HTTP Authorization Header: Authorization: bearer ${session-token} The session token is only issued for API flows, not for Browser flows! | [optional] -**any string name** | **bool, date, datetime, dict, float, int, list, str, none_type** | any string name can be used but the value must be the correct type | [optional] +## Example + +```python +from ory_client.models.successful_native_login import SuccessfulNativeLogin + +# TODO update the JSON string below +json = "{}" +# create an instance of SuccessfulNativeLogin from a JSON string +successful_native_login_instance = SuccessfulNativeLogin.from_json(json) +# print the JSON string representation of the object +print(SuccessfulNativeLogin.to_json()) + +# convert the object into a dict +successful_native_login_dict = successful_native_login_instance.to_dict() +# create an instance of SuccessfulNativeLogin from a dict +successful_native_login_form_dict = successful_native_login.from_dict(successful_native_login_dict) +``` [[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) diff --git a/docs/SuccessfulNativeRegistration.md b/docs/SuccessfulNativeRegistration.md index 68090fecc..4bab57170 100644 --- a/docs/SuccessfulNativeRegistration.md +++ b/docs/SuccessfulNativeRegistration.md @@ -3,14 +3,31 @@ The Response for Registration Flows via API ## Properties + Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- +**continue_with** | [**List[ContinueWith]**](ContinueWith.md) | Contains a list of actions, that could follow this flow It can, for example, this will contain a reference to the verification flow, created as part of the user's registration or the token of the session. | [optional] **identity** | [**Identity**](Identity.md) | | -**continue_with** | [**[ContinueWith]**](ContinueWith.md) | Contains a list of actions, that could follow this flow It can, for example, this will contain a reference to the verification flow, created as part of the user's registration or the token of the session. | [optional] **session** | [**Session**](Session.md) | | [optional] **session_token** | **str** | The Session Token This field is only set when the session hook is configured as a post-registration hook. A session token is equivalent to a session cookie, but it can be sent in the HTTP Authorization Header: Authorization: bearer ${session-token} The session token is only issued for API flows, not for Browser flows! | [optional] -**any string name** | **bool, date, datetime, dict, float, int, list, str, none_type** | any string name can be used but the value must be the correct type | [optional] +## Example + +```python +from ory_client.models.successful_native_registration import SuccessfulNativeRegistration + +# TODO update the JSON string below +json = "{}" +# create an instance of SuccessfulNativeRegistration from a JSON string +successful_native_registration_instance = SuccessfulNativeRegistration.from_json(json) +# print the JSON string representation of the object +print(SuccessfulNativeRegistration.to_json()) + +# convert the object into a dict +successful_native_registration_dict = successful_native_registration_instance.to_dict() +# create an instance of SuccessfulNativeRegistration from a dict +successful_native_registration_form_dict = successful_native_registration.from_dict(successful_native_registration_dict) +``` [[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) diff --git a/docs/SuccessfulProjectUpdate.md b/docs/SuccessfulProjectUpdate.md index 72e6e6cda..e9131eeca 100644 --- a/docs/SuccessfulProjectUpdate.md +++ b/docs/SuccessfulProjectUpdate.md @@ -2,12 +2,29 @@ ## Properties + Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- **project** | [**Project**](Project.md) | | -**warnings** | [**[Warning]**](Warning.md) | Import Warnings Not all configuration items can be imported to the Ory Network. For example, setting the port does not make sense because the Ory Network provides the runtime and networking. This field contains warnings where configuration keys were found but can not be imported. These keys will be ignored by the Ory Network. This field will help you understand why certain configuration keys might not be respected! | -**any string name** | **bool, date, datetime, dict, float, int, list, str, none_type** | any string name can be used but the value must be the correct type | [optional] +**warnings** | [**List[Warning]**](Warning.md) | Import Warnings Not all configuration items can be imported to the Ory Network. For example, setting the port does not make sense because the Ory Network provides the runtime and networking. This field contains warnings where configuration keys were found but can not be imported. These keys will be ignored by the Ory Network. This field will help you understand why certain configuration keys might not be respected! | + +## Example + +```python +from ory_client.models.successful_project_update import SuccessfulProjectUpdate + +# TODO update the JSON string below +json = "{}" +# create an instance of SuccessfulProjectUpdate from a JSON string +successful_project_update_instance = SuccessfulProjectUpdate.from_json(json) +# print the JSON string representation of the object +print(SuccessfulProjectUpdate.to_json()) +# convert the object into a dict +successful_project_update_dict = successful_project_update_instance.to_dict() +# create an instance of SuccessfulProjectUpdate from a dict +successful_project_update_form_dict = successful_project_update.from_dict(successful_project_update_dict) +``` [[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) diff --git a/docs/TokenPagination.md b/docs/TokenPagination.md index 3aaf984ba..fbf85ff6d 100644 --- a/docs/TokenPagination.md +++ b/docs/TokenPagination.md @@ -2,12 +2,29 @@ ## Properties + Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- -**page_size** | **int** | Items per page This is the number of items per page to return. For details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination). | [optional] if omitted the server will use the default value of 250 -**page_token** | **str** | Next Page Token The next page token. For details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination). | [optional] if omitted the server will use the default value of "1" -**any string name** | **bool, date, datetime, dict, float, int, list, str, none_type** | any string name can be used but the value must be the correct type | [optional] +**page_size** | **int** | Items per page This is the number of items per page to return. For details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination). | [optional] [default to 250] +**page_token** | **str** | Next Page Token The next page token. For details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination). | [optional] [default to '1'] + +## Example + +```python +from ory_client.models.token_pagination import TokenPagination + +# TODO update the JSON string below +json = "{}" +# create an instance of TokenPagination from a JSON string +token_pagination_instance = TokenPagination.from_json(json) +# print the JSON string representation of the object +print(TokenPagination.to_json()) +# convert the object into a dict +token_pagination_dict = token_pagination_instance.to_dict() +# create an instance of TokenPagination from a dict +token_pagination_form_dict = token_pagination.from_dict(token_pagination_dict) +``` [[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) diff --git a/docs/TokenPaginationHeaders.md b/docs/TokenPaginationHeaders.md index 4a77de9c8..62bb67e77 100644 --- a/docs/TokenPaginationHeaders.md +++ b/docs/TokenPaginationHeaders.md @@ -2,12 +2,29 @@ ## Properties + Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- **link** | **str** | The link header contains pagination links. For details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination). in: header | [optional] **x_total_count** | **str** | The total number of clients. in: header | [optional] -**any string name** | **bool, date, datetime, dict, float, int, list, str, none_type** | any string name can be used but the value must be the correct type | [optional] +## Example + +```python +from ory_client.models.token_pagination_headers import TokenPaginationHeaders + +# TODO update the JSON string below +json = "{}" +# create an instance of TokenPaginationHeaders from a JSON string +token_pagination_headers_instance = TokenPaginationHeaders.from_json(json) +# print the JSON string representation of the object +print(TokenPaginationHeaders.to_json()) + +# convert the object into a dict +token_pagination_headers_dict = token_pagination_headers_instance.to_dict() +# create an instance of TokenPaginationHeaders from a dict +token_pagination_headers_form_dict = token_pagination_headers.from_dict(token_pagination_headers_dict) +``` [[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) diff --git a/docs/TokenPaginationRequestParameters.md b/docs/TokenPaginationRequestParameters.md index 1a0f70950..3b25960c6 100644 --- a/docs/TokenPaginationRequestParameters.md +++ b/docs/TokenPaginationRequestParameters.md @@ -3,12 +3,29 @@ The `Link` HTTP header contains multiple links (`first`, `next`, `last`, `previous`) formatted as: `; rel=\"{page}\"` For details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination). ## Properties + Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- -**page_size** | **int** | Items per Page This is the number of items per page to return. For details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination). | [optional] if omitted the server will use the default value of 250 -**page_token** | **str** | Next Page Token The next page token. For details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination). | [optional] if omitted the server will use the default value of "1" -**any string name** | **bool, date, datetime, dict, float, int, list, str, none_type** | any string name can be used but the value must be the correct type | [optional] +**page_size** | **int** | Items per Page This is the number of items per page to return. For details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination). | [optional] [default to 250] +**page_token** | **str** | Next Page Token The next page token. For details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination). | [optional] [default to '1'] + +## Example + +```python +from ory_client.models.token_pagination_request_parameters import TokenPaginationRequestParameters + +# TODO update the JSON string below +json = "{}" +# create an instance of TokenPaginationRequestParameters from a JSON string +token_pagination_request_parameters_instance = TokenPaginationRequestParameters.from_json(json) +# print the JSON string representation of the object +print(TokenPaginationRequestParameters.to_json()) +# convert the object into a dict +token_pagination_request_parameters_dict = token_pagination_request_parameters_instance.to_dict() +# create an instance of TokenPaginationRequestParameters from a dict +token_pagination_request_parameters_form_dict = token_pagination_request_parameters.from_dict(token_pagination_request_parameters_dict) +``` [[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) diff --git a/docs/TokenPaginationResponseHeaders.md b/docs/TokenPaginationResponseHeaders.md index ad76f344d..409438b5e 100644 --- a/docs/TokenPaginationResponseHeaders.md +++ b/docs/TokenPaginationResponseHeaders.md @@ -3,12 +3,29 @@ The `Link` HTTP header contains multiple links (`first`, `next`, `last`, `previous`) formatted as: `; rel=\"{page}\"` For details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination). ## Properties + Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- **link** | **str** | The Link HTTP Header The `Link` header contains a comma-delimited list of links to the following pages: first: The first page of results. next: The next page of results. prev: The previous page of results. last: The last page of results. Pages are omitted if they do not exist. For example, if there is no next page, the `next` link is omitted. Examples: </clients?page_size=5&page_token=0>; rel=\"first\",</clients?page_size=5&page_token=15>; rel=\"next\",</clients?page_size=5&page_token=5>; rel=\"prev\",</clients?page_size=5&page_token=20>; rel=\"last\" | [optional] **x_total_count** | **int** | The X-Total-Count HTTP Header The `X-Total-Count` header contains the total number of items in the collection. | [optional] -**any string name** | **bool, date, datetime, dict, float, int, list, str, none_type** | any string name can be used but the value must be the correct type | [optional] +## Example + +```python +from ory_client.models.token_pagination_response_headers import TokenPaginationResponseHeaders + +# TODO update the JSON string below +json = "{}" +# create an instance of TokenPaginationResponseHeaders from a JSON string +token_pagination_response_headers_instance = TokenPaginationResponseHeaders.from_json(json) +# print the JSON string representation of the object +print(TokenPaginationResponseHeaders.to_json()) + +# convert the object into a dict +token_pagination_response_headers_dict = token_pagination_response_headers_instance.to_dict() +# create an instance of TokenPaginationResponseHeaders from a dict +token_pagination_response_headers_form_dict = token_pagination_response_headers.from_dict(token_pagination_response_headers_dict) +``` [[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) diff --git a/docs/TrustOAuth2JwtGrantIssuer.md b/docs/TrustOAuth2JwtGrantIssuer.md index f991438b8..ab59d68c1 100644 --- a/docs/TrustOAuth2JwtGrantIssuer.md +++ b/docs/TrustOAuth2JwtGrantIssuer.md @@ -3,16 +3,33 @@ Trust OAuth2 JWT Bearer Grant Type Issuer Request Body ## Properties + Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- +**allow_any_subject** | **bool** | The \"allow_any_subject\" indicates that the issuer is allowed to have any principal as the subject of the JWT. | [optional] **expires_at** | **datetime** | The \"expires_at\" indicates, when grant will expire, so we will reject assertion from \"issuer\" targeting \"subject\". | **issuer** | **str** | The \"issuer\" identifies the principal that issued the JWT assertion (same as \"iss\" claim in JWT). | **jwk** | [**JsonWebKey**](JsonWebKey.md) | | -**scope** | **[str]** | The \"scope\" contains list of scope values (as described in Section 3.3 of OAuth 2.0 [RFC6749]) | -**allow_any_subject** | **bool** | The \"allow_any_subject\" indicates that the issuer is allowed to have any principal as the subject of the JWT. | [optional] +**scope** | **List[str]** | The \"scope\" contains list of scope values (as described in Section 3.3 of OAuth 2.0 [RFC6749]) | **subject** | **str** | The \"subject\" identifies the principal that is the subject of the JWT. | [optional] -**any string name** | **bool, date, datetime, dict, float, int, list, str, none_type** | any string name can be used but the value must be the correct type | [optional] +## Example + +```python +from ory_client.models.trust_o_auth2_jwt_grant_issuer import TrustOAuth2JwtGrantIssuer + +# TODO update the JSON string below +json = "{}" +# create an instance of TrustOAuth2JwtGrantIssuer from a JSON string +trust_o_auth2_jwt_grant_issuer_instance = TrustOAuth2JwtGrantIssuer.from_json(json) +# print the JSON string representation of the object +print(TrustOAuth2JwtGrantIssuer.to_json()) + +# convert the object into a dict +trust_o_auth2_jwt_grant_issuer_dict = trust_o_auth2_jwt_grant_issuer_instance.to_dict() +# create an instance of TrustOAuth2JwtGrantIssuer from a dict +trust_o_auth2_jwt_grant_issuer_form_dict = trust_o_auth2_jwt_grant_issuer.from_dict(trust_o_auth2_jwt_grant_issuer_dict) +``` [[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) diff --git a/docs/TrustedOAuth2JwtGrantIssuer.md b/docs/TrustedOAuth2JwtGrantIssuer.md index 9a06d633a..2af71b5f9 100644 --- a/docs/TrustedOAuth2JwtGrantIssuer.md +++ b/docs/TrustedOAuth2JwtGrantIssuer.md @@ -3,6 +3,7 @@ OAuth2 JWT Bearer Grant Type Issuer Trust Relationship ## Properties + Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- **allow_any_subject** | **bool** | The \"allow_any_subject\" indicates that the issuer is allowed to have any principal as the subject of the JWT. | [optional] @@ -11,10 +12,26 @@ Name | Type | Description | Notes **id** | **str** | | [optional] **issuer** | **str** | The \"issuer\" identifies the principal that issued the JWT assertion (same as \"iss\" claim in JWT). | [optional] **public_key** | [**TrustedOAuth2JwtGrantJsonWebKey**](TrustedOAuth2JwtGrantJsonWebKey.md) | | [optional] -**scope** | **[str]** | The \"scope\" contains list of scope values (as described in Section 3.3 of OAuth 2.0 [RFC6749]) | [optional] +**scope** | **List[str]** | The \"scope\" contains list of scope values (as described in Section 3.3 of OAuth 2.0 [RFC6749]) | [optional] **subject** | **str** | The \"subject\" identifies the principal that is the subject of the JWT. | [optional] -**any string name** | **bool, date, datetime, dict, float, int, list, str, none_type** | any string name can be used but the value must be the correct type | [optional] +## Example + +```python +from ory_client.models.trusted_o_auth2_jwt_grant_issuer import TrustedOAuth2JwtGrantIssuer + +# TODO update the JSON string below +json = "{}" +# create an instance of TrustedOAuth2JwtGrantIssuer from a JSON string +trusted_o_auth2_jwt_grant_issuer_instance = TrustedOAuth2JwtGrantIssuer.from_json(json) +# print the JSON string representation of the object +print(TrustedOAuth2JwtGrantIssuer.to_json()) + +# convert the object into a dict +trusted_o_auth2_jwt_grant_issuer_dict = trusted_o_auth2_jwt_grant_issuer_instance.to_dict() +# create an instance of TrustedOAuth2JwtGrantIssuer from a dict +trusted_o_auth2_jwt_grant_issuer_form_dict = trusted_o_auth2_jwt_grant_issuer.from_dict(trusted_o_auth2_jwt_grant_issuer_dict) +``` [[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) diff --git a/docs/TrustedOAuth2JwtGrantIssuers.md b/docs/TrustedOAuth2JwtGrantIssuers.md deleted file mode 100644 index c42e4264d..000000000 --- a/docs/TrustedOAuth2JwtGrantIssuers.md +++ /dev/null @@ -1,12 +0,0 @@ -# TrustedOAuth2JwtGrantIssuers - -OAuth2 JWT Bearer Grant Type Issuer Trust Relationships - -## Properties -Name | Type | Description | Notes ------------- | ------------- | ------------- | ------------- -**value** | [**[TrustedOAuth2JwtGrantIssuer]**](TrustedOAuth2JwtGrantIssuer.md) | OAuth2 JWT Bearer Grant Type Issuer Trust Relationships | - -[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) - - diff --git a/docs/TrustedOAuth2JwtGrantJsonWebKey.md b/docs/TrustedOAuth2JwtGrantJsonWebKey.md index 08fefbdde..32d734f97 100644 --- a/docs/TrustedOAuth2JwtGrantJsonWebKey.md +++ b/docs/TrustedOAuth2JwtGrantJsonWebKey.md @@ -3,12 +3,29 @@ OAuth2 JWT Bearer Grant Type Issuer Trusted JSON Web Key ## Properties + Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- **kid** | **str** | The \"key_id\" is key unique identifier (same as kid header in jws/jwt). | [optional] **set** | **str** | The \"set\" is basically a name for a group(set) of keys. Will be the same as \"issuer\" in grant. | [optional] -**any string name** | **bool, date, datetime, dict, float, int, list, str, none_type** | any string name can be used but the value must be the correct type | [optional] +## Example + +```python +from ory_client.models.trusted_o_auth2_jwt_grant_json_web_key import TrustedOAuth2JwtGrantJsonWebKey + +# TODO update the JSON string below +json = "{}" +# create an instance of TrustedOAuth2JwtGrantJsonWebKey from a JSON string +trusted_o_auth2_jwt_grant_json_web_key_instance = TrustedOAuth2JwtGrantJsonWebKey.from_json(json) +# print the JSON string representation of the object +print(TrustedOAuth2JwtGrantJsonWebKey.to_json()) + +# convert the object into a dict +trusted_o_auth2_jwt_grant_json_web_key_dict = trusted_o_auth2_jwt_grant_json_web_key_instance.to_dict() +# create an instance of TrustedOAuth2JwtGrantJsonWebKey from a dict +trusted_o_auth2_jwt_grant_json_web_key_form_dict = trusted_o_auth2_jwt_grant_json_web_key.from_dict(trusted_o_auth2_jwt_grant_json_web_key_dict) +``` [[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) diff --git a/docs/UiContainer.md b/docs/UiContainer.md index bfbbd59c7..2c88f923b 100644 --- a/docs/UiContainer.md +++ b/docs/UiContainer.md @@ -3,14 +3,31 @@ Container represents a HTML Form. The container can work with both HTTP Form and JSON requests ## Properties + Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- **action** | **str** | Action should be used as the form action URL `<form action=\"{{ .Action }}\" method=\"post\">`. | +**messages** | [**List[UiText]**](UiText.md) | | [optional] **method** | **str** | Method is the form method (e.g. POST) | -**nodes** | [**UiNodes**](UiNodes.md) | | -**messages** | [**UiTexts**](UiTexts.md) | | [optional] -**any string name** | **bool, date, datetime, dict, float, int, list, str, none_type** | any string name can be used but the value must be the correct type | [optional] +**nodes** | [**List[UiNode]**](UiNode.md) | | + +## Example + +```python +from ory_client.models.ui_container import UiContainer + +# TODO update the JSON string below +json = "{}" +# create an instance of UiContainer from a JSON string +ui_container_instance = UiContainer.from_json(json) +# print the JSON string representation of the object +print(UiContainer.to_json()) +# convert the object into a dict +ui_container_dict = ui_container_instance.to_dict() +# create an instance of UiContainer from a dict +ui_container_form_dict = ui_container.from_dict(ui_container_dict) +``` [[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) diff --git a/docs/UiNode.md b/docs/UiNode.md index 2590791e4..ef3f8abf5 100644 --- a/docs/UiNode.md +++ b/docs/UiNode.md @@ -3,15 +3,32 @@ Nodes are represented as HTML elements or their native UI equivalents. For example, a node can be an `` tag, or an `` but also `some plain text`. ## Properties + Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- **attributes** | [**UiNodeAttributes**](UiNodeAttributes.md) | | -**group** | **str** | Group specifies which group (e.g. password authenticator) this node belongs to. default DefaultGroup password PasswordGroup oidc OpenIDConnectGroup profile ProfileGroup link LinkGroup code CodeGroup totp TOTPGroup lookup_secret LookupGroup webauthn WebAuthnGroup | -**messages** | [**UiTexts**](UiTexts.md) | | +**group** | **str** | Group specifies which group (e.g. password authenticator) this node belongs to. default DefaultGroup password PasswordGroup oidc OpenIDConnectGroup profile ProfileGroup link LinkGroup code CodeGroup totp TOTPGroup lookup_secret LookupGroup webauthn WebAuthnGroup passkey PasskeyGroup | +**messages** | [**List[UiText]**](UiText.md) | | **meta** | [**UiNodeMeta**](UiNodeMeta.md) | | **type** | **str** | The node's type text Text input Input img Image a Anchor script Script | -**any string name** | **bool, date, datetime, dict, float, int, list, str, none_type** | any string name can be used but the value must be the correct type | [optional] +## Example + +```python +from ory_client.models.ui_node import UiNode + +# TODO update the JSON string below +json = "{}" +# create an instance of UiNode from a JSON string +ui_node_instance = UiNode.from_json(json) +# print the JSON string representation of the object +print(UiNode.to_json()) + +# convert the object into a dict +ui_node_dict = ui_node_instance.to_dict() +# create an instance of UiNode from a dict +ui_node_form_dict = ui_node.from_dict(ui_node_dict) +``` [[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) diff --git a/docs/UiNodeAnchorAttributes.md b/docs/UiNodeAnchorAttributes.md index f5b8d46c8..6c4e54c3d 100644 --- a/docs/UiNodeAnchorAttributes.md +++ b/docs/UiNodeAnchorAttributes.md @@ -2,14 +2,31 @@ ## Properties + Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- **href** | **str** | The link's href (destination) URL. format: uri | **id** | **str** | A unique identifier | -**node_type** | **str** | NodeType represents this node's types. It is a mirror of `node.type` and is primarily used to allow compatibility with OpenAPI 3.0. In this struct it technically always is \"a\". | +**node_type** | **str** | NodeType represents this node's types. It is a mirror of `node.type` and is primarily used to allow compatibility with OpenAPI 3.0. In this struct it technically always is \"a\". text Text input Input img Image a Anchor script Script | **title** | [**UiText**](UiText.md) | | -**any string name** | **bool, date, datetime, dict, float, int, list, str, none_type** | any string name can be used but the value must be the correct type | [optional] +## Example + +```python +from ory_client.models.ui_node_anchor_attributes import UiNodeAnchorAttributes + +# TODO update the JSON string below +json = "{}" +# create an instance of UiNodeAnchorAttributes from a JSON string +ui_node_anchor_attributes_instance = UiNodeAnchorAttributes.from_json(json) +# print the JSON string representation of the object +print(UiNodeAnchorAttributes.to_json()) + +# convert the object into a dict +ui_node_anchor_attributes_dict = ui_node_anchor_attributes_instance.to_dict() +# create an instance of UiNodeAnchorAttributes from a dict +ui_node_anchor_attributes_form_dict = ui_node_anchor_attributes.from_dict(ui_node_anchor_attributes_dict) +``` [[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) diff --git a/docs/UiNodeAttributes.md b/docs/UiNodeAttributes.md index 1f5bb8e53..3ec4c6be4 100644 --- a/docs/UiNodeAttributes.md +++ b/docs/UiNodeAttributes.md @@ -2,32 +2,50 @@ ## Properties + Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- -**node_type** | **str** | NodeType represents this node's types. It is a mirror of `node.type` and is primarily used to allow compatibility with OpenAPI 3.0. In this struct it technically always is \"script\". | **autocomplete** | **str** | The autocomplete attribute for the input. email InputAttributeAutocompleteEmail tel InputAttributeAutocompleteTel url InputAttributeAutocompleteUrl current-password InputAttributeAutocompleteCurrentPassword new-password InputAttributeAutocompleteNewPassword one-time-code InputAttributeAutocompleteOneTimeCode | [optional] +**disabled** | **bool** | Sets the input's disabled field to true or false. | **label** | [**UiText**](UiText.md) | | [optional] +**name** | **str** | The input's element name. | +**node_type** | **str** | NodeType represents this node's types. It is a mirror of `node.type` and is primarily used to allow compatibility with OpenAPI 3.0. In this struct it technically always is \"script\". text Text input Input img Image a Anchor script Script | **onclick** | **str** | OnClick may contain javascript which should be executed on click. This is primarily used for WebAuthn. | [optional] +**onload** | **str** | OnLoad may contain javascript which should be executed on load. This is primarily used for WebAuthn. | [optional] **pattern** | **str** | The input's pattern. | [optional] **required** | **bool** | Mark this input field as required. | [optional] -**value** | **bool, date, datetime, dict, float, int, list, str, none_type** | The input's value. | [optional] -**disabled** | **bool** | Sets the input's disabled field to true or false. | [optional] -**name** | **str** | The input's element name. | [optional] -**type** | **str** | The script MIME type | [optional] -**id** | **str** | A unique identifier | [optional] -**text** | [**UiText**](UiText.md) | | [optional] -**height** | **int** | Height of the image | [optional] -**src** | **str** | The script source | [optional] -**width** | **int** | Width of the image | [optional] -**href** | **str** | The link's href (destination) URL. format: uri | [optional] -**title** | [**UiText**](UiText.md) | | [optional] -**_async** | **bool** | The script async type | [optional] -**crossorigin** | **str** | The script cross origin policy | [optional] -**integrity** | **str** | The script's integrity hash | [optional] -**nonce** | **str** | Nonce for CSP A nonce you may want to use to improve your Content Security Policy. You do not have to use this value but if you want to improve your CSP policies you may use it. You can also choose to use your own nonce value! | [optional] -**referrerpolicy** | **str** | The script referrer policy | [optional] -**any string name** | **bool, date, datetime, dict, float, int, list, str, none_type** | any string name can be used but the value must be the correct type | [optional] +**type** | **str** | The script MIME type | +**value** | **object** | The input's value. | [optional] +**id** | **str** | A unique identifier | +**text** | [**UiText**](UiText.md) | | +**height** | **int** | Height of the image | +**src** | **str** | The script source | +**width** | **int** | Width of the image | +**href** | **str** | The link's href (destination) URL. format: uri | +**title** | [**UiText**](UiText.md) | | +**var_async** | **bool** | The script async type | +**crossorigin** | **str** | The script cross origin policy | +**integrity** | **str** | The script's integrity hash | +**nonce** | **str** | Nonce for CSP A nonce you may want to use to improve your Content Security Policy. You do not have to use this value but if you want to improve your CSP policies you may use it. You can also choose to use your own nonce value! | +**referrerpolicy** | **str** | The script referrer policy | + +## Example + +```python +from ory_client.models.ui_node_attributes import UiNodeAttributes + +# TODO update the JSON string below +json = "{}" +# create an instance of UiNodeAttributes from a JSON string +ui_node_attributes_instance = UiNodeAttributes.from_json(json) +# print the JSON string representation of the object +print(UiNodeAttributes.to_json()) +# convert the object into a dict +ui_node_attributes_dict = ui_node_attributes_instance.to_dict() +# create an instance of UiNodeAttributes from a dict +ui_node_attributes_form_dict = ui_node_attributes.from_dict(ui_node_attributes_dict) +``` [[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) diff --git a/docs/UiNodeImageAttributes.md b/docs/UiNodeImageAttributes.md index 8e3ed56a2..5556b4e27 100644 --- a/docs/UiNodeImageAttributes.md +++ b/docs/UiNodeImageAttributes.md @@ -2,15 +2,32 @@ ## Properties + Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- **height** | **int** | Height of the image | **id** | **str** | A unique identifier | -**node_type** | **str** | NodeType represents this node's types. It is a mirror of `node.type` and is primarily used to allow compatibility with OpenAPI 3.0. In this struct it technically always is \"img\". | +**node_type** | **str** | NodeType represents this node's types. It is a mirror of `node.type` and is primarily used to allow compatibility with OpenAPI 3.0. In this struct it technically always is \"img\". text Text input Input img Image a Anchor script Script | **src** | **str** | The image's source URL. format: uri | **width** | **int** | Width of the image | -**any string name** | **bool, date, datetime, dict, float, int, list, str, none_type** | any string name can be used but the value must be the correct type | [optional] +## Example + +```python +from ory_client.models.ui_node_image_attributes import UiNodeImageAttributes + +# TODO update the JSON string below +json = "{}" +# create an instance of UiNodeImageAttributes from a JSON string +ui_node_image_attributes_instance = UiNodeImageAttributes.from_json(json) +# print the JSON string representation of the object +print(UiNodeImageAttributes.to_json()) + +# convert the object into a dict +ui_node_image_attributes_dict = ui_node_image_attributes_instance.to_dict() +# create an instance of UiNodeImageAttributes from a dict +ui_node_image_attributes_form_dict = ui_node_image_attributes.from_dict(ui_node_image_attributes_dict) +``` [[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) diff --git a/docs/UiNodeInputAttributes.md b/docs/UiNodeInputAttributes.md index 9adbd51d6..2c152270b 100644 --- a/docs/UiNodeInputAttributes.md +++ b/docs/UiNodeInputAttributes.md @@ -3,20 +3,38 @@ InputAttributes represents the attributes of an input node ## Properties + Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- -**disabled** | **bool** | Sets the input's disabled field to true or false. | -**name** | **str** | The input's element name. | -**node_type** | **str** | NodeType represents this node's types. It is a mirror of `node.type` and is primarily used to allow compatibility with OpenAPI 3.0. In this struct it technically always is \"input\". | -**type** | **str** | The input's element type. text InputAttributeTypeText password InputAttributeTypePassword number InputAttributeTypeNumber checkbox InputAttributeTypeCheckbox hidden InputAttributeTypeHidden email InputAttributeTypeEmail tel InputAttributeTypeTel submit InputAttributeTypeSubmit button InputAttributeTypeButton datetime-local InputAttributeTypeDateTimeLocal date InputAttributeTypeDate url InputAttributeTypeURI | **autocomplete** | **str** | The autocomplete attribute for the input. email InputAttributeAutocompleteEmail tel InputAttributeAutocompleteTel url InputAttributeAutocompleteUrl current-password InputAttributeAutocompleteCurrentPassword new-password InputAttributeAutocompleteNewPassword one-time-code InputAttributeAutocompleteOneTimeCode | [optional] +**disabled** | **bool** | Sets the input's disabled field to true or false. | **label** | [**UiText**](UiText.md) | | [optional] +**name** | **str** | The input's element name. | +**node_type** | **str** | NodeType represents this node's types. It is a mirror of `node.type` and is primarily used to allow compatibility with OpenAPI 3.0. In this struct it technically always is \"input\". text Text input Input img Image a Anchor script Script | **onclick** | **str** | OnClick may contain javascript which should be executed on click. This is primarily used for WebAuthn. | [optional] +**onload** | **str** | OnLoad may contain javascript which should be executed on load. This is primarily used for WebAuthn. | [optional] **pattern** | **str** | The input's pattern. | [optional] **required** | **bool** | Mark this input field as required. | [optional] -**value** | **bool, date, datetime, dict, float, int, list, str, none_type** | The input's value. | [optional] -**any string name** | **bool, date, datetime, dict, float, int, list, str, none_type** | any string name can be used but the value must be the correct type | [optional] +**type** | **str** | The input's element type. text InputAttributeTypeText password InputAttributeTypePassword number InputAttributeTypeNumber checkbox InputAttributeTypeCheckbox hidden InputAttributeTypeHidden email InputAttributeTypeEmail tel InputAttributeTypeTel submit InputAttributeTypeSubmit button InputAttributeTypeButton datetime-local InputAttributeTypeDateTimeLocal date InputAttributeTypeDate url InputAttributeTypeURI | +**value** | **object** | The input's value. | [optional] + +## Example + +```python +from ory_client.models.ui_node_input_attributes import UiNodeInputAttributes + +# TODO update the JSON string below +json = "{}" +# create an instance of UiNodeInputAttributes from a JSON string +ui_node_input_attributes_instance = UiNodeInputAttributes.from_json(json) +# print the JSON string representation of the object +print(UiNodeInputAttributes.to_json()) +# convert the object into a dict +ui_node_input_attributes_dict = ui_node_input_attributes_instance.to_dict() +# create an instance of UiNodeInputAttributes from a dict +ui_node_input_attributes_form_dict = ui_node_input_attributes.from_dict(ui_node_input_attributes_dict) +``` [[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) diff --git a/docs/UiNodeMeta.md b/docs/UiNodeMeta.md index aadf28cc1..105881a49 100644 --- a/docs/UiNodeMeta.md +++ b/docs/UiNodeMeta.md @@ -3,11 +3,28 @@ This might include a label and other information that can optionally be used to render UIs. ## Properties + Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- **label** | [**UiText**](UiText.md) | | [optional] -**any string name** | **bool, date, datetime, dict, float, int, list, str, none_type** | any string name can be used but the value must be the correct type | [optional] +## Example + +```python +from ory_client.models.ui_node_meta import UiNodeMeta + +# TODO update the JSON string below +json = "{}" +# create an instance of UiNodeMeta from a JSON string +ui_node_meta_instance = UiNodeMeta.from_json(json) +# print the JSON string representation of the object +print(UiNodeMeta.to_json()) + +# convert the object into a dict +ui_node_meta_dict = ui_node_meta_instance.to_dict() +# create an instance of UiNodeMeta from a dict +ui_node_meta_form_dict = ui_node_meta.from_dict(ui_node_meta_dict) +``` [[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) diff --git a/docs/UiNodeScriptAttributes.md b/docs/UiNodeScriptAttributes.md index 0d00dbd1d..979a0d64b 100644 --- a/docs/UiNodeScriptAttributes.md +++ b/docs/UiNodeScriptAttributes.md @@ -2,19 +2,36 @@ ## Properties + Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- -**_async** | **bool** | The script async type | +**var_async** | **bool** | The script async type | **crossorigin** | **str** | The script cross origin policy | **id** | **str** | A unique identifier | **integrity** | **str** | The script's integrity hash | -**node_type** | **str** | NodeType represents this node's types. It is a mirror of `node.type` and is primarily used to allow compatibility with OpenAPI 3.0. In this struct it technically always is \"script\". | +**node_type** | **str** | NodeType represents this node's types. It is a mirror of `node.type` and is primarily used to allow compatibility with OpenAPI 3.0. In this struct it technically always is \"script\". text Text input Input img Image a Anchor script Script | **nonce** | **str** | Nonce for CSP A nonce you may want to use to improve your Content Security Policy. You do not have to use this value but if you want to improve your CSP policies you may use it. You can also choose to use your own nonce value! | **referrerpolicy** | **str** | The script referrer policy | **src** | **str** | The script source | **type** | **str** | The script MIME type | -**any string name** | **bool, date, datetime, dict, float, int, list, str, none_type** | any string name can be used but the value must be the correct type | [optional] +## Example + +```python +from ory_client.models.ui_node_script_attributes import UiNodeScriptAttributes + +# TODO update the JSON string below +json = "{}" +# create an instance of UiNodeScriptAttributes from a JSON string +ui_node_script_attributes_instance = UiNodeScriptAttributes.from_json(json) +# print the JSON string representation of the object +print(UiNodeScriptAttributes.to_json()) + +# convert the object into a dict +ui_node_script_attributes_dict = ui_node_script_attributes_instance.to_dict() +# create an instance of UiNodeScriptAttributes from a dict +ui_node_script_attributes_form_dict = ui_node_script_attributes.from_dict(ui_node_script_attributes_dict) +``` [[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) diff --git a/docs/UiNodeTextAttributes.md b/docs/UiNodeTextAttributes.md index 8bf4b91f8..c7f95301e 100644 --- a/docs/UiNodeTextAttributes.md +++ b/docs/UiNodeTextAttributes.md @@ -2,13 +2,30 @@ ## Properties + Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- **id** | **str** | A unique identifier | -**node_type** | **str** | NodeType represents this node's types. It is a mirror of `node.type` and is primarily used to allow compatibility with OpenAPI 3.0. In this struct it technically always is \"text\". | +**node_type** | **str** | NodeType represents this node's types. It is a mirror of `node.type` and is primarily used to allow compatibility with OpenAPI 3.0. In this struct it technically always is \"text\". text Text input Input img Image a Anchor script Script | **text** | [**UiText**](UiText.md) | | -**any string name** | **bool, date, datetime, dict, float, int, list, str, none_type** | any string name can be used but the value must be the correct type | [optional] +## Example + +```python +from ory_client.models.ui_node_text_attributes import UiNodeTextAttributes + +# TODO update the JSON string below +json = "{}" +# create an instance of UiNodeTextAttributes from a JSON string +ui_node_text_attributes_instance = UiNodeTextAttributes.from_json(json) +# print the JSON string representation of the object +print(UiNodeTextAttributes.to_json()) + +# convert the object into a dict +ui_node_text_attributes_dict = ui_node_text_attributes_instance.to_dict() +# create an instance of UiNodeTextAttributes from a dict +ui_node_text_attributes_form_dict = ui_node_text_attributes.from_dict(ui_node_text_attributes_dict) +``` [[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) diff --git a/docs/UiNodes.md b/docs/UiNodes.md deleted file mode 100644 index d3d43c795..000000000 --- a/docs/UiNodes.md +++ /dev/null @@ -1,11 +0,0 @@ -# UiNodes - - -## Properties -Name | Type | Description | Notes ------------- | ------------- | ------------- | ------------- -**value** | [**[UiNode]**](UiNode.md) | | - -[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) - - diff --git a/docs/UiText.md b/docs/UiText.md index 8d899d810..4f029df9e 100644 --- a/docs/UiText.md +++ b/docs/UiText.md @@ -2,14 +2,31 @@ ## Properties + Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- +**context** | **object** | The message's context. Useful when customizing messages. | [optional] **id** | **int** | | **text** | **str** | The message text. Written in american english. | **type** | **str** | The message type. info Info error Error success Success | -**context** | **{str: (bool, date, datetime, dict, float, int, list, str, none_type)}** | The message's context. Useful when customizing messages. | [optional] -**any string name** | **bool, date, datetime, dict, float, int, list, str, none_type** | any string name can be used but the value must be the correct type | [optional] +## Example + +```python +from ory_client.models.ui_text import UiText + +# TODO update the JSON string below +json = "{}" +# create an instance of UiText from a JSON string +ui_text_instance = UiText.from_json(json) +# print the JSON string representation of the object +print(UiText.to_json()) + +# convert the object into a dict +ui_text_dict = ui_text_instance.to_dict() +# create an instance of UiText from a dict +ui_text_form_dict = ui_text.from_dict(ui_text_dict) +``` [[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) diff --git a/docs/UiTexts.md b/docs/UiTexts.md deleted file mode 100644 index e2592796d..000000000 --- a/docs/UiTexts.md +++ /dev/null @@ -1,11 +0,0 @@ -# UiTexts - - -## Properties -Name | Type | Description | Notes ------------- | ------------- | ------------- | ------------- -**value** | [**[UiText]**](UiText.md) | | - -[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) - - diff --git a/docs/UpdateIdentityBody.md b/docs/UpdateIdentityBody.md index 5e760701a..d951b0187 100644 --- a/docs/UpdateIdentityBody.md +++ b/docs/UpdateIdentityBody.md @@ -3,16 +3,33 @@ Update Identity Body ## Properties + Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- +**credentials** | [**IdentityWithCredentials**](IdentityWithCredentials.md) | | [optional] +**metadata_admin** | **object** | Store metadata about the user which is only accessible through admin APIs such as `GET /admin/identities/<id>`. | [optional] +**metadata_public** | **object** | Store metadata about the identity which the identity itself can see when calling for example the session endpoint. Do not store sensitive information (e.g. credit score) about the identity in this field. | [optional] **schema_id** | **str** | SchemaID is the ID of the JSON Schema to be used for validating the identity's traits. If set will update the Identity's SchemaID. | **state** | **str** | State is the identity's state. active StateActive inactive StateInactive | -**traits** | **{str: (bool, date, datetime, dict, float, int, list, str, none_type)}** | Traits represent an identity's traits. The identity is able to create, modify, and delete traits in a self-service manner. The input will always be validated against the JSON Schema defined in `schema_id`. | -**credentials** | [**IdentityWithCredentials**](IdentityWithCredentials.md) | | [optional] -**metadata_admin** | **bool, date, datetime, dict, float, int, list, str, none_type** | Store metadata about the user which is only accessible through admin APIs such as `GET /admin/identities/<id>`. | [optional] -**metadata_public** | **bool, date, datetime, dict, float, int, list, str, none_type** | Store metadata about the identity which the identity itself can see when calling for example the session endpoint. Do not store sensitive information (e.g. credit score) about the identity in this field. | [optional] -**any string name** | **bool, date, datetime, dict, float, int, list, str, none_type** | any string name can be used but the value must be the correct type | [optional] +**traits** | **object** | Traits represent an identity's traits. The identity is able to create, modify, and delete traits in a self-service manner. The input will always be validated against the JSON Schema defined in `schema_id`. | + +## Example + +```python +from ory_client.models.update_identity_body import UpdateIdentityBody + +# TODO update the JSON string below +json = "{}" +# create an instance of UpdateIdentityBody from a JSON string +update_identity_body_instance = UpdateIdentityBody.from_json(json) +# print the JSON string representation of the object +print(UpdateIdentityBody.to_json()) +# convert the object into a dict +update_identity_body_dict = update_identity_body_instance.to_dict() +# create an instance of UpdateIdentityBody from a dict +update_identity_body_form_dict = update_identity_body.from_dict(update_identity_body_dict) +``` [[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) diff --git a/docs/UpdateLoginFlowBody.md b/docs/UpdateLoginFlowBody.md index 85ebc71b9..8f449b4a8 100644 --- a/docs/UpdateLoginFlowBody.md +++ b/docs/UpdateLoginFlowBody.md @@ -2,26 +2,44 @@ ## Properties + Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- -**method** | **str** | Method should be set to \"code\" when logging in using the code strategy. | +**csrf_token** | **str** | Sending the anti-csrf token is only required for browser login flows. | +**identifier** | **str** | Identifier is the code identifier The identifier requires that the user has already completed the registration or settings with code flow. | +**method** | **str** | Method should be set to \"passkey\" when logging in using the Passkey strategy. | +**password** | **str** | The user's password. | **password_identifier** | **str** | Identifier is the email or username of the user trying to log in. This field is deprecated! | [optional] -**transient_payload** | **{str: (bool, date, datetime, dict, float, int, list, str, none_type)}** | Transient data to pass along to any webhooks | [optional] +**transient_payload** | **object** | Transient data to pass along to any webhooks | [optional] **id_token** | **str** | IDToken is an optional id token provided by an OIDC provider If submitted, it is verified using the OIDC provider's public key set and the claims are used to populate the OIDC credentials of the identity. If the OIDC provider does not store additional claims (such as name, etc.) in the IDToken itself, you can use the `traits` field to populate the identity's traits. Note, that Apple only includes the users email in the IDToken. Supported providers are Apple | [optional] **id_token_nonce** | **str** | IDTokenNonce is the nonce, used when generating the IDToken. If the provider supports nonce validation, the nonce will be validated against this value and required. | [optional] -**traits** | **{str: (bool, date, datetime, dict, float, int, list, str, none_type)}** | The identity traits. This is a placeholder for the registration flow. | [optional] -**upstream_parameters** | **{str: (bool, date, datetime, dict, float, int, list, str, none_type)}** | UpstreamParameters are the parameters that are passed to the upstream identity provider. These parameters are optional and depend on what the upstream identity provider supports. Supported parameters are: `login_hint` (string): The `login_hint` parameter suppresses the account chooser and either pre-fills the email box on the sign-in form, or selects the proper session. `hd` (string): The `hd` parameter limits the login/registration process to a Google Organization, e.g. `mycollege.edu`. `prompt` (string): The `prompt` specifies whether the Authorization Server prompts the End-User for reauthentication and consent, e.g. `select_account`. | [optional] +**provider** | **str** | The provider to register with | +**traits** | **object** | The identity traits. This is a placeholder for the registration flow. | [optional] +**upstream_parameters** | **object** | UpstreamParameters are the parameters that are passed to the upstream identity provider. These parameters are optional and depend on what the upstream identity provider supports. Supported parameters are: `login_hint` (string): The `login_hint` parameter suppresses the account chooser and either pre-fills the email box on the sign-in form, or selects the proper session. `hd` (string): The `hd` parameter limits the login/registration process to a Google Organization, e.g. `mycollege.edu`. `prompt` (string): The `prompt` specifies whether the Authorization Server prompts the End-User for reauthentication and consent, e.g. `select_account`. | [optional] +**totp_code** | **str** | The TOTP code. | **webauthn_login** | **str** | Login a WebAuthn Security Key This must contain the ID of the WebAuthN connection. | [optional] +**lookup_secret** | **str** | The lookup secret. | **code** | **str** | Code is the 6 digits code sent to the user | [optional] **resend** | **str** | Resend is set when the user wants to resend the code | [optional] -**csrf_token** | **str** | CSRFToken is the anti-CSRF token | [optional] -**identifier** | **str** | Identifier is the code identifier The identifier requires that the user has already completed the registration or settings with code flow. | [optional] -**password** | **str** | The user's password. | [optional] -**provider** | **str** | The provider to register with | [optional] -**totp_code** | **str** | The TOTP code. | [optional] -**lookup_secret** | **str** | The lookup secret. | [optional] -**any string name** | **bool, date, datetime, dict, float, int, list, str, none_type** | any string name can be used but the value must be the correct type | [optional] +**passkey_login** | **str** | Login a WebAuthn Security Key This must contain the ID of the WebAuthN connection. | [optional] + +## Example + +```python +from ory_client.models.update_login_flow_body import UpdateLoginFlowBody + +# TODO update the JSON string below +json = "{}" +# create an instance of UpdateLoginFlowBody from a JSON string +update_login_flow_body_instance = UpdateLoginFlowBody.from_json(json) +# print the JSON string representation of the object +print(UpdateLoginFlowBody.to_json()) +# convert the object into a dict +update_login_flow_body_dict = update_login_flow_body_instance.to_dict() +# create an instance of UpdateLoginFlowBody from a dict +update_login_flow_body_form_dict = update_login_flow_body.from_dict(update_login_flow_body_dict) +``` [[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) diff --git a/docs/UpdateLoginFlowWithCodeMethod.md b/docs/UpdateLoginFlowWithCodeMethod.md index 6fa2c9c64..ea73037fa 100644 --- a/docs/UpdateLoginFlowWithCodeMethod.md +++ b/docs/UpdateLoginFlowWithCodeMethod.md @@ -3,16 +3,33 @@ Update Login flow using the code method ## Properties + Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- -**csrf_token** | **str** | CSRFToken is the anti-CSRF token | -**method** | **str** | Method should be set to \"code\" when logging in using the code strategy. | **code** | **str** | Code is the 6 digits code sent to the user | [optional] +**csrf_token** | **str** | CSRFToken is the anti-CSRF token | **identifier** | **str** | Identifier is the code identifier The identifier requires that the user has already completed the registration or settings with code flow. | [optional] +**method** | **str** | Method should be set to \"code\" when logging in using the code strategy. | **resend** | **str** | Resend is set when the user wants to resend the code | [optional] -**transient_payload** | **{str: (bool, date, datetime, dict, float, int, list, str, none_type)}** | Transient data to pass along to any webhooks | [optional] -**any string name** | **bool, date, datetime, dict, float, int, list, str, none_type** | any string name can be used but the value must be the correct type | [optional] +**transient_payload** | **object** | Transient data to pass along to any webhooks | [optional] + +## Example + +```python +from ory_client.models.update_login_flow_with_code_method import UpdateLoginFlowWithCodeMethod + +# TODO update the JSON string below +json = "{}" +# create an instance of UpdateLoginFlowWithCodeMethod from a JSON string +update_login_flow_with_code_method_instance = UpdateLoginFlowWithCodeMethod.from_json(json) +# print the JSON string representation of the object +print(UpdateLoginFlowWithCodeMethod.to_json()) +# convert the object into a dict +update_login_flow_with_code_method_dict = update_login_flow_with_code_method_instance.to_dict() +# create an instance of UpdateLoginFlowWithCodeMethod from a dict +update_login_flow_with_code_method_form_dict = update_login_flow_with_code_method.from_dict(update_login_flow_with_code_method_dict) +``` [[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) diff --git a/docs/UpdateLoginFlowWithLookupSecretMethod.md b/docs/UpdateLoginFlowWithLookupSecretMethod.md index 935a56bd7..d8fc7ac40 100644 --- a/docs/UpdateLoginFlowWithLookupSecretMethod.md +++ b/docs/UpdateLoginFlowWithLookupSecretMethod.md @@ -3,13 +3,30 @@ Update Login Flow with Lookup Secret Method ## Properties + Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- +**csrf_token** | **str** | Sending the anti-csrf token is only required for browser login flows. | [optional] **lookup_secret** | **str** | The lookup secret. | **method** | **str** | Method should be set to \"lookup_secret\" when logging in using the lookup_secret strategy. | -**csrf_token** | **str** | Sending the anti-csrf token is only required for browser login flows. | [optional] -**any string name** | **bool, date, datetime, dict, float, int, list, str, none_type** | any string name can be used but the value must be the correct type | [optional] +## Example + +```python +from ory_client.models.update_login_flow_with_lookup_secret_method import UpdateLoginFlowWithLookupSecretMethod + +# TODO update the JSON string below +json = "{}" +# create an instance of UpdateLoginFlowWithLookupSecretMethod from a JSON string +update_login_flow_with_lookup_secret_method_instance = UpdateLoginFlowWithLookupSecretMethod.from_json(json) +# print the JSON string representation of the object +print(UpdateLoginFlowWithLookupSecretMethod.to_json()) + +# convert the object into a dict +update_login_flow_with_lookup_secret_method_dict = update_login_flow_with_lookup_secret_method_instance.to_dict() +# create an instance of UpdateLoginFlowWithLookupSecretMethod from a dict +update_login_flow_with_lookup_secret_method_form_dict = update_login_flow_with_lookup_secret_method.from_dict(update_login_flow_with_lookup_secret_method_dict) +``` [[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) diff --git a/docs/UpdateLoginFlowWithOidcMethod.md b/docs/UpdateLoginFlowWithOidcMethod.md index 247299bf3..91b96dd6a 100644 --- a/docs/UpdateLoginFlowWithOidcMethod.md +++ b/docs/UpdateLoginFlowWithOidcMethod.md @@ -3,18 +3,35 @@ Update Login Flow with OpenID Connect Method ## Properties + Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- -**method** | **str** | Method to use This field must be set to `oidc` when using the oidc method. | -**provider** | **str** | The provider to register with | **csrf_token** | **str** | The CSRF Token | [optional] **id_token** | **str** | IDToken is an optional id token provided by an OIDC provider If submitted, it is verified using the OIDC provider's public key set and the claims are used to populate the OIDC credentials of the identity. If the OIDC provider does not store additional claims (such as name, etc.) in the IDToken itself, you can use the `traits` field to populate the identity's traits. Note, that Apple only includes the users email in the IDToken. Supported providers are Apple | [optional] **id_token_nonce** | **str** | IDTokenNonce is the nonce, used when generating the IDToken. If the provider supports nonce validation, the nonce will be validated against this value and required. | [optional] -**traits** | **{str: (bool, date, datetime, dict, float, int, list, str, none_type)}** | The identity traits. This is a placeholder for the registration flow. | [optional] -**transient_payload** | **{str: (bool, date, datetime, dict, float, int, list, str, none_type)}** | Transient data to pass along to any webhooks | [optional] -**upstream_parameters** | **{str: (bool, date, datetime, dict, float, int, list, str, none_type)}** | UpstreamParameters are the parameters that are passed to the upstream identity provider. These parameters are optional and depend on what the upstream identity provider supports. Supported parameters are: `login_hint` (string): The `login_hint` parameter suppresses the account chooser and either pre-fills the email box on the sign-in form, or selects the proper session. `hd` (string): The `hd` parameter limits the login/registration process to a Google Organization, e.g. `mycollege.edu`. `prompt` (string): The `prompt` specifies whether the Authorization Server prompts the End-User for reauthentication and consent, e.g. `select_account`. | [optional] -**any string name** | **bool, date, datetime, dict, float, int, list, str, none_type** | any string name can be used but the value must be the correct type | [optional] +**method** | **str** | Method to use This field must be set to `oidc` when using the oidc method. | +**provider** | **str** | The provider to register with | +**traits** | **object** | The identity traits. This is a placeholder for the registration flow. | [optional] +**transient_payload** | **object** | Transient data to pass along to any webhooks | [optional] +**upstream_parameters** | **object** | UpstreamParameters are the parameters that are passed to the upstream identity provider. These parameters are optional and depend on what the upstream identity provider supports. Supported parameters are: `login_hint` (string): The `login_hint` parameter suppresses the account chooser and either pre-fills the email box on the sign-in form, or selects the proper session. `hd` (string): The `hd` parameter limits the login/registration process to a Google Organization, e.g. `mycollege.edu`. `prompt` (string): The `prompt` specifies whether the Authorization Server prompts the End-User for reauthentication and consent, e.g. `select_account`. | [optional] + +## Example + +```python +from ory_client.models.update_login_flow_with_oidc_method import UpdateLoginFlowWithOidcMethod + +# TODO update the JSON string below +json = "{}" +# create an instance of UpdateLoginFlowWithOidcMethod from a JSON string +update_login_flow_with_oidc_method_instance = UpdateLoginFlowWithOidcMethod.from_json(json) +# print the JSON string representation of the object +print(UpdateLoginFlowWithOidcMethod.to_json()) +# convert the object into a dict +update_login_flow_with_oidc_method_dict = update_login_flow_with_oidc_method_instance.to_dict() +# create an instance of UpdateLoginFlowWithOidcMethod from a dict +update_login_flow_with_oidc_method_form_dict = update_login_flow_with_oidc_method.from_dict(update_login_flow_with_oidc_method_dict) +``` [[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) diff --git a/docs/UpdateLoginFlowWithPasskeyMethod.md b/docs/UpdateLoginFlowWithPasskeyMethod.md new file mode 100644 index 000000000..31a2e77f1 --- /dev/null +++ b/docs/UpdateLoginFlowWithPasskeyMethod.md @@ -0,0 +1,32 @@ +# UpdateLoginFlowWithPasskeyMethod + +Update Login Flow with Passkey Method + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**csrf_token** | **str** | Sending the anti-csrf token is only required for browser login flows. | [optional] +**method** | **str** | Method should be set to \"passkey\" when logging in using the Passkey strategy. | +**passkey_login** | **str** | Login a WebAuthn Security Key This must contain the ID of the WebAuthN connection. | [optional] + +## Example + +```python +from ory_client.models.update_login_flow_with_passkey_method import UpdateLoginFlowWithPasskeyMethod + +# TODO update the JSON string below +json = "{}" +# create an instance of UpdateLoginFlowWithPasskeyMethod from a JSON string +update_login_flow_with_passkey_method_instance = UpdateLoginFlowWithPasskeyMethod.from_json(json) +# print the JSON string representation of the object +print(UpdateLoginFlowWithPasskeyMethod.to_json()) + +# convert the object into a dict +update_login_flow_with_passkey_method_dict = update_login_flow_with_passkey_method_instance.to_dict() +# create an instance of UpdateLoginFlowWithPasskeyMethod from a dict +update_login_flow_with_passkey_method_form_dict = update_login_flow_with_passkey_method.from_dict(update_login_flow_with_passkey_method_dict) +``` +[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) + + diff --git a/docs/UpdateLoginFlowWithPasswordMethod.md b/docs/UpdateLoginFlowWithPasswordMethod.md index ef0f2a2be..3a85aa71b 100644 --- a/docs/UpdateLoginFlowWithPasswordMethod.md +++ b/docs/UpdateLoginFlowWithPasswordMethod.md @@ -3,16 +3,33 @@ Update Login Flow with Password Method ## Properties + Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- +**csrf_token** | **str** | Sending the anti-csrf token is only required for browser login flows. | [optional] **identifier** | **str** | Identifier is the email or username of the user trying to log in. | **method** | **str** | Method should be set to \"password\" when logging in using the identifier and password strategy. | **password** | **str** | The user's password. | -**csrf_token** | **str** | Sending the anti-csrf token is only required for browser login flows. | [optional] **password_identifier** | **str** | Identifier is the email or username of the user trying to log in. This field is deprecated! | [optional] -**transient_payload** | **{str: (bool, date, datetime, dict, float, int, list, str, none_type)}** | Transient data to pass along to any webhooks | [optional] -**any string name** | **bool, date, datetime, dict, float, int, list, str, none_type** | any string name can be used but the value must be the correct type | [optional] +**transient_payload** | **object** | Transient data to pass along to any webhooks | [optional] + +## Example + +```python +from ory_client.models.update_login_flow_with_password_method import UpdateLoginFlowWithPasswordMethod + +# TODO update the JSON string below +json = "{}" +# create an instance of UpdateLoginFlowWithPasswordMethod from a JSON string +update_login_flow_with_password_method_instance = UpdateLoginFlowWithPasswordMethod.from_json(json) +# print the JSON string representation of the object +print(UpdateLoginFlowWithPasswordMethod.to_json()) +# convert the object into a dict +update_login_flow_with_password_method_dict = update_login_flow_with_password_method_instance.to_dict() +# create an instance of UpdateLoginFlowWithPasswordMethod from a dict +update_login_flow_with_password_method_form_dict = update_login_flow_with_password_method.from_dict(update_login_flow_with_password_method_dict) +``` [[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) diff --git a/docs/UpdateLoginFlowWithTotpMethod.md b/docs/UpdateLoginFlowWithTotpMethod.md index 4b8b257f6..e716e932b 100644 --- a/docs/UpdateLoginFlowWithTotpMethod.md +++ b/docs/UpdateLoginFlowWithTotpMethod.md @@ -3,14 +3,31 @@ Update Login Flow with TOTP Method ## Properties + Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- +**csrf_token** | **str** | Sending the anti-csrf token is only required for browser login flows. | [optional] **method** | **str** | Method should be set to \"totp\" when logging in using the TOTP strategy. | **totp_code** | **str** | The TOTP code. | -**csrf_token** | **str** | Sending the anti-csrf token is only required for browser login flows. | [optional] -**transient_payload** | **{str: (bool, date, datetime, dict, float, int, list, str, none_type)}** | Transient data to pass along to any webhooks | [optional] -**any string name** | **bool, date, datetime, dict, float, int, list, str, none_type** | any string name can be used but the value must be the correct type | [optional] +**transient_payload** | **object** | Transient data to pass along to any webhooks | [optional] + +## Example + +```python +from ory_client.models.update_login_flow_with_totp_method import UpdateLoginFlowWithTotpMethod + +# TODO update the JSON string below +json = "{}" +# create an instance of UpdateLoginFlowWithTotpMethod from a JSON string +update_login_flow_with_totp_method_instance = UpdateLoginFlowWithTotpMethod.from_json(json) +# print the JSON string representation of the object +print(UpdateLoginFlowWithTotpMethod.to_json()) +# convert the object into a dict +update_login_flow_with_totp_method_dict = update_login_flow_with_totp_method_instance.to_dict() +# create an instance of UpdateLoginFlowWithTotpMethod from a dict +update_login_flow_with_totp_method_form_dict = update_login_flow_with_totp_method.from_dict(update_login_flow_with_totp_method_dict) +``` [[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) diff --git a/docs/UpdateLoginFlowWithWebAuthnMethod.md b/docs/UpdateLoginFlowWithWebAuthnMethod.md index 7cd2bacc3..f614ea6b8 100644 --- a/docs/UpdateLoginFlowWithWebAuthnMethod.md +++ b/docs/UpdateLoginFlowWithWebAuthnMethod.md @@ -3,15 +3,32 @@ Update Login Flow with WebAuthn Method ## Properties + Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- +**csrf_token** | **str** | Sending the anti-csrf token is only required for browser login flows. | [optional] **identifier** | **str** | Identifier is the email or username of the user trying to log in. | **method** | **str** | Method should be set to \"webAuthn\" when logging in using the WebAuthn strategy. | -**csrf_token** | **str** | Sending the anti-csrf token is only required for browser login flows. | [optional] -**transient_payload** | **{str: (bool, date, datetime, dict, float, int, list, str, none_type)}** | Transient data to pass along to any webhooks | [optional] +**transient_payload** | **object** | Transient data to pass along to any webhooks | [optional] **webauthn_login** | **str** | Login a WebAuthn Security Key This must contain the ID of the WebAuthN connection. | [optional] -**any string name** | **bool, date, datetime, dict, float, int, list, str, none_type** | any string name can be used but the value must be the correct type | [optional] +## Example + +```python +from ory_client.models.update_login_flow_with_web_authn_method import UpdateLoginFlowWithWebAuthnMethod + +# TODO update the JSON string below +json = "{}" +# create an instance of UpdateLoginFlowWithWebAuthnMethod from a JSON string +update_login_flow_with_web_authn_method_instance = UpdateLoginFlowWithWebAuthnMethod.from_json(json) +# print the JSON string representation of the object +print(UpdateLoginFlowWithWebAuthnMethod.to_json()) + +# convert the object into a dict +update_login_flow_with_web_authn_method_dict = update_login_flow_with_web_authn_method_instance.to_dict() +# create an instance of UpdateLoginFlowWithWebAuthnMethod from a dict +update_login_flow_with_web_authn_method_form_dict = update_login_flow_with_web_authn_method.from_dict(update_login_flow_with_web_authn_method_dict) +``` [[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) diff --git a/docs/UpdateRecoveryFlowBody.md b/docs/UpdateRecoveryFlowBody.md index fdae6a7be..075ce8e8f 100644 --- a/docs/UpdateRecoveryFlowBody.md +++ b/docs/UpdateRecoveryFlowBody.md @@ -3,15 +3,32 @@ Update Recovery Flow Request Body ## Properties + Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- -**method** | **str** | Method is the method that should be used for this recovery flow Allowed values are `link` and `code`. link RecoveryStrategyLink code RecoveryStrategyCode | **csrf_token** | **str** | Sending the anti-csrf token is only required for browser login flows. | [optional] -**transient_payload** | **{str: (bool, date, datetime, dict, float, int, list, str, none_type)}** | Transient data to pass along to any webhooks | [optional] +**email** | **str** | The email address of the account to recover If the email belongs to a valid account, a recovery email will be sent. If you want to notify the email address if the account does not exist, see the [notify_unknown_recipients flag](https://www.ory.sh/docs/kratos/self-service/flows/account-recovery-password-reset#attempted-recovery-notifications) If a code was already sent, including this field in the payload will invalidate the sent code and re-send a new code. format: email | +**method** | **str** | Method is the method that should be used for this recovery flow Allowed values are `link` and `code`. link RecoveryStrategyLink code RecoveryStrategyCode | +**transient_payload** | **object** | Transient data to pass along to any webhooks | [optional] **code** | **str** | Code from the recovery email If you want to submit a code, use this field, but make sure to _not_ include the email field, as well. | [optional] -**email** | **str** | The email address of the account to recover If the email belongs to a valid account, a recovery email will be sent. If you want to notify the email address if the account does not exist, see the [notify_unknown_recipients flag](https://www.ory.sh/docs/kratos/self-service/flows/account-recovery-password-reset#attempted-recovery-notifications) If a code was already sent, including this field in the payload will invalidate the sent code and re-send a new code. format: email | [optional] -**any string name** | **bool, date, datetime, dict, float, int, list, str, none_type** | any string name can be used but the value must be the correct type | [optional] +## Example + +```python +from ory_client.models.update_recovery_flow_body import UpdateRecoveryFlowBody + +# TODO update the JSON string below +json = "{}" +# create an instance of UpdateRecoveryFlowBody from a JSON string +update_recovery_flow_body_instance = UpdateRecoveryFlowBody.from_json(json) +# print the JSON string representation of the object +print(UpdateRecoveryFlowBody.to_json()) + +# convert the object into a dict +update_recovery_flow_body_dict = update_recovery_flow_body_instance.to_dict() +# create an instance of UpdateRecoveryFlowBody from a dict +update_recovery_flow_body_form_dict = update_recovery_flow_body.from_dict(update_recovery_flow_body_dict) +``` [[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) diff --git a/docs/UpdateRecoveryFlowWithCodeMethod.md b/docs/UpdateRecoveryFlowWithCodeMethod.md index 71491ea0f..ec5ce5d41 100644 --- a/docs/UpdateRecoveryFlowWithCodeMethod.md +++ b/docs/UpdateRecoveryFlowWithCodeMethod.md @@ -3,15 +3,32 @@ Update Recovery Flow with Code Method ## Properties + Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- -**method** | **str** | Method is the method that should be used for this recovery flow Allowed values are `link` and `code`. link RecoveryStrategyLink code RecoveryStrategyCode | **code** | **str** | Code from the recovery email If you want to submit a code, use this field, but make sure to _not_ include the email field, as well. | [optional] **csrf_token** | **str** | Sending the anti-csrf token is only required for browser login flows. | [optional] **email** | **str** | The email address of the account to recover If the email belongs to a valid account, a recovery email will be sent. If you want to notify the email address if the account does not exist, see the [notify_unknown_recipients flag](https://www.ory.sh/docs/kratos/self-service/flows/account-recovery-password-reset#attempted-recovery-notifications) If a code was already sent, including this field in the payload will invalidate the sent code and re-send a new code. format: email | [optional] -**transient_payload** | **{str: (bool, date, datetime, dict, float, int, list, str, none_type)}** | Transient data to pass along to any webhooks | [optional] -**any string name** | **bool, date, datetime, dict, float, int, list, str, none_type** | any string name can be used but the value must be the correct type | [optional] +**method** | **str** | Method is the method that should be used for this recovery flow Allowed values are `link` and `code`. link RecoveryStrategyLink code RecoveryStrategyCode | +**transient_payload** | **object** | Transient data to pass along to any webhooks | [optional] + +## Example + +```python +from ory_client.models.update_recovery_flow_with_code_method import UpdateRecoveryFlowWithCodeMethod + +# TODO update the JSON string below +json = "{}" +# create an instance of UpdateRecoveryFlowWithCodeMethod from a JSON string +update_recovery_flow_with_code_method_instance = UpdateRecoveryFlowWithCodeMethod.from_json(json) +# print the JSON string representation of the object +print(UpdateRecoveryFlowWithCodeMethod.to_json()) +# convert the object into a dict +update_recovery_flow_with_code_method_dict = update_recovery_flow_with_code_method_instance.to_dict() +# create an instance of UpdateRecoveryFlowWithCodeMethod from a dict +update_recovery_flow_with_code_method_form_dict = update_recovery_flow_with_code_method.from_dict(update_recovery_flow_with_code_method_dict) +``` [[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) diff --git a/docs/UpdateRecoveryFlowWithLinkMethod.md b/docs/UpdateRecoveryFlowWithLinkMethod.md index 0fd787faa..7f79d77a6 100644 --- a/docs/UpdateRecoveryFlowWithLinkMethod.md +++ b/docs/UpdateRecoveryFlowWithLinkMethod.md @@ -3,14 +3,31 @@ Update Recovery Flow with Link Method ## Properties + Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- +**csrf_token** | **str** | Sending the anti-csrf token is only required for browser login flows. | [optional] **email** | **str** | Email to Recover Needs to be set when initiating the flow. If the email is a registered recovery email, a recovery link will be sent. If the email is not known, a email with details on what happened will be sent instead. format: email | **method** | **str** | Method is the method that should be used for this recovery flow Allowed values are `link` and `code` link RecoveryStrategyLink code RecoveryStrategyCode | -**csrf_token** | **str** | Sending the anti-csrf token is only required for browser login flows. | [optional] -**transient_payload** | **{str: (bool, date, datetime, dict, float, int, list, str, none_type)}** | Transient data to pass along to any webhooks | [optional] -**any string name** | **bool, date, datetime, dict, float, int, list, str, none_type** | any string name can be used but the value must be the correct type | [optional] +**transient_payload** | **object** | Transient data to pass along to any webhooks | [optional] + +## Example + +```python +from ory_client.models.update_recovery_flow_with_link_method import UpdateRecoveryFlowWithLinkMethod + +# TODO update the JSON string below +json = "{}" +# create an instance of UpdateRecoveryFlowWithLinkMethod from a JSON string +update_recovery_flow_with_link_method_instance = UpdateRecoveryFlowWithLinkMethod.from_json(json) +# print the JSON string representation of the object +print(UpdateRecoveryFlowWithLinkMethod.to_json()) +# convert the object into a dict +update_recovery_flow_with_link_method_dict = update_recovery_flow_with_link_method_instance.to_dict() +# create an instance of UpdateRecoveryFlowWithLinkMethod from a dict +update_recovery_flow_with_link_method_form_dict = update_recovery_flow_with_link_method.from_dict(update_recovery_flow_with_link_method_dict) +``` [[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) diff --git a/docs/UpdateRegistrationFlowBody.md b/docs/UpdateRegistrationFlowBody.md index c16ac7850..2bcfb80cc 100644 --- a/docs/UpdateRegistrationFlowBody.md +++ b/docs/UpdateRegistrationFlowBody.md @@ -3,23 +3,41 @@ Update Registration Request Body ## Properties + Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- -**method** | **str** | Method to use This field must be set to `code` when using the code method. | -**csrf_token** | **str** | The CSRF Token | [optional] -**transient_payload** | **{str: (bool, date, datetime, dict, float, int, list, str, none_type)}** | Transient data to pass along to any webhooks | [optional] +**csrf_token** | **str** | CSRFToken is the anti-CSRF token | [optional] +**method** | **str** | Method Should be set to \"passkey\" when trying to add, update, or remove a Passkey. | +**password** | **str** | Password to sign the user up with | +**traits** | **object** | The identity's traits | +**transient_payload** | **object** | Transient data to pass along to any webhooks | [optional] **id_token** | **str** | IDToken is an optional id token provided by an OIDC provider If submitted, it is verified using the OIDC provider's public key set and the claims are used to populate the OIDC credentials of the identity. If the OIDC provider does not store additional claims (such as name, etc.) in the IDToken itself, you can use the `traits` field to populate the identity's traits. Note, that Apple only includes the users email in the IDToken. Supported providers are Apple | [optional] **id_token_nonce** | **str** | IDTokenNonce is the nonce, used when generating the IDToken. If the provider supports nonce validation, the nonce will be validated against this value and is required. | [optional] -**upstream_parameters** | **{str: (bool, date, datetime, dict, float, int, list, str, none_type)}** | UpstreamParameters are the parameters that are passed to the upstream identity provider. These parameters are optional and depend on what the upstream identity provider supports. Supported parameters are: `login_hint` (string): The `login_hint` parameter suppresses the account chooser and either pre-fills the email box on the sign-in form, or selects the proper session. `hd` (string): The `hd` parameter limits the login/registration process to a Google Organization, e.g. `mycollege.edu`. `prompt` (string): The `prompt` specifies whether the Authorization Server prompts the End-User for reauthentication and consent, e.g. `select_account`. | [optional] +**provider** | **str** | The provider to register with | +**upstream_parameters** | **object** | UpstreamParameters are the parameters that are passed to the upstream identity provider. These parameters are optional and depend on what the upstream identity provider supports. Supported parameters are: `login_hint` (string): The `login_hint` parameter suppresses the account chooser and either pre-fills the email box on the sign-in form, or selects the proper session. `hd` (string): The `hd` parameter limits the login/registration process to a Google Organization, e.g. `mycollege.edu`. `prompt` (string): The `prompt` specifies whether the Authorization Server prompts the End-User for reauthentication and consent, e.g. `select_account`. | [optional] **webauthn_register** | **str** | Register a WebAuthn Security Key It is expected that the JSON returned by the WebAuthn registration process is included here. | [optional] **webauthn_register_displayname** | **str** | Name of the WebAuthn Security Key to be Added A human-readable name for the security key which will be added. | [optional] **code** | **str** | The OTP Code sent to the user | [optional] **resend** | **str** | Resend restarts the flow with a new code | [optional] -**password** | **str** | Password to sign the user up with | [optional] -**traits** | **{str: (bool, date, datetime, dict, float, int, list, str, none_type)}** | The identity's traits | [optional] -**provider** | **str** | The provider to register with | [optional] -**any string name** | **bool, date, datetime, dict, float, int, list, str, none_type** | any string name can be used but the value must be the correct type | [optional] +**passkey_register** | **str** | Register a WebAuthn Security Key It is expected that the JSON returned by the WebAuthn registration process is included here. | [optional] + +## Example + +```python +from ory_client.models.update_registration_flow_body import UpdateRegistrationFlowBody + +# TODO update the JSON string below +json = "{}" +# create an instance of UpdateRegistrationFlowBody from a JSON string +update_registration_flow_body_instance = UpdateRegistrationFlowBody.from_json(json) +# print the JSON string representation of the object +print(UpdateRegistrationFlowBody.to_json()) +# convert the object into a dict +update_registration_flow_body_dict = update_registration_flow_body_instance.to_dict() +# create an instance of UpdateRegistrationFlowBody from a dict +update_registration_flow_body_form_dict = update_registration_flow_body.from_dict(update_registration_flow_body_dict) +``` [[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) diff --git a/docs/UpdateRegistrationFlowWithCodeMethod.md b/docs/UpdateRegistrationFlowWithCodeMethod.md index 5c087e3b9..44695722c 100644 --- a/docs/UpdateRegistrationFlowWithCodeMethod.md +++ b/docs/UpdateRegistrationFlowWithCodeMethod.md @@ -3,16 +3,33 @@ Update Registration Flow with Code Method ## Properties + Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- -**method** | **str** | Method to use This field must be set to `code` when using the code method. | -**traits** | **{str: (bool, date, datetime, dict, float, int, list, str, none_type)}** | The identity's traits | **code** | **str** | The OTP Code sent to the user | [optional] **csrf_token** | **str** | The CSRF Token | [optional] +**method** | **str** | Method to use This field must be set to `code` when using the code method. | **resend** | **str** | Resend restarts the flow with a new code | [optional] -**transient_payload** | **{str: (bool, date, datetime, dict, float, int, list, str, none_type)}** | Transient data to pass along to any webhooks | [optional] -**any string name** | **bool, date, datetime, dict, float, int, list, str, none_type** | any string name can be used but the value must be the correct type | [optional] +**traits** | **object** | The identity's traits | +**transient_payload** | **object** | Transient data to pass along to any webhooks | [optional] + +## Example + +```python +from ory_client.models.update_registration_flow_with_code_method import UpdateRegistrationFlowWithCodeMethod + +# TODO update the JSON string below +json = "{}" +# create an instance of UpdateRegistrationFlowWithCodeMethod from a JSON string +update_registration_flow_with_code_method_instance = UpdateRegistrationFlowWithCodeMethod.from_json(json) +# print the JSON string representation of the object +print(UpdateRegistrationFlowWithCodeMethod.to_json()) +# convert the object into a dict +update_registration_flow_with_code_method_dict = update_registration_flow_with_code_method_instance.to_dict() +# create an instance of UpdateRegistrationFlowWithCodeMethod from a dict +update_registration_flow_with_code_method_form_dict = update_registration_flow_with_code_method.from_dict(update_registration_flow_with_code_method_dict) +``` [[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) diff --git a/docs/UpdateRegistrationFlowWithOidcMethod.md b/docs/UpdateRegistrationFlowWithOidcMethod.md index fc2ebe571..6ab83f169 100644 --- a/docs/UpdateRegistrationFlowWithOidcMethod.md +++ b/docs/UpdateRegistrationFlowWithOidcMethod.md @@ -3,18 +3,35 @@ Update Registration Flow with OpenID Connect Method ## Properties + Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- -**method** | **str** | Method to use This field must be set to `oidc` when using the oidc method. | -**provider** | **str** | The provider to register with | **csrf_token** | **str** | The CSRF Token | [optional] **id_token** | **str** | IDToken is an optional id token provided by an OIDC provider If submitted, it is verified using the OIDC provider's public key set and the claims are used to populate the OIDC credentials of the identity. If the OIDC provider does not store additional claims (such as name, etc.) in the IDToken itself, you can use the `traits` field to populate the identity's traits. Note, that Apple only includes the users email in the IDToken. Supported providers are Apple | [optional] **id_token_nonce** | **str** | IDTokenNonce is the nonce, used when generating the IDToken. If the provider supports nonce validation, the nonce will be validated against this value and is required. | [optional] -**traits** | **{str: (bool, date, datetime, dict, float, int, list, str, none_type)}** | The identity traits | [optional] -**transient_payload** | **{str: (bool, date, datetime, dict, float, int, list, str, none_type)}** | Transient data to pass along to any webhooks | [optional] -**upstream_parameters** | **{str: (bool, date, datetime, dict, float, int, list, str, none_type)}** | UpstreamParameters are the parameters that are passed to the upstream identity provider. These parameters are optional and depend on what the upstream identity provider supports. Supported parameters are: `login_hint` (string): The `login_hint` parameter suppresses the account chooser and either pre-fills the email box on the sign-in form, or selects the proper session. `hd` (string): The `hd` parameter limits the login/registration process to a Google Organization, e.g. `mycollege.edu`. `prompt` (string): The `prompt` specifies whether the Authorization Server prompts the End-User for reauthentication and consent, e.g. `select_account`. | [optional] -**any string name** | **bool, date, datetime, dict, float, int, list, str, none_type** | any string name can be used but the value must be the correct type | [optional] +**method** | **str** | Method to use This field must be set to `oidc` when using the oidc method. | +**provider** | **str** | The provider to register with | +**traits** | **object** | The identity traits | [optional] +**transient_payload** | **object** | Transient data to pass along to any webhooks | [optional] +**upstream_parameters** | **object** | UpstreamParameters are the parameters that are passed to the upstream identity provider. These parameters are optional and depend on what the upstream identity provider supports. Supported parameters are: `login_hint` (string): The `login_hint` parameter suppresses the account chooser and either pre-fills the email box on the sign-in form, or selects the proper session. `hd` (string): The `hd` parameter limits the login/registration process to a Google Organization, e.g. `mycollege.edu`. `prompt` (string): The `prompt` specifies whether the Authorization Server prompts the End-User for reauthentication and consent, e.g. `select_account`. | [optional] + +## Example + +```python +from ory_client.models.update_registration_flow_with_oidc_method import UpdateRegistrationFlowWithOidcMethod + +# TODO update the JSON string below +json = "{}" +# create an instance of UpdateRegistrationFlowWithOidcMethod from a JSON string +update_registration_flow_with_oidc_method_instance = UpdateRegistrationFlowWithOidcMethod.from_json(json) +# print the JSON string representation of the object +print(UpdateRegistrationFlowWithOidcMethod.to_json()) +# convert the object into a dict +update_registration_flow_with_oidc_method_dict = update_registration_flow_with_oidc_method_instance.to_dict() +# create an instance of UpdateRegistrationFlowWithOidcMethod from a dict +update_registration_flow_with_oidc_method_form_dict = update_registration_flow_with_oidc_method.from_dict(update_registration_flow_with_oidc_method_dict) +``` [[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) diff --git a/docs/UpdateRegistrationFlowWithPasskeyMethod.md b/docs/UpdateRegistrationFlowWithPasskeyMethod.md new file mode 100644 index 000000000..b8f645391 --- /dev/null +++ b/docs/UpdateRegistrationFlowWithPasskeyMethod.md @@ -0,0 +1,34 @@ +# UpdateRegistrationFlowWithPasskeyMethod + +Update Registration Flow with Passkey Method + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**csrf_token** | **str** | CSRFToken is the anti-CSRF token | [optional] +**method** | **str** | Method Should be set to \"passkey\" when trying to add, update, or remove a Passkey. | +**passkey_register** | **str** | Register a WebAuthn Security Key It is expected that the JSON returned by the WebAuthn registration process is included here. | [optional] +**traits** | **object** | The identity's traits | +**transient_payload** | **object** | Transient data to pass along to any webhooks | [optional] + +## Example + +```python +from ory_client.models.update_registration_flow_with_passkey_method import UpdateRegistrationFlowWithPasskeyMethod + +# TODO update the JSON string below +json = "{}" +# create an instance of UpdateRegistrationFlowWithPasskeyMethod from a JSON string +update_registration_flow_with_passkey_method_instance = UpdateRegistrationFlowWithPasskeyMethod.from_json(json) +# print the JSON string representation of the object +print(UpdateRegistrationFlowWithPasskeyMethod.to_json()) + +# convert the object into a dict +update_registration_flow_with_passkey_method_dict = update_registration_flow_with_passkey_method_instance.to_dict() +# create an instance of UpdateRegistrationFlowWithPasskeyMethod from a dict +update_registration_flow_with_passkey_method_form_dict = update_registration_flow_with_passkey_method.from_dict(update_registration_flow_with_passkey_method_dict) +``` +[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) + + diff --git a/docs/UpdateRegistrationFlowWithPasswordMethod.md b/docs/UpdateRegistrationFlowWithPasswordMethod.md index 835a002f0..1118ada80 100644 --- a/docs/UpdateRegistrationFlowWithPasswordMethod.md +++ b/docs/UpdateRegistrationFlowWithPasswordMethod.md @@ -3,15 +3,32 @@ Update Registration Flow with Password Method ## Properties + Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- +**csrf_token** | **str** | The CSRF Token | [optional] **method** | **str** | Method to use This field must be set to `password` when using the password method. | **password** | **str** | Password to sign the user up with | -**traits** | **{str: (bool, date, datetime, dict, float, int, list, str, none_type)}** | The identity's traits | -**csrf_token** | **str** | The CSRF Token | [optional] -**transient_payload** | **{str: (bool, date, datetime, dict, float, int, list, str, none_type)}** | Transient data to pass along to any webhooks | [optional] -**any string name** | **bool, date, datetime, dict, float, int, list, str, none_type** | any string name can be used but the value must be the correct type | [optional] +**traits** | **object** | The identity's traits | +**transient_payload** | **object** | Transient data to pass along to any webhooks | [optional] + +## Example + +```python +from ory_client.models.update_registration_flow_with_password_method import UpdateRegistrationFlowWithPasswordMethod + +# TODO update the JSON string below +json = "{}" +# create an instance of UpdateRegistrationFlowWithPasswordMethod from a JSON string +update_registration_flow_with_password_method_instance = UpdateRegistrationFlowWithPasswordMethod.from_json(json) +# print the JSON string representation of the object +print(UpdateRegistrationFlowWithPasswordMethod.to_json()) +# convert the object into a dict +update_registration_flow_with_password_method_dict = update_registration_flow_with_password_method_instance.to_dict() +# create an instance of UpdateRegistrationFlowWithPasswordMethod from a dict +update_registration_flow_with_password_method_form_dict = update_registration_flow_with_password_method.from_dict(update_registration_flow_with_password_method_dict) +``` [[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) diff --git a/docs/UpdateRegistrationFlowWithProfileMethod.md b/docs/UpdateRegistrationFlowWithProfileMethod.md new file mode 100644 index 000000000..768cf3514 --- /dev/null +++ b/docs/UpdateRegistrationFlowWithProfileMethod.md @@ -0,0 +1,34 @@ +# UpdateRegistrationFlowWithProfileMethod + +Update Registration Flow with Profile Method + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**csrf_token** | **str** | The Anti-CSRF Token This token is only required when performing browser flows. | [optional] +**method** | **str** | Method Should be set to profile when trying to update a profile. | +**screen** | **str** | Screen requests navigation to a previous screen. This must be set to credential-selection to go back to the credential selection screen. | [optional] +**traits** | **object** | Traits The identity's traits. | +**transient_payload** | **object** | Transient data to pass along to any webhooks | [optional] + +## Example + +```python +from ory_client.models.update_registration_flow_with_profile_method import UpdateRegistrationFlowWithProfileMethod + +# TODO update the JSON string below +json = "{}" +# create an instance of UpdateRegistrationFlowWithProfileMethod from a JSON string +update_registration_flow_with_profile_method_instance = UpdateRegistrationFlowWithProfileMethod.from_json(json) +# print the JSON string representation of the object +print(UpdateRegistrationFlowWithProfileMethod.to_json()) + +# convert the object into a dict +update_registration_flow_with_profile_method_dict = update_registration_flow_with_profile_method_instance.to_dict() +# create an instance of UpdateRegistrationFlowWithProfileMethod from a dict +update_registration_flow_with_profile_method_form_dict = update_registration_flow_with_profile_method.from_dict(update_registration_flow_with_profile_method_dict) +``` +[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) + + diff --git a/docs/UpdateRegistrationFlowWithWebAuthnMethod.md b/docs/UpdateRegistrationFlowWithWebAuthnMethod.md index 83b9d92b3..1ebf4306c 100644 --- a/docs/UpdateRegistrationFlowWithWebAuthnMethod.md +++ b/docs/UpdateRegistrationFlowWithWebAuthnMethod.md @@ -3,16 +3,33 @@ Update Registration Flow with WebAuthn Method ## Properties + Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- -**method** | **str** | Method Should be set to \"webauthn\" when trying to add, update, or remove a webAuthn pairing. | -**traits** | **{str: (bool, date, datetime, dict, float, int, list, str, none_type)}** | The identity's traits | **csrf_token** | **str** | CSRFToken is the anti-CSRF token | [optional] -**transient_payload** | **{str: (bool, date, datetime, dict, float, int, list, str, none_type)}** | Transient data to pass along to any webhooks | [optional] +**method** | **str** | Method Should be set to \"webauthn\" when trying to add, update, or remove a webAuthn pairing. | +**traits** | **object** | The identity's traits | +**transient_payload** | **object** | Transient data to pass along to any webhooks | [optional] **webauthn_register** | **str** | Register a WebAuthn Security Key It is expected that the JSON returned by the WebAuthn registration process is included here. | [optional] **webauthn_register_displayname** | **str** | Name of the WebAuthn Security Key to be Added A human-readable name for the security key which will be added. | [optional] -**any string name** | **bool, date, datetime, dict, float, int, list, str, none_type** | any string name can be used but the value must be the correct type | [optional] +## Example + +```python +from ory_client.models.update_registration_flow_with_web_authn_method import UpdateRegistrationFlowWithWebAuthnMethod + +# TODO update the JSON string below +json = "{}" +# create an instance of UpdateRegistrationFlowWithWebAuthnMethod from a JSON string +update_registration_flow_with_web_authn_method_instance = UpdateRegistrationFlowWithWebAuthnMethod.from_json(json) +# print the JSON string representation of the object +print(UpdateRegistrationFlowWithWebAuthnMethod.to_json()) + +# convert the object into a dict +update_registration_flow_with_web_authn_method_dict = update_registration_flow_with_web_authn_method_instance.to_dict() +# create an instance of UpdateRegistrationFlowWithWebAuthnMethod from a dict +update_registration_flow_with_web_authn_method_form_dict = update_registration_flow_with_web_authn_method.from_dict(update_registration_flow_with_web_authn_method_dict) +``` [[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) diff --git a/docs/UpdateSettingsFlowBody.md b/docs/UpdateSettingsFlowBody.md index 8b81cd573..3af1ad08d 100644 --- a/docs/UpdateSettingsFlowBody.md +++ b/docs/UpdateSettingsFlowBody.md @@ -3,15 +3,18 @@ Update Settings Flow Request Body ## Properties + Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- -**method** | **str** | Method Should be set to \"lookup\" when trying to add, update, or remove a lookup pairing. | **csrf_token** | **str** | CSRFToken is the anti-CSRF token | [optional] -**transient_payload** | **{str: (bool, date, datetime, dict, float, int, list, str, none_type)}** | Transient data to pass along to any webhooks | [optional] +**method** | **str** | Method Should be set to \"passkey\" when trying to add, update, or remove a webAuthn pairing. | +**password** | **str** | Password is the updated password | +**transient_payload** | **object** | Transient data to pass along to any webhooks | [optional] +**traits** | **object** | The identity's traits in: body | **flow** | **str** | Flow ID is the flow's ID. in: query | [optional] **link** | **str** | Link this provider Either this or `unlink` must be set. type: string in: body | [optional] **unlink** | **str** | Unlink this provider Either this or `link` must be set. type: string in: body | [optional] -**upstream_parameters** | **{str: (bool, date, datetime, dict, float, int, list, str, none_type)}** | UpstreamParameters are the parameters that are passed to the upstream identity provider. These parameters are optional and depend on what the upstream identity provider supports. Supported parameters are: `login_hint` (string): The `login_hint` parameter suppresses the account chooser and either pre-fills the email box on the sign-in form, or selects the proper session. `hd` (string): The `hd` parameter limits the login/registration process to a Google Organization, e.g. `mycollege.edu`. `prompt` (string): The `prompt` specifies whether the Authorization Server prompts the End-User for reauthentication and consent, e.g. `select_account`. | [optional] +**upstream_parameters** | **object** | UpstreamParameters are the parameters that are passed to the upstream identity provider. These parameters are optional and depend on what the upstream identity provider supports. Supported parameters are: `login_hint` (string): The `login_hint` parameter suppresses the account chooser and either pre-fills the email box on the sign-in form, or selects the proper session. `hd` (string): The `hd` parameter limits the login/registration process to a Google Organization, e.g. `mycollege.edu`. `prompt` (string): The `prompt` specifies whether the Authorization Server prompts the End-User for reauthentication and consent, e.g. `select_account`. | [optional] **totp_code** | **str** | ValidationTOTP must contain a valid TOTP based on the | [optional] **totp_unlink** | **bool** | UnlinkTOTP if true will remove the TOTP pairing, effectively removing the credential. This can be used to set up a new TOTP device. | [optional] **webauthn_register** | **str** | Register a WebAuthn Security Key It is expected that the JSON returned by the WebAuthn registration process is included here. | [optional] @@ -21,10 +24,26 @@ Name | Type | Description | Notes **lookup_secret_disable** | **bool** | Disables this method if true. | [optional] **lookup_secret_regenerate** | **bool** | If set to true will regenerate the lookup secrets | [optional] **lookup_secret_reveal** | **bool** | If set to true will reveal the lookup secrets | [optional] -**password** | **str** | Password is the updated password | [optional] -**traits** | **{str: (bool, date, datetime, dict, float, int, list, str, none_type)}** | The identity's traits in: body | [optional] -**any string name** | **bool, date, datetime, dict, float, int, list, str, none_type** | any string name can be used but the value must be the correct type | [optional] +**passkey_remove** | **str** | Remove a WebAuthn Security Key This must contain the ID of the WebAuthN connection. | [optional] +**passkey_settings_register** | **str** | Register a WebAuthn Security Key It is expected that the JSON returned by the WebAuthn registration process is included here. | [optional] + +## Example + +```python +from ory_client.models.update_settings_flow_body import UpdateSettingsFlowBody + +# TODO update the JSON string below +json = "{}" +# create an instance of UpdateSettingsFlowBody from a JSON string +update_settings_flow_body_instance = UpdateSettingsFlowBody.from_json(json) +# print the JSON string representation of the object +print(UpdateSettingsFlowBody.to_json()) +# convert the object into a dict +update_settings_flow_body_dict = update_settings_flow_body_instance.to_dict() +# create an instance of UpdateSettingsFlowBody from a dict +update_settings_flow_body_form_dict = update_settings_flow_body.from_dict(update_settings_flow_body_dict) +``` [[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) diff --git a/docs/UpdateSettingsFlowWithLookupMethod.md b/docs/UpdateSettingsFlowWithLookupMethod.md index ae77158f3..6115c46fe 100644 --- a/docs/UpdateSettingsFlowWithLookupMethod.md +++ b/docs/UpdateSettingsFlowWithLookupMethod.md @@ -3,17 +3,34 @@ Update Settings Flow with Lookup Method ## Properties + Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- -**method** | **str** | Method Should be set to \"lookup\" when trying to add, update, or remove a lookup pairing. | **csrf_token** | **str** | CSRFToken is the anti-CSRF token | [optional] **lookup_secret_confirm** | **bool** | If set to true will save the regenerated lookup secrets | [optional] **lookup_secret_disable** | **bool** | Disables this method if true. | [optional] **lookup_secret_regenerate** | **bool** | If set to true will regenerate the lookup secrets | [optional] **lookup_secret_reveal** | **bool** | If set to true will reveal the lookup secrets | [optional] -**transient_payload** | **{str: (bool, date, datetime, dict, float, int, list, str, none_type)}** | Transient data to pass along to any webhooks | [optional] -**any string name** | **bool, date, datetime, dict, float, int, list, str, none_type** | any string name can be used but the value must be the correct type | [optional] +**method** | **str** | Method Should be set to \"lookup\" when trying to add, update, or remove a lookup pairing. | +**transient_payload** | **object** | Transient data to pass along to any webhooks | [optional] + +## Example + +```python +from ory_client.models.update_settings_flow_with_lookup_method import UpdateSettingsFlowWithLookupMethod + +# TODO update the JSON string below +json = "{}" +# create an instance of UpdateSettingsFlowWithLookupMethod from a JSON string +update_settings_flow_with_lookup_method_instance = UpdateSettingsFlowWithLookupMethod.from_json(json) +# print the JSON string representation of the object +print(UpdateSettingsFlowWithLookupMethod.to_json()) +# convert the object into a dict +update_settings_flow_with_lookup_method_dict = update_settings_flow_with_lookup_method_instance.to_dict() +# create an instance of UpdateSettingsFlowWithLookupMethod from a dict +update_settings_flow_with_lookup_method_form_dict = update_settings_flow_with_lookup_method.from_dict(update_settings_flow_with_lookup_method_dict) +``` [[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) diff --git a/docs/UpdateSettingsFlowWithOidcMethod.md b/docs/UpdateSettingsFlowWithOidcMethod.md index 9be4591bc..0c4e5ed34 100644 --- a/docs/UpdateSettingsFlowWithOidcMethod.md +++ b/docs/UpdateSettingsFlowWithOidcMethod.md @@ -3,17 +3,34 @@ Update Settings Flow with OpenID Connect Method ## Properties + Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- -**method** | **str** | Method Should be set to profile when trying to update a profile. | **flow** | **str** | Flow ID is the flow's ID. in: query | [optional] **link** | **str** | Link this provider Either this or `unlink` must be set. type: string in: body | [optional] -**traits** | **{str: (bool, date, datetime, dict, float, int, list, str, none_type)}** | The identity's traits in: body | [optional] -**transient_payload** | **{str: (bool, date, datetime, dict, float, int, list, str, none_type)}** | Transient data to pass along to any webhooks | [optional] +**method** | **str** | Method Should be set to profile when trying to update a profile. | +**traits** | **object** | The identity's traits in: body | [optional] +**transient_payload** | **object** | Transient data to pass along to any webhooks | [optional] **unlink** | **str** | Unlink this provider Either this or `link` must be set. type: string in: body | [optional] -**upstream_parameters** | **{str: (bool, date, datetime, dict, float, int, list, str, none_type)}** | UpstreamParameters are the parameters that are passed to the upstream identity provider. These parameters are optional and depend on what the upstream identity provider supports. Supported parameters are: `login_hint` (string): The `login_hint` parameter suppresses the account chooser and either pre-fills the email box on the sign-in form, or selects the proper session. `hd` (string): The `hd` parameter limits the login/registration process to a Google Organization, e.g. `mycollege.edu`. `prompt` (string): The `prompt` specifies whether the Authorization Server prompts the End-User for reauthentication and consent, e.g. `select_account`. | [optional] -**any string name** | **bool, date, datetime, dict, float, int, list, str, none_type** | any string name can be used but the value must be the correct type | [optional] +**upstream_parameters** | **object** | UpstreamParameters are the parameters that are passed to the upstream identity provider. These parameters are optional and depend on what the upstream identity provider supports. Supported parameters are: `login_hint` (string): The `login_hint` parameter suppresses the account chooser and either pre-fills the email box on the sign-in form, or selects the proper session. `hd` (string): The `hd` parameter limits the login/registration process to a Google Organization, e.g. `mycollege.edu`. `prompt` (string): The `prompt` specifies whether the Authorization Server prompts the End-User for reauthentication and consent, e.g. `select_account`. | [optional] + +## Example + +```python +from ory_client.models.update_settings_flow_with_oidc_method import UpdateSettingsFlowWithOidcMethod + +# TODO update the JSON string below +json = "{}" +# create an instance of UpdateSettingsFlowWithOidcMethod from a JSON string +update_settings_flow_with_oidc_method_instance = UpdateSettingsFlowWithOidcMethod.from_json(json) +# print the JSON string representation of the object +print(UpdateSettingsFlowWithOidcMethod.to_json()) +# convert the object into a dict +update_settings_flow_with_oidc_method_dict = update_settings_flow_with_oidc_method_instance.to_dict() +# create an instance of UpdateSettingsFlowWithOidcMethod from a dict +update_settings_flow_with_oidc_method_form_dict = update_settings_flow_with_oidc_method.from_dict(update_settings_flow_with_oidc_method_dict) +``` [[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) diff --git a/docs/UpdateSettingsFlowWithPasskeyMethod.md b/docs/UpdateSettingsFlowWithPasskeyMethod.md new file mode 100644 index 000000000..2ef430ba8 --- /dev/null +++ b/docs/UpdateSettingsFlowWithPasskeyMethod.md @@ -0,0 +1,33 @@ +# UpdateSettingsFlowWithPasskeyMethod + +Update Settings Flow with Passkey Method + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**csrf_token** | **str** | CSRFToken is the anti-CSRF token | [optional] +**method** | **str** | Method Should be set to \"passkey\" when trying to add, update, or remove a webAuthn pairing. | +**passkey_remove** | **str** | Remove a WebAuthn Security Key This must contain the ID of the WebAuthN connection. | [optional] +**passkey_settings_register** | **str** | Register a WebAuthn Security Key It is expected that the JSON returned by the WebAuthn registration process is included here. | [optional] + +## Example + +```python +from ory_client.models.update_settings_flow_with_passkey_method import UpdateSettingsFlowWithPasskeyMethod + +# TODO update the JSON string below +json = "{}" +# create an instance of UpdateSettingsFlowWithPasskeyMethod from a JSON string +update_settings_flow_with_passkey_method_instance = UpdateSettingsFlowWithPasskeyMethod.from_json(json) +# print the JSON string representation of the object +print(UpdateSettingsFlowWithPasskeyMethod.to_json()) + +# convert the object into a dict +update_settings_flow_with_passkey_method_dict = update_settings_flow_with_passkey_method_instance.to_dict() +# create an instance of UpdateSettingsFlowWithPasskeyMethod from a dict +update_settings_flow_with_passkey_method_form_dict = update_settings_flow_with_passkey_method.from_dict(update_settings_flow_with_passkey_method_dict) +``` +[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) + + diff --git a/docs/UpdateSettingsFlowWithPasswordMethod.md b/docs/UpdateSettingsFlowWithPasswordMethod.md index d2fd092b0..4f4f8432b 100644 --- a/docs/UpdateSettingsFlowWithPasswordMethod.md +++ b/docs/UpdateSettingsFlowWithPasswordMethod.md @@ -3,14 +3,31 @@ Update Settings Flow with Password Method ## Properties + Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- +**csrf_token** | **str** | CSRFToken is the anti-CSRF token | [optional] **method** | **str** | Method Should be set to password when trying to update a password. | **password** | **str** | Password is the updated password | -**csrf_token** | **str** | CSRFToken is the anti-CSRF token | [optional] -**transient_payload** | **{str: (bool, date, datetime, dict, float, int, list, str, none_type)}** | Transient data to pass along to any webhooks | [optional] -**any string name** | **bool, date, datetime, dict, float, int, list, str, none_type** | any string name can be used but the value must be the correct type | [optional] +**transient_payload** | **object** | Transient data to pass along to any webhooks | [optional] + +## Example + +```python +from ory_client.models.update_settings_flow_with_password_method import UpdateSettingsFlowWithPasswordMethod + +# TODO update the JSON string below +json = "{}" +# create an instance of UpdateSettingsFlowWithPasswordMethod from a JSON string +update_settings_flow_with_password_method_instance = UpdateSettingsFlowWithPasswordMethod.from_json(json) +# print the JSON string representation of the object +print(UpdateSettingsFlowWithPasswordMethod.to_json()) +# convert the object into a dict +update_settings_flow_with_password_method_dict = update_settings_flow_with_password_method_instance.to_dict() +# create an instance of UpdateSettingsFlowWithPasswordMethod from a dict +update_settings_flow_with_password_method_form_dict = update_settings_flow_with_password_method.from_dict(update_settings_flow_with_password_method_dict) +``` [[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) diff --git a/docs/UpdateSettingsFlowWithProfileMethod.md b/docs/UpdateSettingsFlowWithProfileMethod.md index 70e100329..5ef1a41de 100644 --- a/docs/UpdateSettingsFlowWithProfileMethod.md +++ b/docs/UpdateSettingsFlowWithProfileMethod.md @@ -3,14 +3,31 @@ Update Settings Flow with Profile Method ## Properties + Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- -**method** | **str** | Method Should be set to profile when trying to update a profile. | -**traits** | **{str: (bool, date, datetime, dict, float, int, list, str, none_type)}** | Traits The identity's traits. | **csrf_token** | **str** | The Anti-CSRF Token This token is only required when performing browser flows. | [optional] -**transient_payload** | **{str: (bool, date, datetime, dict, float, int, list, str, none_type)}** | Transient data to pass along to any webhooks | [optional] -**any string name** | **bool, date, datetime, dict, float, int, list, str, none_type** | any string name can be used but the value must be the correct type | [optional] +**method** | **str** | Method Should be set to profile when trying to update a profile. | +**traits** | **object** | Traits The identity's traits. | +**transient_payload** | **object** | Transient data to pass along to any webhooks | [optional] + +## Example + +```python +from ory_client.models.update_settings_flow_with_profile_method import UpdateSettingsFlowWithProfileMethod + +# TODO update the JSON string below +json = "{}" +# create an instance of UpdateSettingsFlowWithProfileMethod from a JSON string +update_settings_flow_with_profile_method_instance = UpdateSettingsFlowWithProfileMethod.from_json(json) +# print the JSON string representation of the object +print(UpdateSettingsFlowWithProfileMethod.to_json()) +# convert the object into a dict +update_settings_flow_with_profile_method_dict = update_settings_flow_with_profile_method_instance.to_dict() +# create an instance of UpdateSettingsFlowWithProfileMethod from a dict +update_settings_flow_with_profile_method_form_dict = update_settings_flow_with_profile_method.from_dict(update_settings_flow_with_profile_method_dict) +``` [[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) diff --git a/docs/UpdateSettingsFlowWithTotpMethod.md b/docs/UpdateSettingsFlowWithTotpMethod.md index 141d9d6a3..ece3d0a38 100644 --- a/docs/UpdateSettingsFlowWithTotpMethod.md +++ b/docs/UpdateSettingsFlowWithTotpMethod.md @@ -3,15 +3,32 @@ Update Settings Flow with TOTP Method ## Properties + Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- -**method** | **str** | Method Should be set to \"totp\" when trying to add, update, or remove a totp pairing. | **csrf_token** | **str** | CSRFToken is the anti-CSRF token | [optional] +**method** | **str** | Method Should be set to \"totp\" when trying to add, update, or remove a totp pairing. | **totp_code** | **str** | ValidationTOTP must contain a valid TOTP based on the | [optional] **totp_unlink** | **bool** | UnlinkTOTP if true will remove the TOTP pairing, effectively removing the credential. This can be used to set up a new TOTP device. | [optional] -**transient_payload** | **{str: (bool, date, datetime, dict, float, int, list, str, none_type)}** | Transient data to pass along to any webhooks | [optional] -**any string name** | **bool, date, datetime, dict, float, int, list, str, none_type** | any string name can be used but the value must be the correct type | [optional] +**transient_payload** | **object** | Transient data to pass along to any webhooks | [optional] + +## Example + +```python +from ory_client.models.update_settings_flow_with_totp_method import UpdateSettingsFlowWithTotpMethod + +# TODO update the JSON string below +json = "{}" +# create an instance of UpdateSettingsFlowWithTotpMethod from a JSON string +update_settings_flow_with_totp_method_instance = UpdateSettingsFlowWithTotpMethod.from_json(json) +# print the JSON string representation of the object +print(UpdateSettingsFlowWithTotpMethod.to_json()) +# convert the object into a dict +update_settings_flow_with_totp_method_dict = update_settings_flow_with_totp_method_instance.to_dict() +# create an instance of UpdateSettingsFlowWithTotpMethod from a dict +update_settings_flow_with_totp_method_form_dict = update_settings_flow_with_totp_method.from_dict(update_settings_flow_with_totp_method_dict) +``` [[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) diff --git a/docs/UpdateSettingsFlowWithWebAuthnMethod.md b/docs/UpdateSettingsFlowWithWebAuthnMethod.md index ac54629f4..1d10f6a6a 100644 --- a/docs/UpdateSettingsFlowWithWebAuthnMethod.md +++ b/docs/UpdateSettingsFlowWithWebAuthnMethod.md @@ -3,16 +3,33 @@ Update Settings Flow with WebAuthn Method ## Properties + Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- -**method** | **str** | Method Should be set to \"webauthn\" when trying to add, update, or remove a webAuthn pairing. | **csrf_token** | **str** | CSRFToken is the anti-CSRF token | [optional] -**transient_payload** | **{str: (bool, date, datetime, dict, float, int, list, str, none_type)}** | Transient data to pass along to any webhooks | [optional] +**method** | **str** | Method Should be set to \"webauthn\" when trying to add, update, or remove a webAuthn pairing. | +**transient_payload** | **object** | Transient data to pass along to any webhooks | [optional] **webauthn_register** | **str** | Register a WebAuthn Security Key It is expected that the JSON returned by the WebAuthn registration process is included here. | [optional] **webauthn_register_displayname** | **str** | Name of the WebAuthn Security Key to be Added A human-readable name for the security key which will be added. | [optional] **webauthn_remove** | **str** | Remove a WebAuthn Security Key This must contain the ID of the WebAuthN connection. | [optional] -**any string name** | **bool, date, datetime, dict, float, int, list, str, none_type** | any string name can be used but the value must be the correct type | [optional] +## Example + +```python +from ory_client.models.update_settings_flow_with_web_authn_method import UpdateSettingsFlowWithWebAuthnMethod + +# TODO update the JSON string below +json = "{}" +# create an instance of UpdateSettingsFlowWithWebAuthnMethod from a JSON string +update_settings_flow_with_web_authn_method_instance = UpdateSettingsFlowWithWebAuthnMethod.from_json(json) +# print the JSON string representation of the object +print(UpdateSettingsFlowWithWebAuthnMethod.to_json()) + +# convert the object into a dict +update_settings_flow_with_web_authn_method_dict = update_settings_flow_with_web_authn_method_instance.to_dict() +# create an instance of UpdateSettingsFlowWithWebAuthnMethod from a dict +update_settings_flow_with_web_authn_method_form_dict = update_settings_flow_with_web_authn_method.from_dict(update_settings_flow_with_web_authn_method_dict) +``` [[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) diff --git a/docs/UpdateSubscriptionBody.md b/docs/UpdateSubscriptionBody.md index 7cffa3257..c6eafc99c 100644 --- a/docs/UpdateSubscriptionBody.md +++ b/docs/UpdateSubscriptionBody.md @@ -2,13 +2,30 @@ ## Properties + Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- **interval** | **str** | monthly Monthly yearly Yearly | **plan** | **str** | | **return_to** | **str** | | [optional] -**any string name** | **bool, date, datetime, dict, float, int, list, str, none_type** | any string name can be used but the value must be the correct type | [optional] +## Example + +```python +from ory_client.models.update_subscription_body import UpdateSubscriptionBody + +# TODO update the JSON string below +json = "{}" +# create an instance of UpdateSubscriptionBody from a JSON string +update_subscription_body_instance = UpdateSubscriptionBody.from_json(json) +# print the JSON string representation of the object +print(UpdateSubscriptionBody.to_json()) + +# convert the object into a dict +update_subscription_body_dict = update_subscription_body_instance.to_dict() +# create an instance of UpdateSubscriptionBody from a dict +update_subscription_body_form_dict = update_subscription_body.from_dict(update_subscription_body_dict) +``` [[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) diff --git a/docs/UpdateVerificationFlowBody.md b/docs/UpdateVerificationFlowBody.md index b4558c7f8..f0683b3df 100644 --- a/docs/UpdateVerificationFlowBody.md +++ b/docs/UpdateVerificationFlowBody.md @@ -3,15 +3,32 @@ Update Verification Flow Request Body ## Properties + Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- -**method** | **str** | Method is the method that should be used for this verification flow Allowed values are `link` and `code`. link VerificationStrategyLink code VerificationStrategyCode | **csrf_token** | **str** | Sending the anti-csrf token is only required for browser login flows. | [optional] -**transient_payload** | **{str: (bool, date, datetime, dict, float, int, list, str, none_type)}** | Transient data to pass along to any webhooks | [optional] +**email** | **str** | The email address to verify If the email belongs to a valid account, a verifiation email will be sent. If you want to notify the email address if the account does not exist, see the [notify_unknown_recipients flag](https://www.ory.sh/docs/kratos/self-service/flows/verify-email-account-activation#attempted-verification-notifications) If a code was already sent, including this field in the payload will invalidate the sent code and re-send a new code. format: email | +**method** | **str** | Method is the method that should be used for this verification flow Allowed values are `link` and `code`. link VerificationStrategyLink code VerificationStrategyCode | +**transient_payload** | **object** | Transient data to pass along to any webhooks | [optional] **code** | **str** | Code from the recovery email If you want to submit a code, use this field, but make sure to _not_ include the email field, as well. | [optional] -**email** | **str** | The email address to verify If the email belongs to a valid account, a verifiation email will be sent. If you want to notify the email address if the account does not exist, see the [notify_unknown_recipients flag](https://www.ory.sh/docs/kratos/self-service/flows/verify-email-account-activation#attempted-verification-notifications) If a code was already sent, including this field in the payload will invalidate the sent code and re-send a new code. format: email | [optional] -**any string name** | **bool, date, datetime, dict, float, int, list, str, none_type** | any string name can be used but the value must be the correct type | [optional] +## Example + +```python +from ory_client.models.update_verification_flow_body import UpdateVerificationFlowBody + +# TODO update the JSON string below +json = "{}" +# create an instance of UpdateVerificationFlowBody from a JSON string +update_verification_flow_body_instance = UpdateVerificationFlowBody.from_json(json) +# print the JSON string representation of the object +print(UpdateVerificationFlowBody.to_json()) + +# convert the object into a dict +update_verification_flow_body_dict = update_verification_flow_body_instance.to_dict() +# create an instance of UpdateVerificationFlowBody from a dict +update_verification_flow_body_form_dict = update_verification_flow_body.from_dict(update_verification_flow_body_dict) +``` [[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) diff --git a/docs/UpdateVerificationFlowWithCodeMethod.md b/docs/UpdateVerificationFlowWithCodeMethod.md index be1249039..14cb1cb47 100644 --- a/docs/UpdateVerificationFlowWithCodeMethod.md +++ b/docs/UpdateVerificationFlowWithCodeMethod.md @@ -2,15 +2,32 @@ ## Properties + Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- -**method** | **str** | Method is the method that should be used for this verification flow Allowed values are `link` and `code`. link VerificationStrategyLink code VerificationStrategyCode | **code** | **str** | Code from the recovery email If you want to submit a code, use this field, but make sure to _not_ include the email field, as well. | [optional] **csrf_token** | **str** | Sending the anti-csrf token is only required for browser login flows. | [optional] **email** | **str** | The email address to verify If the email belongs to a valid account, a verifiation email will be sent. If you want to notify the email address if the account does not exist, see the [notify_unknown_recipients flag](https://www.ory.sh/docs/kratos/self-service/flows/verify-email-account-activation#attempted-verification-notifications) If a code was already sent, including this field in the payload will invalidate the sent code and re-send a new code. format: email | [optional] -**transient_payload** | **{str: (bool, date, datetime, dict, float, int, list, str, none_type)}** | Transient data to pass along to any webhooks | [optional] -**any string name** | **bool, date, datetime, dict, float, int, list, str, none_type** | any string name can be used but the value must be the correct type | [optional] +**method** | **str** | Method is the method that should be used for this verification flow Allowed values are `link` and `code`. link VerificationStrategyLink code VerificationStrategyCode | +**transient_payload** | **object** | Transient data to pass along to any webhooks | [optional] + +## Example + +```python +from ory_client.models.update_verification_flow_with_code_method import UpdateVerificationFlowWithCodeMethod + +# TODO update the JSON string below +json = "{}" +# create an instance of UpdateVerificationFlowWithCodeMethod from a JSON string +update_verification_flow_with_code_method_instance = UpdateVerificationFlowWithCodeMethod.from_json(json) +# print the JSON string representation of the object +print(UpdateVerificationFlowWithCodeMethod.to_json()) +# convert the object into a dict +update_verification_flow_with_code_method_dict = update_verification_flow_with_code_method_instance.to_dict() +# create an instance of UpdateVerificationFlowWithCodeMethod from a dict +update_verification_flow_with_code_method_form_dict = update_verification_flow_with_code_method.from_dict(update_verification_flow_with_code_method_dict) +``` [[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) diff --git a/docs/UpdateVerificationFlowWithLinkMethod.md b/docs/UpdateVerificationFlowWithLinkMethod.md index 134612784..0f2560ecb 100644 --- a/docs/UpdateVerificationFlowWithLinkMethod.md +++ b/docs/UpdateVerificationFlowWithLinkMethod.md @@ -3,14 +3,31 @@ Update Verification Flow with Link Method ## Properties + Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- +**csrf_token** | **str** | Sending the anti-csrf token is only required for browser login flows. | [optional] **email** | **str** | Email to Verify Needs to be set when initiating the flow. If the email is a registered verification email, a verification link will be sent. If the email is not known, a email with details on what happened will be sent instead. format: email | **method** | **str** | Method is the method that should be used for this verification flow Allowed values are `link` and `code` link VerificationStrategyLink code VerificationStrategyCode | -**csrf_token** | **str** | Sending the anti-csrf token is only required for browser login flows. | [optional] -**transient_payload** | **{str: (bool, date, datetime, dict, float, int, list, str, none_type)}** | Transient data to pass along to any webhooks | [optional] -**any string name** | **bool, date, datetime, dict, float, int, list, str, none_type** | any string name can be used but the value must be the correct type | [optional] +**transient_payload** | **object** | Transient data to pass along to any webhooks | [optional] + +## Example + +```python +from ory_client.models.update_verification_flow_with_link_method import UpdateVerificationFlowWithLinkMethod + +# TODO update the JSON string below +json = "{}" +# create an instance of UpdateVerificationFlowWithLinkMethod from a JSON string +update_verification_flow_with_link_method_instance = UpdateVerificationFlowWithLinkMethod.from_json(json) +# print the JSON string representation of the object +print(UpdateVerificationFlowWithLinkMethod.to_json()) +# convert the object into a dict +update_verification_flow_with_link_method_dict = update_verification_flow_with_link_method_instance.to_dict() +# create an instance of UpdateVerificationFlowWithLinkMethod from a dict +update_verification_flow_with_link_method_form_dict = update_verification_flow_with_link_method.from_dict(update_verification_flow_with_link_method_dict) +``` [[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) diff --git a/docs/UpdateWorkspacePayload.md b/docs/UpdateWorkspacePayload.md index 219fdb8e9..c01cc69b5 100644 --- a/docs/UpdateWorkspacePayload.md +++ b/docs/UpdateWorkspacePayload.md @@ -2,11 +2,28 @@ ## Properties + Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- **name** | **str** | The name of the workspace. | -**any string name** | **bool, date, datetime, dict, float, int, list, str, none_type** | any string name can be used but the value must be the correct type | [optional] +## Example + +```python +from ory_client.models.update_workspace_payload import UpdateWorkspacePayload + +# TODO update the JSON string below +json = "{}" +# create an instance of UpdateWorkspacePayload from a JSON string +update_workspace_payload_instance = UpdateWorkspacePayload.from_json(json) +# print the JSON string representation of the object +print(UpdateWorkspacePayload.to_json()) + +# convert the object into a dict +update_workspace_payload_dict = update_workspace_payload_instance.to_dict() +# create an instance of UpdateWorkspacePayload from a dict +update_workspace_payload_form_dict = update_workspace_payload.from_dict(update_workspace_payload_dict) +``` [[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) diff --git a/docs/Usage.md b/docs/Usage.md index fb7953c7b..2fc25090f 100644 --- a/docs/Usage.md +++ b/docs/Usage.md @@ -2,11 +2,28 @@ ## Properties + Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- **generic_usage** | [**GenericUsage**](GenericUsage.md) | | [optional] -**any string name** | **bool, date, datetime, dict, float, int, list, str, none_type** | any string name can be used but the value must be the correct type | [optional] +## Example + +```python +from ory_client.models.usage import Usage + +# TODO update the JSON string below +json = "{}" +# create an instance of Usage from a JSON string +usage_instance = Usage.from_json(json) +# print the JSON string representation of the object +print(Usage.to_json()) + +# convert the object into a dict +usage_dict = usage_instance.to_dict() +# create an instance of Usage from a dict +usage_form_dict = usage.from_dict(usage_dict) +``` [[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) diff --git a/docs/VerifiableCredentialPrimingResponse.md b/docs/VerifiableCredentialPrimingResponse.md index 0989f3c63..4e0852fc9 100644 --- a/docs/VerifiableCredentialPrimingResponse.md +++ b/docs/VerifiableCredentialPrimingResponse.md @@ -2,6 +2,7 @@ ## Properties + Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- **c_nonce** | **str** | | [optional] @@ -12,8 +13,24 @@ Name | Type | Description | Notes **error_hint** | **str** | | [optional] **format** | **str** | | [optional] **status_code** | **int** | | [optional] -**any string name** | **bool, date, datetime, dict, float, int, list, str, none_type** | any string name can be used but the value must be the correct type | [optional] +## Example + +```python +from ory_client.models.verifiable_credential_priming_response import VerifiableCredentialPrimingResponse + +# TODO update the JSON string below +json = "{}" +# create an instance of VerifiableCredentialPrimingResponse from a JSON string +verifiable_credential_priming_response_instance = VerifiableCredentialPrimingResponse.from_json(json) +# print the JSON string representation of the object +print(VerifiableCredentialPrimingResponse.to_json()) + +# convert the object into a dict +verifiable_credential_priming_response_dict = verifiable_credential_priming_response_instance.to_dict() +# create an instance of VerifiableCredentialPrimingResponse from a dict +verifiable_credential_priming_response_form_dict = verifiable_credential_priming_response.from_dict(verifiable_credential_priming_response_dict) +``` [[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) diff --git a/docs/VerifiableCredentialProof.md b/docs/VerifiableCredentialProof.md index 263395bf1..026da7b70 100644 --- a/docs/VerifiableCredentialProof.md +++ b/docs/VerifiableCredentialProof.md @@ -2,12 +2,29 @@ ## Properties + Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- **jwt** | **str** | | [optional] **proof_type** | **str** | | [optional] -**any string name** | **bool, date, datetime, dict, float, int, list, str, none_type** | any string name can be used but the value must be the correct type | [optional] +## Example + +```python +from ory_client.models.verifiable_credential_proof import VerifiableCredentialProof + +# TODO update the JSON string below +json = "{}" +# create an instance of VerifiableCredentialProof from a JSON string +verifiable_credential_proof_instance = VerifiableCredentialProof.from_json(json) +# print the JSON string representation of the object +print(VerifiableCredentialProof.to_json()) + +# convert the object into a dict +verifiable_credential_proof_dict = verifiable_credential_proof_instance.to_dict() +# create an instance of VerifiableCredentialProof from a dict +verifiable_credential_proof_form_dict = verifiable_credential_proof.from_dict(verifiable_credential_proof_dict) +``` [[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) diff --git a/docs/VerifiableCredentialResponse.md b/docs/VerifiableCredentialResponse.md index 33749ce96..ffa479f9f 100644 --- a/docs/VerifiableCredentialResponse.md +++ b/docs/VerifiableCredentialResponse.md @@ -2,12 +2,29 @@ ## Properties + Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- **credential_draft_00** | **str** | | [optional] **format** | **str** | | [optional] -**any string name** | **bool, date, datetime, dict, float, int, list, str, none_type** | any string name can be used but the value must be the correct type | [optional] +## Example + +```python +from ory_client.models.verifiable_credential_response import VerifiableCredentialResponse + +# TODO update the JSON string below +json = "{}" +# create an instance of VerifiableCredentialResponse from a JSON string +verifiable_credential_response_instance = VerifiableCredentialResponse.from_json(json) +# print the JSON string representation of the object +print(VerifiableCredentialResponse.to_json()) + +# convert the object into a dict +verifiable_credential_response_dict = verifiable_credential_response_instance.to_dict() +# create an instance of VerifiableCredentialResponse from a dict +verifiable_credential_response_form_dict = verifiable_credential_response.from_dict(verifiable_credential_response_dict) +``` [[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) diff --git a/docs/VerifiableIdentityAddress.md b/docs/VerifiableIdentityAddress.md index 043213363..7f7c677a0 100644 --- a/docs/VerifiableIdentityAddress.md +++ b/docs/VerifiableIdentityAddress.md @@ -3,18 +3,35 @@ VerifiableAddress is an identity's verifiable address ## Properties + Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- -**status** | **str** | VerifiableAddressStatus must not exceed 16 characters as that is the limitation in the SQL Schema | -**value** | **str** | The address value example foo@user.com | -**verified** | **bool** | Indicates if the address has already been verified | -**via** | **str** | The delivery method | **created_at** | **datetime** | When this entry was created | [optional] **id** | **str** | The ID | [optional] +**status** | **str** | VerifiableAddressStatus must not exceed 16 characters as that is the limitation in the SQL Schema | **updated_at** | **datetime** | When this entry was last updated | [optional] +**value** | **str** | The address value example foo@user.com | +**verified** | **bool** | Indicates if the address has already been verified | **verified_at** | **datetime** | | [optional] -**any string name** | **bool, date, datetime, dict, float, int, list, str, none_type** | any string name can be used but the value must be the correct type | [optional] +**via** | **str** | The delivery method | + +## Example + +```python +from ory_client.models.verifiable_identity_address import VerifiableIdentityAddress + +# TODO update the JSON string below +json = "{}" +# create an instance of VerifiableIdentityAddress from a JSON string +verifiable_identity_address_instance = VerifiableIdentityAddress.from_json(json) +# print the JSON string representation of the object +print(VerifiableIdentityAddress.to_json()) +# convert the object into a dict +verifiable_identity_address_dict = verifiable_identity_address_instance.to_dict() +# create an instance of VerifiableIdentityAddress from a dict +verifiable_identity_address_form_dict = verifiable_identity_address.from_dict(verifiable_identity_address_dict) +``` [[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) diff --git a/docs/VerificationFlow.md b/docs/VerificationFlow.md index 316f27e35..600328c44 100644 --- a/docs/VerificationFlow.md +++ b/docs/VerificationFlow.md @@ -3,20 +3,37 @@ Used to verify an out-of-band communication channel such as an email address or a phone number. For more information head over to: https://www.ory.sh/docs/kratos/self-service/flows/verify-email-account-activation ## Properties + Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- -**id** | **str** | ID represents the request's unique ID. When performing the verification flow, this represents the id in the verify ui's query parameter: http://<selfservice.flows.verification.ui_url>?request=<id> type: string format: uuid | -**state** | **bool, date, datetime, dict, float, int, list, str, none_type** | State represents the state of this request: choose_method: ask the user to choose a method (e.g. verify your email) sent_email: the email has been sent to the user passed_challenge: the request was successful and the verification challenge was passed. | -**type** | **str** | The flow type can either be `api` or `browser`. | -**ui** | [**UiContainer**](UiContainer.md) | | **active** | **str** | Active, if set, contains the registration method that is being used. It is initially not set. | [optional] **expires_at** | **datetime** | ExpiresAt is the time (UTC) when the request expires. If the user still wishes to verify the address, a new request has to be initiated. | [optional] +**id** | **str** | ID represents the request's unique ID. When performing the verification flow, this represents the id in the verify ui's query parameter: http://<selfservice.flows.verification.ui_url>?request=<id> type: string format: uuid | **issued_at** | **datetime** | IssuedAt is the time (UTC) when the request occurred. | [optional] **request_url** | **str** | RequestURL is the initial URL that was requested from Ory Kratos. It can be used to forward information contained in the URL's path or query for example. | [optional] **return_to** | **str** | ReturnTo contains the requested return_to URL. | [optional] -**transient_payload** | **{str: (bool, date, datetime, dict, float, int, list, str, none_type)}** | TransientPayload is used to pass data from the verification flow to hooks and email templates | [optional] -**any string name** | **bool, date, datetime, dict, float, int, list, str, none_type** | any string name can be used but the value must be the correct type | [optional] +**state** | **object** | State represents the state of this request: choose_method: ask the user to choose a method (e.g. verify your email) sent_email: the email has been sent to the user passed_challenge: the request was successful and the verification challenge was passed. | +**transient_payload** | **object** | TransientPayload is used to pass data from the verification flow to hooks and email templates | [optional] +**type** | **str** | The flow type can either be `api` or `browser`. | +**ui** | [**UiContainer**](UiContainer.md) | | + +## Example + +```python +from ory_client.models.verification_flow import VerificationFlow + +# TODO update the JSON string below +json = "{}" +# create an instance of VerificationFlow from a JSON string +verification_flow_instance = VerificationFlow.from_json(json) +# print the JSON string representation of the object +print(VerificationFlow.to_json()) +# convert the object into a dict +verification_flow_dict = verification_flow_instance.to_dict() +# create an instance of VerificationFlow from a dict +verification_flow_form_dict = verification_flow.from_dict(verification_flow_dict) +``` [[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) diff --git a/docs/VerificationFlowState.md b/docs/VerificationFlowState.md index 14a30fb5f..ddb53cb05 100644 --- a/docs/VerificationFlowState.md +++ b/docs/VerificationFlowState.md @@ -3,9 +3,9 @@ The state represents the state of the verification flow. choose_method: ask the user to choose a method (e.g. recover account via email) sent_email: the email has been sent to the user passed_challenge: the request was successful and the recovery challenge was passed. ## Properties + Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- -**value** | **str** | The state represents the state of the verification flow. choose_method: ask the user to choose a method (e.g. recover account via email) sent_email: the email has been sent to the user passed_challenge: the request was successful and the recovery challenge was passed. | must be one of ["choose_method", "sent_email", "passed_challenge", ] [[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) diff --git a/docs/Version.md b/docs/Version.md index f320e549d..091b26095 100644 --- a/docs/Version.md +++ b/docs/Version.md @@ -2,11 +2,28 @@ ## Properties + Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- **version** | **str** | Version is the service's version. | [optional] -**any string name** | **bool, date, datetime, dict, float, int, list, str, none_type** | any string name can be used but the value must be the correct type | [optional] +## Example + +```python +from ory_client.models.version import Version + +# TODO update the JSON string below +json = "{}" +# create an instance of Version from a JSON string +version_instance = Version.from_json(json) +# print the JSON string representation of the object +print(Version.to_json()) + +# convert the object into a dict +version_dict = version_instance.to_dict() +# create an instance of Version from a dict +version_form_dict = version.from_dict(version_dict) +``` [[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) diff --git a/docs/Warning.md b/docs/Warning.md index 44f1aded9..507e460c9 100644 --- a/docs/Warning.md +++ b/docs/Warning.md @@ -2,12 +2,29 @@ ## Properties + Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- **code** | **int** | | [optional] **message** | **str** | | [optional] -**any string name** | **bool, date, datetime, dict, float, int, list, str, none_type** | any string name can be used but the value must be the correct type | [optional] +## Example + +```python +from ory_client.models.warning import Warning + +# TODO update the JSON string below +json = "{}" +# create an instance of Warning from a JSON string +warning_instance = Warning.from_json(json) +# print the JSON string representation of the object +print(Warning.to_json()) + +# convert the object into a dict +warning_dict = warning_instance.to_dict() +# create an instance of Warning from a dict +warning_form_dict = warning.from_dict(warning_dict) +``` [[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) diff --git a/docs/WellknownApi.md b/docs/WellknownApi.md index 19416373c..7bce65ca7 100644 --- a/docs/WellknownApi.md +++ b/docs/WellknownApi.md @@ -18,12 +18,11 @@ This endpoint returns JSON Web Keys required to verifying OpenID Connect ID Toke ```python -import time import ory_client -from ory_client.api import wellknown_api -from ory_client.model.error_o_auth2 import ErrorOAuth2 -from ory_client.model.json_web_key_set import JsonWebKeySet +from ory_client.models.json_web_key_set import JsonWebKeySet +from ory_client.rest import ApiException from pprint import pprint + # Defining the host is optional and defaults to https://playground.projects.oryapis.com # See configuration.py for a list of all supported configuration parameters. configuration = ory_client.Configuration( @@ -32,21 +31,23 @@ configuration = ory_client.Configuration( # Enter a context with an instance of the API client -with ory_client.ApiClient() as api_client: +with ory_client.ApiClient(configuration) as api_client: # Create an instance of the API class - api_instance = wellknown_api.WellknownApi(api_client) + api_instance = ory_client.WellknownApi(api_client) - # example, this endpoint has no required or optional parameters try: # Discover Well-Known JSON Web Keys api_response = api_instance.discover_json_web_keys() + print("The response of WellknownApi->discover_json_web_keys:\n") pprint(api_response) - except ory_client.ApiException as e: + except Exception as e: print("Exception when calling WellknownApi->discover_json_web_keys: %s\n" % e) ``` + ### Parameters + This endpoint does not need any parameter. ### Return type @@ -62,7 +63,6 @@ No authorization required - **Content-Type**: Not defined - **Accept**: application/json - ### HTTP response details | Status code | Description | Response headers | diff --git a/docs/Workspace.md b/docs/Workspace.md index 3ab95c851..2dd25c7fe 100644 --- a/docs/Workspace.md +++ b/docs/Workspace.md @@ -2,15 +2,32 @@ ## Properties + Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- **created_at** | **datetime** | | **id** | **str** | | **name** | **str** | | +**subscription_id** | **str** | | [optional] **updated_at** | **datetime** | | -**subscription_id** | **str, none_type** | | [optional] -**any string name** | **bool, date, datetime, dict, float, int, list, str, none_type** | any string name can be used but the value must be the correct type | [optional] +## Example + +```python +from ory_client.models.workspace import Workspace + +# TODO update the JSON string below +json = "{}" +# create an instance of Workspace from a JSON string +workspace_instance = Workspace.from_json(json) +# print the JSON string representation of the object +print(Workspace.to_json()) + +# convert the object into a dict +workspace_dict = workspace_instance.to_dict() +# create an instance of Workspace from a dict +workspace_form_dict = workspace.from_dict(workspace_dict) +``` [[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) diff --git a/docs/WorkspaceMeta.md b/docs/WorkspaceMeta.md index fd8e41e68..c07541d47 100644 --- a/docs/WorkspaceMeta.md +++ b/docs/WorkspaceMeta.md @@ -2,16 +2,33 @@ ## Properties + Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- **created_at** | **datetime** | | **id** | **str** | | **name** | **str** | | +**subscription_id** | **str** | | [optional] +**subscription_plan** | **str** | | [optional] **updated_at** | **datetime** | | -**subscription_id** | **str, none_type** | | [optional] -**subscription_plan** | **str, none_type** | | [optional] -**any string name** | **bool, date, datetime, dict, float, int, list, str, none_type** | any string name can be used but the value must be the correct type | [optional] +## Example + +```python +from ory_client.models.workspace_meta import WorkspaceMeta + +# TODO update the JSON string below +json = "{}" +# create an instance of WorkspaceMeta from a JSON string +workspace_meta_instance = WorkspaceMeta.from_json(json) +# print the JSON string representation of the object +print(WorkspaceMeta.to_json()) + +# convert the object into a dict +workspace_meta_dict = workspace_meta_instance.to_dict() +# create an instance of WorkspaceMeta from a dict +workspace_meta_form_dict = workspace_meta.from_dict(workspace_meta_dict) +``` [[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) diff --git a/docs/Workspaces.md b/docs/Workspaces.md deleted file mode 100644 index 751ae35f6..000000000 --- a/docs/Workspaces.md +++ /dev/null @@ -1,11 +0,0 @@ -# Workspaces - - -## Properties -Name | Type | Description | Notes ------------- | ------------- | ------------- | ------------- -**value** | [**[Workspace]**](Workspace.md) | | - -[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) - - diff --git a/ory_client/__init__.py b/ory_client/__init__.py index ce35c2e9d..f293acc19 100644 --- a/ory_client/__init__.py +++ b/ory_client/__init__.py @@ -1,28 +1,297 @@ +# coding: utf-8 + # flake8: noqa """ Ory APIs - Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. # noqa: E501 + Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.9.0 + The version of the OpenAPI document: v1.11.6 Contact: support@ory.sh - Generated by: https://openapi-generator.tech -""" + Generated by OpenAPI Generator (https://openapi-generator.tech) + + Do not edit the class manually. +""" # noqa: E501 -__version__ = "v1.9.0" +__version__ = "v1.11.6" + +# import apis into sdk package +from ory_client.api.courier_api import CourierApi +from ory_client.api.events_api import EventsApi +from ory_client.api.frontend_api import FrontendApi +from ory_client.api.identity_api import IdentityApi +from ory_client.api.jwk_api import JwkApi +from ory_client.api.metadata_api import MetadataApi +from ory_client.api.o_auth2_api import OAuth2Api +from ory_client.api.oidc_api import OidcApi +from ory_client.api.permission_api import PermissionApi +from ory_client.api.project_api import ProjectApi +from ory_client.api.relationship_api import RelationshipApi +from ory_client.api.wellknown_api import WellknownApi # import ApiClient +from ory_client.api_response import ApiResponse from ory_client.api_client import ApiClient - -# import Configuration from ory_client.configuration import Configuration - -# import exceptions from ory_client.exceptions import OpenApiException -from ory_client.exceptions import ApiAttributeError from ory_client.exceptions import ApiTypeError from ory_client.exceptions import ApiValueError from ory_client.exceptions import ApiKeyError +from ory_client.exceptions import ApiAttributeError from ory_client.exceptions import ApiException + +# import models into sdk package +from ory_client.models.accept_o_auth2_consent_request import AcceptOAuth2ConsentRequest +from ory_client.models.accept_o_auth2_consent_request_session import AcceptOAuth2ConsentRequestSession +from ory_client.models.accept_o_auth2_login_request import AcceptOAuth2LoginRequest +from ory_client.models.active_project_in_console import ActiveProjectInConsole +from ory_client.models.attribute import Attribute +from ory_client.models.attribute_filter import AttributeFilter +from ory_client.models.attributes_count_datapoint import AttributesCountDatapoint +from ory_client.models.authenticator_assurance_level import AuthenticatorAssuranceLevel +from ory_client.models.batch_patch_identities_response import BatchPatchIdentitiesResponse +from ory_client.models.check_opl_syntax_result import CheckOplSyntaxResult +from ory_client.models.check_permission_result import CheckPermissionResult +from ory_client.models.cloud_account import CloudAccount +from ory_client.models.consistency_request_parameters import ConsistencyRequestParameters +from ory_client.models.continue_with import ContinueWith +from ory_client.models.continue_with_recovery_ui import ContinueWithRecoveryUi +from ory_client.models.continue_with_recovery_ui_flow import ContinueWithRecoveryUiFlow +from ory_client.models.continue_with_set_ory_session_token import ContinueWithSetOrySessionToken +from ory_client.models.continue_with_settings_ui import ContinueWithSettingsUi +from ory_client.models.continue_with_settings_ui_flow import ContinueWithSettingsUiFlow +from ory_client.models.continue_with_verification_ui import ContinueWithVerificationUi +from ory_client.models.continue_with_verification_ui_flow import ContinueWithVerificationUiFlow +from ory_client.models.courier_message_status import CourierMessageStatus +from ory_client.models.courier_message_type import CourierMessageType +from ory_client.models.create_custom_domain_body import CreateCustomDomainBody +from ory_client.models.create_event_stream_body import CreateEventStreamBody +from ory_client.models.create_identity_body import CreateIdentityBody +from ory_client.models.create_invite_response import CreateInviteResponse +from ory_client.models.create_json_web_key_set import CreateJsonWebKeySet +from ory_client.models.create_project_api_key_request import CreateProjectApiKeyRequest +from ory_client.models.create_project_body import CreateProjectBody +from ory_client.models.create_project_branding import CreateProjectBranding +from ory_client.models.create_project_member_invite_body import CreateProjectMemberInviteBody +from ory_client.models.create_project_normalized_payload import CreateProjectNormalizedPayload +from ory_client.models.create_recovery_code_for_identity_body import CreateRecoveryCodeForIdentityBody +from ory_client.models.create_recovery_link_for_identity_body import CreateRecoveryLinkForIdentityBody +from ory_client.models.create_relationship_body import CreateRelationshipBody +from ory_client.models.create_subscription_body import CreateSubscriptionBody +from ory_client.models.create_subscription_common import CreateSubscriptionCommon +from ory_client.models.create_verifiable_credential_request_body import CreateVerifiableCredentialRequestBody +from ory_client.models.create_workspace_member_invite_body import CreateWorkspaceMemberInviteBody +from ory_client.models.create_workspace_payload import CreateWorkspacePayload +from ory_client.models.create_workspace_subscription_body import CreateWorkspaceSubscriptionBody +from ory_client.models.credential_supported_draft00 import CredentialSupportedDraft00 +from ory_client.models.custom_domain import CustomDomain +from ory_client.models.delete_my_sessions_count import DeleteMySessionsCount +from ory_client.models.email_template_data import EmailTemplateData +from ory_client.models.email_template_data_body import EmailTemplateDataBody +from ory_client.models.error_authenticator_assurance_level_not_satisfied import ErrorAuthenticatorAssuranceLevelNotSatisfied +from ory_client.models.error_browser_location_change_required import ErrorBrowserLocationChangeRequired +from ory_client.models.error_flow_replaced import ErrorFlowReplaced +from ory_client.models.error_generic import ErrorGeneric +from ory_client.models.error_o_auth2 import ErrorOAuth2 +from ory_client.models.event_stream import EventStream +from ory_client.models.expanded_permission_tree import ExpandedPermissionTree +from ory_client.models.flow_error import FlowError +from ory_client.models.generic_error import GenericError +from ory_client.models.generic_error_content import GenericErrorContent +from ory_client.models.generic_usage import GenericUsage +from ory_client.models.get_attributes_count_response import GetAttributesCountResponse +from ory_client.models.get_managed_identity_schema_location import GetManagedIdentitySchemaLocation +from ory_client.models.get_metrics_event_attributes_response import GetMetricsEventAttributesResponse +from ory_client.models.get_metrics_event_types_response import GetMetricsEventTypesResponse +from ory_client.models.get_organization_response import GetOrganizationResponse +from ory_client.models.get_project_events_body import GetProjectEventsBody +from ory_client.models.get_project_events_response import GetProjectEventsResponse +from ory_client.models.get_project_metrics_response import GetProjectMetricsResponse +from ory_client.models.get_session_activity_response import GetSessionActivityResponse +from ory_client.models.get_version200_response import GetVersion200Response +from ory_client.models.health_not_ready_status import HealthNotReadyStatus +from ory_client.models.health_status import HealthStatus +from ory_client.models.identity import Identity +from ory_client.models.identity_credentials import IdentityCredentials +from ory_client.models.identity_credentials_code import IdentityCredentialsCode +from ory_client.models.identity_credentials_oidc import IdentityCredentialsOidc +from ory_client.models.identity_credentials_oidc_provider import IdentityCredentialsOidcProvider +from ory_client.models.identity_credentials_password import IdentityCredentialsPassword +from ory_client.models.identity_patch import IdentityPatch +from ory_client.models.identity_patch_response import IdentityPatchResponse +from ory_client.models.identity_schema_container import IdentitySchemaContainer +from ory_client.models.identity_schema_preset import IdentitySchemaPreset +from ory_client.models.identity_with_credentials import IdentityWithCredentials +from ory_client.models.identity_with_credentials_oidc import IdentityWithCredentialsOidc +from ory_client.models.identity_with_credentials_oidc_config import IdentityWithCredentialsOidcConfig +from ory_client.models.identity_with_credentials_oidc_config_provider import IdentityWithCredentialsOidcConfigProvider +from ory_client.models.identity_with_credentials_password import IdentityWithCredentialsPassword +from ory_client.models.identity_with_credentials_password_config import IdentityWithCredentialsPasswordConfig +from ory_client.models.internal_get_project_branding_body import InternalGetProjectBrandingBody +from ory_client.models.internal_is_ax_welcome_screen_enabled_for_project_body import InternalIsAXWelcomeScreenEnabledForProjectBody +from ory_client.models.internal_is_owner_for_project_by_slug_body import InternalIsOwnerForProjectBySlugBody +from ory_client.models.internal_is_owner_for_project_by_slug_response import InternalIsOwnerForProjectBySlugResponse +from ory_client.models.introspected_o_auth2_token import IntrospectedOAuth2Token +from ory_client.models.is_owner_for_project_by_slug import IsOwnerForProjectBySlug +from ory_client.models.json_patch import JsonPatch +from ory_client.models.json_web_key import JsonWebKey +from ory_client.models.json_web_key_set import JsonWebKeySet +from ory_client.models.keto_namespace import KetoNamespace +from ory_client.models.list_event_streams import ListEventStreams +from ory_client.models.list_my_workspaces_response import ListMyWorkspacesResponse +from ory_client.models.list_organizations_response import ListOrganizationsResponse +from ory_client.models.list_workspace_projects_response import ListWorkspaceProjectsResponse +from ory_client.models.login_flow import LoginFlow +from ory_client.models.login_flow_state import LoginFlowState +from ory_client.models.logout_flow import LogoutFlow +from ory_client.models.managed_identity_schema import ManagedIdentitySchema +from ory_client.models.managed_identity_schema_validation_result import ManagedIdentitySchemaValidationResult +from ory_client.models.member_invite import MemberInvite +from ory_client.models.message import Message +from ory_client.models.message_dispatch import MessageDispatch +from ory_client.models.metrics_datapoint import MetricsDatapoint +from ory_client.models.migration_options import MigrationOptions +from ory_client.models.namespace import Namespace +from ory_client.models.needs_privileged_session_error import NeedsPrivilegedSessionError +from ory_client.models.normalized_project import NormalizedProject +from ory_client.models.normalized_project_revision import NormalizedProjectRevision +from ory_client.models.normalized_project_revision_courier_channel import NormalizedProjectRevisionCourierChannel +from ory_client.models.normalized_project_revision_hook import NormalizedProjectRevisionHook +from ory_client.models.normalized_project_revision_identity_schema import NormalizedProjectRevisionIdentitySchema +from ory_client.models.normalized_project_revision_third_party_provider import NormalizedProjectRevisionThirdPartyProvider +from ory_client.models.normalized_project_revision_tokenizer_template import NormalizedProjectRevisionTokenizerTemplate +from ory_client.models.o_auth2_client import OAuth2Client +from ory_client.models.o_auth2_client_token_lifespans import OAuth2ClientTokenLifespans +from ory_client.models.o_auth2_consent_request import OAuth2ConsentRequest +from ory_client.models.o_auth2_consent_request_open_id_connect_context import OAuth2ConsentRequestOpenIDConnectContext +from ory_client.models.o_auth2_consent_session import OAuth2ConsentSession +from ory_client.models.o_auth2_consent_session_expires_at import OAuth2ConsentSessionExpiresAt +from ory_client.models.o_auth2_login_request import OAuth2LoginRequest +from ory_client.models.o_auth2_logout_request import OAuth2LogoutRequest +from ory_client.models.o_auth2_redirect_to import OAuth2RedirectTo +from ory_client.models.o_auth2_token_exchange import OAuth2TokenExchange +from ory_client.models.oidc_configuration import OidcConfiguration +from ory_client.models.oidc_user_info import OidcUserInfo +from ory_client.models.organization import Organization +from ory_client.models.organization_body import OrganizationBody +from ory_client.models.pagination import Pagination +from ory_client.models.pagination_headers import PaginationHeaders +from ory_client.models.parse_error import ParseError +from ory_client.models.patch_identities_body import PatchIdentitiesBody +from ory_client.models.perform_native_logout_body import PerformNativeLogoutBody +from ory_client.models.permissions_on_workpace_response import PermissionsOnWorkpaceResponse +from ory_client.models.plan import Plan +from ory_client.models.plan_details import PlanDetails +from ory_client.models.post_check_permission_body import PostCheckPermissionBody +from ory_client.models.post_check_permission_or_error_body import PostCheckPermissionOrErrorBody +from ory_client.models.project import Project +from ory_client.models.project_api_key import ProjectApiKey +from ory_client.models.project_branding import ProjectBranding +from ory_client.models.project_branding_colors import ProjectBrandingColors +from ory_client.models.project_branding_theme import ProjectBrandingTheme +from ory_client.models.project_cors import ProjectCors +from ory_client.models.project_events_datapoint import ProjectEventsDatapoint +from ory_client.models.project_host import ProjectHost +from ory_client.models.project_member import ProjectMember +from ory_client.models.project_metadata import ProjectMetadata +from ory_client.models.project_service_identity import ProjectServiceIdentity +from ory_client.models.project_service_o_auth2 import ProjectServiceOAuth2 +from ory_client.models.project_service_permission import ProjectServicePermission +from ory_client.models.project_services import ProjectServices +from ory_client.models.quota_usage import QuotaUsage +from ory_client.models.rfc6749_error_json import RFC6749ErrorJson +from ory_client.models.recovery_code_for_identity import RecoveryCodeForIdentity +from ory_client.models.recovery_flow import RecoveryFlow +from ory_client.models.recovery_flow_state import RecoveryFlowState +from ory_client.models.recovery_identity_address import RecoveryIdentityAddress +from ory_client.models.recovery_link_for_identity import RecoveryLinkForIdentity +from ory_client.models.registration_flow import RegistrationFlow +from ory_client.models.registration_flow_state import RegistrationFlowState +from ory_client.models.reject_o_auth2_request import RejectOAuth2Request +from ory_client.models.relation_query import RelationQuery +from ory_client.models.relationship import Relationship +from ory_client.models.relationship_namespaces import RelationshipNamespaces +from ory_client.models.relationship_patch import RelationshipPatch +from ory_client.models.relationships import Relationships +from ory_client.models.schema_patch import SchemaPatch +from ory_client.models.self_service_flow_expired_error import SelfServiceFlowExpiredError +from ory_client.models.session import Session +from ory_client.models.session_activity_datapoint import SessionActivityDatapoint +from ory_client.models.session_authentication_method import SessionAuthenticationMethod +from ory_client.models.session_device import SessionDevice +from ory_client.models.set_active_project_in_console_body import SetActiveProjectInConsoleBody +from ory_client.models.set_custom_domain_body import SetCustomDomainBody +from ory_client.models.set_event_stream_body import SetEventStreamBody +from ory_client.models.set_project import SetProject +from ory_client.models.set_project_branding_theme_body import SetProjectBrandingThemeBody +from ory_client.models.settings_flow import SettingsFlow +from ory_client.models.settings_flow_state import SettingsFlowState +from ory_client.models.source_position import SourcePosition +from ory_client.models.subject_set import SubjectSet +from ory_client.models.subscription import Subscription +from ory_client.models.successful_code_exchange_response import SuccessfulCodeExchangeResponse +from ory_client.models.successful_native_login import SuccessfulNativeLogin +from ory_client.models.successful_native_registration import SuccessfulNativeRegistration +from ory_client.models.successful_project_update import SuccessfulProjectUpdate +from ory_client.models.token_pagination import TokenPagination +from ory_client.models.token_pagination_headers import TokenPaginationHeaders +from ory_client.models.token_pagination_request_parameters import TokenPaginationRequestParameters +from ory_client.models.token_pagination_response_headers import TokenPaginationResponseHeaders +from ory_client.models.trust_o_auth2_jwt_grant_issuer import TrustOAuth2JwtGrantIssuer +from ory_client.models.trusted_o_auth2_jwt_grant_issuer import TrustedOAuth2JwtGrantIssuer +from ory_client.models.trusted_o_auth2_jwt_grant_json_web_key import TrustedOAuth2JwtGrantJsonWebKey +from ory_client.models.ui_container import UiContainer +from ory_client.models.ui_node import UiNode +from ory_client.models.ui_node_anchor_attributes import UiNodeAnchorAttributes +from ory_client.models.ui_node_attributes import UiNodeAttributes +from ory_client.models.ui_node_image_attributes import UiNodeImageAttributes +from ory_client.models.ui_node_input_attributes import UiNodeInputAttributes +from ory_client.models.ui_node_meta import UiNodeMeta +from ory_client.models.ui_node_script_attributes import UiNodeScriptAttributes +from ory_client.models.ui_node_text_attributes import UiNodeTextAttributes +from ory_client.models.ui_text import UiText +from ory_client.models.update_identity_body import UpdateIdentityBody +from ory_client.models.update_login_flow_body import UpdateLoginFlowBody +from ory_client.models.update_login_flow_with_code_method import UpdateLoginFlowWithCodeMethod +from ory_client.models.update_login_flow_with_lookup_secret_method import UpdateLoginFlowWithLookupSecretMethod +from ory_client.models.update_login_flow_with_oidc_method import UpdateLoginFlowWithOidcMethod +from ory_client.models.update_login_flow_with_passkey_method import UpdateLoginFlowWithPasskeyMethod +from ory_client.models.update_login_flow_with_password_method import UpdateLoginFlowWithPasswordMethod +from ory_client.models.update_login_flow_with_totp_method import UpdateLoginFlowWithTotpMethod +from ory_client.models.update_login_flow_with_web_authn_method import UpdateLoginFlowWithWebAuthnMethod +from ory_client.models.update_recovery_flow_body import UpdateRecoveryFlowBody +from ory_client.models.update_recovery_flow_with_code_method import UpdateRecoveryFlowWithCodeMethod +from ory_client.models.update_recovery_flow_with_link_method import UpdateRecoveryFlowWithLinkMethod +from ory_client.models.update_registration_flow_body import UpdateRegistrationFlowBody +from ory_client.models.update_registration_flow_with_code_method import UpdateRegistrationFlowWithCodeMethod +from ory_client.models.update_registration_flow_with_oidc_method import UpdateRegistrationFlowWithOidcMethod +from ory_client.models.update_registration_flow_with_passkey_method import UpdateRegistrationFlowWithPasskeyMethod +from ory_client.models.update_registration_flow_with_password_method import UpdateRegistrationFlowWithPasswordMethod +from ory_client.models.update_registration_flow_with_profile_method import UpdateRegistrationFlowWithProfileMethod +from ory_client.models.update_registration_flow_with_web_authn_method import UpdateRegistrationFlowWithWebAuthnMethod +from ory_client.models.update_settings_flow_body import UpdateSettingsFlowBody +from ory_client.models.update_settings_flow_with_lookup_method import UpdateSettingsFlowWithLookupMethod +from ory_client.models.update_settings_flow_with_oidc_method import UpdateSettingsFlowWithOidcMethod +from ory_client.models.update_settings_flow_with_passkey_method import UpdateSettingsFlowWithPasskeyMethod +from ory_client.models.update_settings_flow_with_password_method import UpdateSettingsFlowWithPasswordMethod +from ory_client.models.update_settings_flow_with_profile_method import UpdateSettingsFlowWithProfileMethod +from ory_client.models.update_settings_flow_with_totp_method import UpdateSettingsFlowWithTotpMethod +from ory_client.models.update_settings_flow_with_web_authn_method import UpdateSettingsFlowWithWebAuthnMethod +from ory_client.models.update_subscription_body import UpdateSubscriptionBody +from ory_client.models.update_verification_flow_body import UpdateVerificationFlowBody +from ory_client.models.update_verification_flow_with_code_method import UpdateVerificationFlowWithCodeMethod +from ory_client.models.update_verification_flow_with_link_method import UpdateVerificationFlowWithLinkMethod +from ory_client.models.update_workspace_payload import UpdateWorkspacePayload +from ory_client.models.usage import Usage +from ory_client.models.verifiable_credential_priming_response import VerifiableCredentialPrimingResponse +from ory_client.models.verifiable_credential_proof import VerifiableCredentialProof +from ory_client.models.verifiable_credential_response import VerifiableCredentialResponse +from ory_client.models.verifiable_identity_address import VerifiableIdentityAddress +from ory_client.models.verification_flow import VerificationFlow +from ory_client.models.verification_flow_state import VerificationFlowState +from ory_client.models.version import Version +from ory_client.models.warning import Warning +from ory_client.models.workspace import Workspace +from ory_client.models.workspace_meta import WorkspaceMeta diff --git a/ory_client/api/__init__.py b/ory_client/api/__init__.py index de1b3ea23..1e3e75738 100644 --- a/ory_client/api/__init__.py +++ b/ory_client/api/__init__.py @@ -1,3 +1,16 @@ -# do not import all apis into this module because that uses a lot of memory and stack frames -# if you need the ability to import all apis from one package, import them with -# from ory_client.apis import CourierApi +# flake8: noqa + +# import apis into api package +from ory_client.api.courier_api import CourierApi +from ory_client.api.events_api import EventsApi +from ory_client.api.frontend_api import FrontendApi +from ory_client.api.identity_api import IdentityApi +from ory_client.api.jwk_api import JwkApi +from ory_client.api.metadata_api import MetadataApi +from ory_client.api.o_auth2_api import OAuth2Api +from ory_client.api.oidc_api import OidcApi +from ory_client.api.permission_api import PermissionApi +from ory_client.api.project_api import ProjectApi +from ory_client.api.relationship_api import RelationshipApi +from ory_client.api.wellknown_api import WellknownApi + diff --git a/ory_client/api/courier_api.py b/ory_client/api/courier_api.py index 113dfa545..3818cd19c 100644 --- a/ory_client/api/courier_api.py +++ b/ory_client/api/courier_api.py @@ -1,327 +1,616 @@ +# coding: utf-8 + """ Ory APIs - Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. # noqa: E501 + Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.9.0 + The version of the OpenAPI document: v1.11.6 Contact: support@ory.sh - Generated by: https://openapi-generator.tech -""" + Generated by OpenAPI Generator (https://openapi-generator.tech) + Do not edit the class manually. +""" # noqa: E501 -import re # noqa: F401 -import sys # noqa: F401 +import warnings +from pydantic import validate_call, Field, StrictFloat, StrictStr, StrictInt +from typing import Any, Dict, List, Optional, Tuple, Union +from typing_extensions import Annotated -from ory_client.api_client import ApiClient, Endpoint as _Endpoint -from ory_client.model_utils import ( # noqa: F401 - check_allowed_values, - check_validations, - date, - datetime, - file_type, - none_type, - validate_and_convert_types -) -from ory_client.model.courier_message_status import CourierMessageStatus -from ory_client.model.error_generic import ErrorGeneric -from ory_client.model.message import Message +from pydantic import Field, StrictStr +from typing import Optional +from typing_extensions import Annotated +from ory_client.models.courier_message_status import CourierMessageStatus +from ory_client.models.message import Message +from ory_client.api_client import ApiClient, RequestSerialized +from ory_client.api_response import ApiResponse +from ory_client.rest import RESTResponseType -class CourierApi(object): + +class CourierApi: """NOTE: This class is auto generated by OpenAPI Generator Ref: https://openapi-generator.tech Do not edit the class manually. """ - def __init__(self, api_client=None): + def __init__(self, api_client=None) -> None: if api_client is None: - api_client = ApiClient() + api_client = ApiClient.get_default() self.api_client = api_client - self.get_courier_message_endpoint = _Endpoint( - settings={ - 'response_type': (Message,), - 'auth': [ - 'oryAccessToken' - ], - 'endpoint_path': '/admin/courier/messages/{id}', - 'operation_id': 'get_courier_message', - 'http_method': 'GET', - 'servers': None, - }, - params_map={ - 'all': [ - 'id', - ], - 'required': [ - 'id', - ], - 'nullable': [ - ], - 'enum': [ - ], - 'validation': [ - ] - }, - root_map={ - 'validations': { - }, - 'allowed_values': { - }, - 'openapi_types': { - 'id': - (str,), - }, - 'attribute_map': { - 'id': 'id', - }, - 'location_map': { - 'id': 'path', - }, - 'collection_format_map': { - } - }, - headers_map={ - 'accept': [ - 'application/json' - ], - 'content_type': [], - }, - api_client=api_client + + + @validate_call + def get_courier_message( + self, + id: Annotated[StrictStr, Field(description="MessageID is the ID of the message.")], + _request_timeout: Union[ + None, + Annotated[StrictFloat, Field(gt=0)], + Tuple[ + Annotated[StrictFloat, Field(gt=0)], + Annotated[StrictFloat, Field(gt=0)] + ] + ] = None, + _request_auth: Optional[Dict[StrictStr, Any]] = None, + _content_type: Optional[StrictStr] = None, + _headers: Optional[Dict[StrictStr, Any]] = None, + _host_index: Annotated[StrictInt, Field(ge=0, le=0)] = 0, + ) -> Message: + """Get a Message + + Gets a specific messages by the given ID. + + :param id: MessageID is the ID of the message. (required) + :type id: str + :param _request_timeout: timeout setting for this request. If one + number provided, it will be total request + timeout. It can also be a pair (tuple) of + (connection, read) timeouts. + :type _request_timeout: int, tuple(int, int), optional + :param _request_auth: set to override the auth_settings for an a single + request; this effectively ignores the + authentication in the spec for a single request. + :type _request_auth: dict, optional + :param _content_type: force content-type for the request. + :type _content_type: str, Optional + :param _headers: set to override the headers for a single + request; this effectively ignores the headers + in the spec for a single request. + :type _headers: dict, optional + :param _host_index: set to override the host_index for a single + request; this effectively ignores the host_index + in the spec for a single request. + :type _host_index: int, optional + :return: Returns the result object. + """ # noqa: E501 + + _param = self._get_courier_message_serialize( + id=id, + _request_auth=_request_auth, + _content_type=_content_type, + _headers=_headers, + _host_index=_host_index ) - self.list_courier_messages_endpoint = _Endpoint( - settings={ - 'response_type': ([Message],), - 'auth': [ - 'oryAccessToken' - ], - 'endpoint_path': '/admin/courier/messages', - 'operation_id': 'list_courier_messages', - 'http_method': 'GET', - 'servers': None, - }, - params_map={ - 'all': [ - 'page_size', - 'page_token', - 'status', - 'recipient', - ], - 'required': [], - 'nullable': [ - ], - 'enum': [ - ], - 'validation': [ - 'page_size', - ] - }, - root_map={ - 'validations': { - ('page_size',): { - - 'inclusive_maximum': 1000, - 'inclusive_minimum': 1, - }, - }, - 'allowed_values': { - }, - 'openapi_types': { - 'page_size': - (int,), - 'page_token': - (str,), - 'status': - (CourierMessageStatus,), - 'recipient': - (str,), - }, - 'attribute_map': { - 'page_size': 'page_size', - 'page_token': 'page_token', - 'status': 'status', - 'recipient': 'recipient', - }, - 'location_map': { - 'page_size': 'query', - 'page_token': 'query', - 'status': 'query', - 'recipient': 'query', - }, - 'collection_format_map': { - } - }, - headers_map={ - 'accept': [ - 'application/json' - ], - 'content_type': [], - }, - api_client=api_client + + _response_types_map: Dict[str, Optional[str]] = { + '200': "Message", + '400': "ErrorGeneric", + } + response_data = self.api_client.call_api( + *_param, + _request_timeout=_request_timeout ) + response_data.read() + return self.api_client.response_deserialize( + response_data=response_data, + response_types_map=_response_types_map, + ).data - def get_courier_message( + + @validate_call + def get_courier_message_with_http_info( self, - id, - **kwargs - ): - """Get a Message # noqa: E501 - - Gets a specific messages by the given ID. # noqa: E501 - This method makes a synchronous HTTP request by default. To make an - asynchronous HTTP request, please pass async_req=True - - >>> thread = api.get_courier_message(id, async_req=True) - >>> result = thread.get() - - Args: - id (str): MessageID is the ID of the message. - - Keyword Args: - _return_http_data_only (bool): response data without head status - code and headers. Default is True. - _preload_content (bool): if False, the urllib3.HTTPResponse object - will be returned without reading/decoding response data. - Default is True. - _request_timeout (int/float/tuple): timeout setting for this request. If - one number provided, it will be total request timeout. It can also - be a pair (tuple) of (connection, read) timeouts. - Default is None. - _check_input_type (bool): specifies if type checking - should be done one the data sent to the server. - Default is True. - _check_return_type (bool): specifies if type checking - should be done one the data received from the server. - Default is True. - _spec_property_naming (bool): True if the variable names in the input data - are serialized names, as specified in the OpenAPI document. - False if the variable names in the input data - are pythonic names, e.g. snake case (default) - _content_type (str/None): force body content-type. - Default is None and content-type will be predicted by allowed - content-types and body. - _host_index (int/None): specifies the index of the server - that we want to use. - Default is read from the configuration. - _request_auths (list): set to override the auth_settings for an a single - request; this effectively ignores the authentication - in the spec for a single request. - Default is None - async_req (bool): execute request asynchronously - - Returns: - Message - If the method is called asynchronously, returns the request - thread. - """ - kwargs['async_req'] = kwargs.get( - 'async_req', False + id: Annotated[StrictStr, Field(description="MessageID is the ID of the message.")], + _request_timeout: Union[ + None, + Annotated[StrictFloat, Field(gt=0)], + Tuple[ + Annotated[StrictFloat, Field(gt=0)], + Annotated[StrictFloat, Field(gt=0)] + ] + ] = None, + _request_auth: Optional[Dict[StrictStr, Any]] = None, + _content_type: Optional[StrictStr] = None, + _headers: Optional[Dict[StrictStr, Any]] = None, + _host_index: Annotated[StrictInt, Field(ge=0, le=0)] = 0, + ) -> ApiResponse[Message]: + """Get a Message + + Gets a specific messages by the given ID. + + :param id: MessageID is the ID of the message. (required) + :type id: str + :param _request_timeout: timeout setting for this request. If one + number provided, it will be total request + timeout. It can also be a pair (tuple) of + (connection, read) timeouts. + :type _request_timeout: int, tuple(int, int), optional + :param _request_auth: set to override the auth_settings for an a single + request; this effectively ignores the + authentication in the spec for a single request. + :type _request_auth: dict, optional + :param _content_type: force content-type for the request. + :type _content_type: str, Optional + :param _headers: set to override the headers for a single + request; this effectively ignores the headers + in the spec for a single request. + :type _headers: dict, optional + :param _host_index: set to override the host_index for a single + request; this effectively ignores the host_index + in the spec for a single request. + :type _host_index: int, optional + :return: Returns the result object. + """ # noqa: E501 + + _param = self._get_courier_message_serialize( + id=id, + _request_auth=_request_auth, + _content_type=_content_type, + _headers=_headers, + _host_index=_host_index ) - kwargs['_return_http_data_only'] = kwargs.get( - '_return_http_data_only', True + + _response_types_map: Dict[str, Optional[str]] = { + '200': "Message", + '400': "ErrorGeneric", + } + response_data = self.api_client.call_api( + *_param, + _request_timeout=_request_timeout ) - kwargs['_preload_content'] = kwargs.get( - '_preload_content', True + response_data.read() + return self.api_client.response_deserialize( + response_data=response_data, + response_types_map=_response_types_map, ) - kwargs['_request_timeout'] = kwargs.get( - '_request_timeout', None + + + @validate_call + def get_courier_message_without_preload_content( + self, + id: Annotated[StrictStr, Field(description="MessageID is the ID of the message.")], + _request_timeout: Union[ + None, + Annotated[StrictFloat, Field(gt=0)], + Tuple[ + Annotated[StrictFloat, Field(gt=0)], + Annotated[StrictFloat, Field(gt=0)] + ] + ] = None, + _request_auth: Optional[Dict[StrictStr, Any]] = None, + _content_type: Optional[StrictStr] = None, + _headers: Optional[Dict[StrictStr, Any]] = None, + _host_index: Annotated[StrictInt, Field(ge=0, le=0)] = 0, + ) -> RESTResponseType: + """Get a Message + + Gets a specific messages by the given ID. + + :param id: MessageID is the ID of the message. (required) + :type id: str + :param _request_timeout: timeout setting for this request. If one + number provided, it will be total request + timeout. It can also be a pair (tuple) of + (connection, read) timeouts. + :type _request_timeout: int, tuple(int, int), optional + :param _request_auth: set to override the auth_settings for an a single + request; this effectively ignores the + authentication in the spec for a single request. + :type _request_auth: dict, optional + :param _content_type: force content-type for the request. + :type _content_type: str, Optional + :param _headers: set to override the headers for a single + request; this effectively ignores the headers + in the spec for a single request. + :type _headers: dict, optional + :param _host_index: set to override the host_index for a single + request; this effectively ignores the host_index + in the spec for a single request. + :type _host_index: int, optional + :return: Returns the result object. + """ # noqa: E501 + + _param = self._get_courier_message_serialize( + id=id, + _request_auth=_request_auth, + _content_type=_content_type, + _headers=_headers, + _host_index=_host_index ) - kwargs['_check_input_type'] = kwargs.get( - '_check_input_type', True + + _response_types_map: Dict[str, Optional[str]] = { + '200': "Message", + '400': "ErrorGeneric", + } + response_data = self.api_client.call_api( + *_param, + _request_timeout=_request_timeout ) - kwargs['_check_return_type'] = kwargs.get( - '_check_return_type', True + return response_data.response + + + def _get_courier_message_serialize( + self, + id, + _request_auth, + _content_type, + _headers, + _host_index, + ) -> RequestSerialized: + + _host = None + + _collection_formats: Dict[str, str] = { + } + + _path_params: Dict[str, str] = {} + _query_params: List[Tuple[str, str]] = [] + _header_params: Dict[str, Optional[str]] = _headers or {} + _form_params: List[Tuple[str, str]] = [] + _files: Dict[str, str] = {} + _body_params: Optional[bytes] = None + + # process the path parameters + if id is not None: + _path_params['id'] = id + # process the query parameters + # process the header parameters + # process the form parameters + # process the body parameter + + + # set the HTTP header `Accept` + _header_params['Accept'] = self.api_client.select_header_accept( + [ + 'application/json' + ] ) - kwargs['_spec_property_naming'] = kwargs.get( - '_spec_property_naming', False + + + # authentication setting + _auth_settings: List[str] = [ + 'oryAccessToken' + ] + + return self.api_client.param_serialize( + method='GET', + resource_path='/admin/courier/messages/{id}', + path_params=_path_params, + query_params=_query_params, + header_params=_header_params, + body=_body_params, + post_params=_form_params, + files=_files, + auth_settings=_auth_settings, + collection_formats=_collection_formats, + _host=_host, + _request_auth=_request_auth ) - kwargs['_content_type'] = kwargs.get( - '_content_type') - kwargs['_host_index'] = kwargs.get('_host_index') - kwargs['_request_auths'] = kwargs.get('_request_auths', None) - kwargs['id'] = \ - id - return self.get_courier_message_endpoint.call_with_http_info(**kwargs) + + + + @validate_call def list_courier_messages( self, - **kwargs - ): - """List Messages # noqa: E501 - - Lists all messages by given status and recipient. # noqa: E501 - This method makes a synchronous HTTP request by default. To make an - asynchronous HTTP request, please pass async_req=True - - >>> thread = api.list_courier_messages(async_req=True) - >>> result = thread.get() - - - Keyword Args: - page_size (int): Items per Page This is the number of items per page to return. For details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination).. [optional] if omitted the server will use the default value of 250 - page_token (str): Next Page Token The next page token. For details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination).. [optional] - status (CourierMessageStatus): Status filters out messages based on status. If no value is provided, it doesn't take effect on filter.. [optional] - recipient (str): Recipient filters out messages based on recipient. If no value is provided, it doesn't take effect on filter.. [optional] - _return_http_data_only (bool): response data without head status - code and headers. Default is True. - _preload_content (bool): if False, the urllib3.HTTPResponse object - will be returned without reading/decoding response data. - Default is True. - _request_timeout (int/float/tuple): timeout setting for this request. If - one number provided, it will be total request timeout. It can also - be a pair (tuple) of (connection, read) timeouts. - Default is None. - _check_input_type (bool): specifies if type checking - should be done one the data sent to the server. - Default is True. - _check_return_type (bool): specifies if type checking - should be done one the data received from the server. - Default is True. - _spec_property_naming (bool): True if the variable names in the input data - are serialized names, as specified in the OpenAPI document. - False if the variable names in the input data - are pythonic names, e.g. snake case (default) - _content_type (str/None): force body content-type. - Default is None and content-type will be predicted by allowed - content-types and body. - _host_index (int/None): specifies the index of the server - that we want to use. - Default is read from the configuration. - _request_auths (list): set to override the auth_settings for an a single - request; this effectively ignores the authentication - in the spec for a single request. - Default is None - async_req (bool): execute request asynchronously - - Returns: - [Message] - If the method is called asynchronously, returns the request - thread. - """ - kwargs['async_req'] = kwargs.get( - 'async_req', False + page_size: Annotated[Optional[Annotated[int, Field(le=1000, strict=True, ge=1)]], Field(description="Items per Page This is the number of items per page to return. For details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination).")] = None, + page_token: Annotated[Optional[StrictStr], Field(description="Next Page Token The next page token. For details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination).")] = None, + status: Annotated[Optional[CourierMessageStatus], Field(description="Status filters out messages based on status. If no value is provided, it doesn't take effect on filter.")] = None, + recipient: Annotated[Optional[StrictStr], Field(description="Recipient filters out messages based on recipient. If no value is provided, it doesn't take effect on filter.")] = None, + _request_timeout: Union[ + None, + Annotated[StrictFloat, Field(gt=0)], + Tuple[ + Annotated[StrictFloat, Field(gt=0)], + Annotated[StrictFloat, Field(gt=0)] + ] + ] = None, + _request_auth: Optional[Dict[StrictStr, Any]] = None, + _content_type: Optional[StrictStr] = None, + _headers: Optional[Dict[StrictStr, Any]] = None, + _host_index: Annotated[StrictInt, Field(ge=0, le=0)] = 0, + ) -> List[Message]: + """List Messages + + Lists all messages by given status and recipient. + + :param page_size: Items per Page This is the number of items per page to return. For details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination). + :type page_size: int + :param page_token: Next Page Token The next page token. For details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination). + :type page_token: str + :param status: Status filters out messages based on status. If no value is provided, it doesn't take effect on filter. + :type status: CourierMessageStatus + :param recipient: Recipient filters out messages based on recipient. If no value is provided, it doesn't take effect on filter. + :type recipient: str + :param _request_timeout: timeout setting for this request. If one + number provided, it will be total request + timeout. It can also be a pair (tuple) of + (connection, read) timeouts. + :type _request_timeout: int, tuple(int, int), optional + :param _request_auth: set to override the auth_settings for an a single + request; this effectively ignores the + authentication in the spec for a single request. + :type _request_auth: dict, optional + :param _content_type: force content-type for the request. + :type _content_type: str, Optional + :param _headers: set to override the headers for a single + request; this effectively ignores the headers + in the spec for a single request. + :type _headers: dict, optional + :param _host_index: set to override the host_index for a single + request; this effectively ignores the host_index + in the spec for a single request. + :type _host_index: int, optional + :return: Returns the result object. + """ # noqa: E501 + + _param = self._list_courier_messages_serialize( + page_size=page_size, + page_token=page_token, + status=status, + recipient=recipient, + _request_auth=_request_auth, + _content_type=_content_type, + _headers=_headers, + _host_index=_host_index ) - kwargs['_return_http_data_only'] = kwargs.get( - '_return_http_data_only', True + + _response_types_map: Dict[str, Optional[str]] = { + '200': "List[Message]", + '400': "ErrorGeneric", + } + response_data = self.api_client.call_api( + *_param, + _request_timeout=_request_timeout ) - kwargs['_preload_content'] = kwargs.get( - '_preload_content', True + response_data.read() + return self.api_client.response_deserialize( + response_data=response_data, + response_types_map=_response_types_map, + ).data + + + @validate_call + def list_courier_messages_with_http_info( + self, + page_size: Annotated[Optional[Annotated[int, Field(le=1000, strict=True, ge=1)]], Field(description="Items per Page This is the number of items per page to return. For details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination).")] = None, + page_token: Annotated[Optional[StrictStr], Field(description="Next Page Token The next page token. For details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination).")] = None, + status: Annotated[Optional[CourierMessageStatus], Field(description="Status filters out messages based on status. If no value is provided, it doesn't take effect on filter.")] = None, + recipient: Annotated[Optional[StrictStr], Field(description="Recipient filters out messages based on recipient. If no value is provided, it doesn't take effect on filter.")] = None, + _request_timeout: Union[ + None, + Annotated[StrictFloat, Field(gt=0)], + Tuple[ + Annotated[StrictFloat, Field(gt=0)], + Annotated[StrictFloat, Field(gt=0)] + ] + ] = None, + _request_auth: Optional[Dict[StrictStr, Any]] = None, + _content_type: Optional[StrictStr] = None, + _headers: Optional[Dict[StrictStr, Any]] = None, + _host_index: Annotated[StrictInt, Field(ge=0, le=0)] = 0, + ) -> ApiResponse[List[Message]]: + """List Messages + + Lists all messages by given status and recipient. + + :param page_size: Items per Page This is the number of items per page to return. For details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination). + :type page_size: int + :param page_token: Next Page Token The next page token. For details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination). + :type page_token: str + :param status: Status filters out messages based on status. If no value is provided, it doesn't take effect on filter. + :type status: CourierMessageStatus + :param recipient: Recipient filters out messages based on recipient. If no value is provided, it doesn't take effect on filter. + :type recipient: str + :param _request_timeout: timeout setting for this request. If one + number provided, it will be total request + timeout. It can also be a pair (tuple) of + (connection, read) timeouts. + :type _request_timeout: int, tuple(int, int), optional + :param _request_auth: set to override the auth_settings for an a single + request; this effectively ignores the + authentication in the spec for a single request. + :type _request_auth: dict, optional + :param _content_type: force content-type for the request. + :type _content_type: str, Optional + :param _headers: set to override the headers for a single + request; this effectively ignores the headers + in the spec for a single request. + :type _headers: dict, optional + :param _host_index: set to override the host_index for a single + request; this effectively ignores the host_index + in the spec for a single request. + :type _host_index: int, optional + :return: Returns the result object. + """ # noqa: E501 + + _param = self._list_courier_messages_serialize( + page_size=page_size, + page_token=page_token, + status=status, + recipient=recipient, + _request_auth=_request_auth, + _content_type=_content_type, + _headers=_headers, + _host_index=_host_index ) - kwargs['_request_timeout'] = kwargs.get( - '_request_timeout', None + + _response_types_map: Dict[str, Optional[str]] = { + '200': "List[Message]", + '400': "ErrorGeneric", + } + response_data = self.api_client.call_api( + *_param, + _request_timeout=_request_timeout ) - kwargs['_check_input_type'] = kwargs.get( - '_check_input_type', True + response_data.read() + return self.api_client.response_deserialize( + response_data=response_data, + response_types_map=_response_types_map, ) - kwargs['_check_return_type'] = kwargs.get( - '_check_return_type', True + + + @validate_call + def list_courier_messages_without_preload_content( + self, + page_size: Annotated[Optional[Annotated[int, Field(le=1000, strict=True, ge=1)]], Field(description="Items per Page This is the number of items per page to return. For details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination).")] = None, + page_token: Annotated[Optional[StrictStr], Field(description="Next Page Token The next page token. For details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination).")] = None, + status: Annotated[Optional[CourierMessageStatus], Field(description="Status filters out messages based on status. If no value is provided, it doesn't take effect on filter.")] = None, + recipient: Annotated[Optional[StrictStr], Field(description="Recipient filters out messages based on recipient. If no value is provided, it doesn't take effect on filter.")] = None, + _request_timeout: Union[ + None, + Annotated[StrictFloat, Field(gt=0)], + Tuple[ + Annotated[StrictFloat, Field(gt=0)], + Annotated[StrictFloat, Field(gt=0)] + ] + ] = None, + _request_auth: Optional[Dict[StrictStr, Any]] = None, + _content_type: Optional[StrictStr] = None, + _headers: Optional[Dict[StrictStr, Any]] = None, + _host_index: Annotated[StrictInt, Field(ge=0, le=0)] = 0, + ) -> RESTResponseType: + """List Messages + + Lists all messages by given status and recipient. + + :param page_size: Items per Page This is the number of items per page to return. For details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination). + :type page_size: int + :param page_token: Next Page Token The next page token. For details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination). + :type page_token: str + :param status: Status filters out messages based on status. If no value is provided, it doesn't take effect on filter. + :type status: CourierMessageStatus + :param recipient: Recipient filters out messages based on recipient. If no value is provided, it doesn't take effect on filter. + :type recipient: str + :param _request_timeout: timeout setting for this request. If one + number provided, it will be total request + timeout. It can also be a pair (tuple) of + (connection, read) timeouts. + :type _request_timeout: int, tuple(int, int), optional + :param _request_auth: set to override the auth_settings for an a single + request; this effectively ignores the + authentication in the spec for a single request. + :type _request_auth: dict, optional + :param _content_type: force content-type for the request. + :type _content_type: str, Optional + :param _headers: set to override the headers for a single + request; this effectively ignores the headers + in the spec for a single request. + :type _headers: dict, optional + :param _host_index: set to override the host_index for a single + request; this effectively ignores the host_index + in the spec for a single request. + :type _host_index: int, optional + :return: Returns the result object. + """ # noqa: E501 + + _param = self._list_courier_messages_serialize( + page_size=page_size, + page_token=page_token, + status=status, + recipient=recipient, + _request_auth=_request_auth, + _content_type=_content_type, + _headers=_headers, + _host_index=_host_index + ) + + _response_types_map: Dict[str, Optional[str]] = { + '200': "List[Message]", + '400': "ErrorGeneric", + } + response_data = self.api_client.call_api( + *_param, + _request_timeout=_request_timeout + ) + return response_data.response + + + def _list_courier_messages_serialize( + self, + page_size, + page_token, + status, + recipient, + _request_auth, + _content_type, + _headers, + _host_index, + ) -> RequestSerialized: + + _host = None + + _collection_formats: Dict[str, str] = { + } + + _path_params: Dict[str, str] = {} + _query_params: List[Tuple[str, str]] = [] + _header_params: Dict[str, Optional[str]] = _headers or {} + _form_params: List[Tuple[str, str]] = [] + _files: Dict[str, str] = {} + _body_params: Optional[bytes] = None + + # process the path parameters + # process the query parameters + if page_size is not None: + + _query_params.append(('page_size', page_size)) + + if page_token is not None: + + _query_params.append(('page_token', page_token)) + + if status is not None: + + _query_params.append(('status', status.value)) + + if recipient is not None: + + _query_params.append(('recipient', recipient)) + + # process the header parameters + # process the form parameters + # process the body parameter + + + # set the HTTP header `Accept` + _header_params['Accept'] = self.api_client.select_header_accept( + [ + 'application/json' + ] ) - kwargs['_spec_property_naming'] = kwargs.get( - '_spec_property_naming', False + + + # authentication setting + _auth_settings: List[str] = [ + 'oryAccessToken' + ] + + return self.api_client.param_serialize( + method='GET', + resource_path='/admin/courier/messages', + path_params=_path_params, + query_params=_query_params, + header_params=_header_params, + body=_body_params, + post_params=_form_params, + files=_files, + auth_settings=_auth_settings, + collection_formats=_collection_formats, + _host=_host, + _request_auth=_request_auth ) - kwargs['_content_type'] = kwargs.get( - '_content_type') - kwargs['_host_index'] = kwargs.get('_host_index') - kwargs['_request_auths'] = kwargs.get('_request_auths', None) - return self.list_courier_messages_endpoint.call_with_http_info(**kwargs) + diff --git a/ory_client/api/events_api.py b/ory_client/api/events_api.py index 18976f035..286bbbdaf 100644 --- a/ory_client/api/events_api.py +++ b/ory_client/api/events_api.py @@ -1,614 +1,1185 @@ +# coding: utf-8 + """ Ory APIs - Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. # noqa: E501 + Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.9.0 + The version of the OpenAPI document: v1.11.6 Contact: support@ory.sh - Generated by: https://openapi-generator.tech -""" + Generated by OpenAPI Generator (https://openapi-generator.tech) + + Do not edit the class manually. +""" # noqa: E501 +import warnings +from pydantic import validate_call, Field, StrictFloat, StrictStr, StrictInt +from typing import Any, Dict, List, Optional, Tuple, Union +from typing_extensions import Annotated -import re # noqa: F401 -import sys # noqa: F401 +from pydantic import Field, StrictStr +from typing import Optional +from typing_extensions import Annotated +from ory_client.models.create_event_stream_body import CreateEventStreamBody +from ory_client.models.event_stream import EventStream +from ory_client.models.list_event_streams import ListEventStreams +from ory_client.models.set_event_stream_body import SetEventStreamBody -from ory_client.api_client import ApiClient, Endpoint as _Endpoint -from ory_client.model_utils import ( # noqa: F401 - check_allowed_values, - check_validations, - date, - datetime, - file_type, - none_type, - validate_and_convert_types -) -from ory_client.model.create_event_stream_body import CreateEventStreamBody -from ory_client.model.error_generic import ErrorGeneric -from ory_client.model.event_stream import EventStream -from ory_client.model.list_event_streams import ListEventStreams -from ory_client.model.set_event_stream_body import SetEventStreamBody +from ory_client.api_client import ApiClient, RequestSerialized +from ory_client.api_response import ApiResponse +from ory_client.rest import RESTResponseType -class EventsApi(object): +class EventsApi: """NOTE: This class is auto generated by OpenAPI Generator Ref: https://openapi-generator.tech Do not edit the class manually. """ - def __init__(self, api_client=None): + def __init__(self, api_client=None) -> None: if api_client is None: - api_client = ApiClient() + api_client = ApiClient.get_default() self.api_client = api_client - self.create_event_stream_endpoint = _Endpoint( - settings={ - 'response_type': (EventStream,), - 'auth': [ - 'oryAccessToken' - ], - 'endpoint_path': '/projects/{project_id}/eventstreams', - 'operation_id': 'create_event_stream', - 'http_method': 'POST', - 'servers': None, - }, - params_map={ - 'all': [ - 'project_id', - 'create_event_stream_body', - ], - 'required': [ - 'project_id', - 'create_event_stream_body', - ], - 'nullable': [ - ], - 'enum': [ - ], - 'validation': [ - ] - }, - root_map={ - 'validations': { - }, - 'allowed_values': { - }, - 'openapi_types': { - 'project_id': - (str,), - 'create_event_stream_body': - (CreateEventStreamBody,), - }, - 'attribute_map': { - 'project_id': 'project_id', - }, - 'location_map': { - 'project_id': 'path', - 'create_event_stream_body': 'body', - }, - 'collection_format_map': { - } - }, - headers_map={ - 'accept': [ - 'application/json' - ], - 'content_type': [ - 'application/json' - ] - }, - api_client=api_client - ) - self.delete_event_stream_endpoint = _Endpoint( - settings={ - 'response_type': None, - 'auth': [ - 'oryAccessToken' - ], - 'endpoint_path': '/projects/{project_id}/eventstreams/{event_stream_id}', - 'operation_id': 'delete_event_stream', - 'http_method': 'DELETE', - 'servers': None, - }, - params_map={ - 'all': [ - 'project_id', - 'event_stream_id', - ], - 'required': [ - 'project_id', - 'event_stream_id', - ], - 'nullable': [ - ], - 'enum': [ - ], - 'validation': [ - ] - }, - root_map={ - 'validations': { - }, - 'allowed_values': { - }, - 'openapi_types': { - 'project_id': - (str,), - 'event_stream_id': - (str,), - }, - 'attribute_map': { - 'project_id': 'project_id', - 'event_stream_id': 'event_stream_id', - }, - 'location_map': { - 'project_id': 'path', - 'event_stream_id': 'path', - }, - 'collection_format_map': { - } - }, - headers_map={ - 'accept': [ - 'application/json' - ], - 'content_type': [], - }, - api_client=api_client - ) - self.list_event_streams_endpoint = _Endpoint( - settings={ - 'response_type': (ListEventStreams,), - 'auth': [ - 'oryAccessToken' - ], - 'endpoint_path': '/projects/{project_id}/eventstreams', - 'operation_id': 'list_event_streams', - 'http_method': 'GET', - 'servers': None, - }, - params_map={ - 'all': [ - 'project_id', - ], - 'required': [ - 'project_id', - ], - 'nullable': [ - ], - 'enum': [ - ], - 'validation': [ - ] - }, - root_map={ - 'validations': { - }, - 'allowed_values': { - }, - 'openapi_types': { - 'project_id': - (str,), - }, - 'attribute_map': { - 'project_id': 'project_id', - }, - 'location_map': { - 'project_id': 'path', - }, - 'collection_format_map': { - } - }, - headers_map={ - 'accept': [ - 'application/json' - ], - 'content_type': [], - }, - api_client=api_client - ) - self.set_event_stream_endpoint = _Endpoint( - settings={ - 'response_type': (EventStream,), - 'auth': [ - 'oryAccessToken' - ], - 'endpoint_path': '/projects/{project_id}/eventstreams/{event_stream_id}', - 'operation_id': 'set_event_stream', - 'http_method': 'PUT', - 'servers': None, - }, - params_map={ - 'all': [ - 'project_id', - 'event_stream_id', - 'set_event_stream_body', - ], - 'required': [ - 'project_id', - 'event_stream_id', - ], - 'nullable': [ - ], - 'enum': [ - ], - 'validation': [ - ] - }, - root_map={ - 'validations': { - }, - 'allowed_values': { - }, - 'openapi_types': { - 'project_id': - (str,), - 'event_stream_id': - (str,), - 'set_event_stream_body': - (SetEventStreamBody,), - }, - 'attribute_map': { - 'project_id': 'project_id', - 'event_stream_id': 'event_stream_id', - }, - 'location_map': { - 'project_id': 'path', - 'event_stream_id': 'path', - 'set_event_stream_body': 'body', - }, - 'collection_format_map': { - } - }, - headers_map={ - 'accept': [ - 'application/json' - ], - 'content_type': [ - 'application/json' - ] - }, - api_client=api_client - ) + + @validate_call def create_event_stream( + self, + project_id: Annotated[StrictStr, Field(description="Project ID The project's ID.")], + create_event_stream_body: CreateEventStreamBody, + _request_timeout: Union[ + None, + Annotated[StrictFloat, Field(gt=0)], + Tuple[ + Annotated[StrictFloat, Field(gt=0)], + Annotated[StrictFloat, Field(gt=0)] + ] + ] = None, + _request_auth: Optional[Dict[StrictStr, Any]] = None, + _content_type: Optional[StrictStr] = None, + _headers: Optional[Dict[StrictStr, Any]] = None, + _host_index: Annotated[StrictInt, Field(ge=0, le=0)] = 0, + ) -> EventStream: + """Create an event stream for your project. + + + :param project_id: Project ID The project's ID. (required) + :type project_id: str + :param create_event_stream_body: (required) + :type create_event_stream_body: CreateEventStreamBody + :param _request_timeout: timeout setting for this request. If one + number provided, it will be total request + timeout. It can also be a pair (tuple) of + (connection, read) timeouts. + :type _request_timeout: int, tuple(int, int), optional + :param _request_auth: set to override the auth_settings for an a single + request; this effectively ignores the + authentication in the spec for a single request. + :type _request_auth: dict, optional + :param _content_type: force content-type for the request. + :type _content_type: str, Optional + :param _headers: set to override the headers for a single + request; this effectively ignores the headers + in the spec for a single request. + :type _headers: dict, optional + :param _host_index: set to override the host_index for a single + request; this effectively ignores the host_index + in the spec for a single request. + :type _host_index: int, optional + :return: Returns the result object. + """ # noqa: E501 + + _param = self._create_event_stream_serialize( + project_id=project_id, + create_event_stream_body=create_event_stream_body, + _request_auth=_request_auth, + _content_type=_content_type, + _headers=_headers, + _host_index=_host_index + ) + + _response_types_map: Dict[str, Optional[str]] = { + '201': "EventStream", + '400': "ErrorGeneric", + '403': "ErrorGeneric", + '409': "ErrorGeneric", + } + response_data = self.api_client.call_api( + *_param, + _request_timeout=_request_timeout + ) + response_data.read() + return self.api_client.response_deserialize( + response_data=response_data, + response_types_map=_response_types_map, + ).data + + + @validate_call + def create_event_stream_with_http_info( + self, + project_id: Annotated[StrictStr, Field(description="Project ID The project's ID.")], + create_event_stream_body: CreateEventStreamBody, + _request_timeout: Union[ + None, + Annotated[StrictFloat, Field(gt=0)], + Tuple[ + Annotated[StrictFloat, Field(gt=0)], + Annotated[StrictFloat, Field(gt=0)] + ] + ] = None, + _request_auth: Optional[Dict[StrictStr, Any]] = None, + _content_type: Optional[StrictStr] = None, + _headers: Optional[Dict[StrictStr, Any]] = None, + _host_index: Annotated[StrictInt, Field(ge=0, le=0)] = 0, + ) -> ApiResponse[EventStream]: + """Create an event stream for your project. + + + :param project_id: Project ID The project's ID. (required) + :type project_id: str + :param create_event_stream_body: (required) + :type create_event_stream_body: CreateEventStreamBody + :param _request_timeout: timeout setting for this request. If one + number provided, it will be total request + timeout. It can also be a pair (tuple) of + (connection, read) timeouts. + :type _request_timeout: int, tuple(int, int), optional + :param _request_auth: set to override the auth_settings for an a single + request; this effectively ignores the + authentication in the spec for a single request. + :type _request_auth: dict, optional + :param _content_type: force content-type for the request. + :type _content_type: str, Optional + :param _headers: set to override the headers for a single + request; this effectively ignores the headers + in the spec for a single request. + :type _headers: dict, optional + :param _host_index: set to override the host_index for a single + request; this effectively ignores the host_index + in the spec for a single request. + :type _host_index: int, optional + :return: Returns the result object. + """ # noqa: E501 + + _param = self._create_event_stream_serialize( + project_id=project_id, + create_event_stream_body=create_event_stream_body, + _request_auth=_request_auth, + _content_type=_content_type, + _headers=_headers, + _host_index=_host_index + ) + + _response_types_map: Dict[str, Optional[str]] = { + '201': "EventStream", + '400': "ErrorGeneric", + '403': "ErrorGeneric", + '409': "ErrorGeneric", + } + response_data = self.api_client.call_api( + *_param, + _request_timeout=_request_timeout + ) + response_data.read() + return self.api_client.response_deserialize( + response_data=response_data, + response_types_map=_response_types_map, + ) + + + @validate_call + def create_event_stream_without_preload_content( + self, + project_id: Annotated[StrictStr, Field(description="Project ID The project's ID.")], + create_event_stream_body: CreateEventStreamBody, + _request_timeout: Union[ + None, + Annotated[StrictFloat, Field(gt=0)], + Tuple[ + Annotated[StrictFloat, Field(gt=0)], + Annotated[StrictFloat, Field(gt=0)] + ] + ] = None, + _request_auth: Optional[Dict[StrictStr, Any]] = None, + _content_type: Optional[StrictStr] = None, + _headers: Optional[Dict[StrictStr, Any]] = None, + _host_index: Annotated[StrictInt, Field(ge=0, le=0)] = 0, + ) -> RESTResponseType: + """Create an event stream for your project. + + + :param project_id: Project ID The project's ID. (required) + :type project_id: str + :param create_event_stream_body: (required) + :type create_event_stream_body: CreateEventStreamBody + :param _request_timeout: timeout setting for this request. If one + number provided, it will be total request + timeout. It can also be a pair (tuple) of + (connection, read) timeouts. + :type _request_timeout: int, tuple(int, int), optional + :param _request_auth: set to override the auth_settings for an a single + request; this effectively ignores the + authentication in the spec for a single request. + :type _request_auth: dict, optional + :param _content_type: force content-type for the request. + :type _content_type: str, Optional + :param _headers: set to override the headers for a single + request; this effectively ignores the headers + in the spec for a single request. + :type _headers: dict, optional + :param _host_index: set to override the host_index for a single + request; this effectively ignores the host_index + in the spec for a single request. + :type _host_index: int, optional + :return: Returns the result object. + """ # noqa: E501 + + _param = self._create_event_stream_serialize( + project_id=project_id, + create_event_stream_body=create_event_stream_body, + _request_auth=_request_auth, + _content_type=_content_type, + _headers=_headers, + _host_index=_host_index + ) + + _response_types_map: Dict[str, Optional[str]] = { + '201': "EventStream", + '400': "ErrorGeneric", + '403': "ErrorGeneric", + '409': "ErrorGeneric", + } + response_data = self.api_client.call_api( + *_param, + _request_timeout=_request_timeout + ) + return response_data.response + + + def _create_event_stream_serialize( self, project_id, create_event_stream_body, - **kwargs - ): - """Create an event stream for your project. # noqa: E501 - - This method makes a synchronous HTTP request by default. To make an - asynchronous HTTP request, please pass async_req=True - - >>> thread = api.create_event_stream(project_id, create_event_stream_body, async_req=True) - >>> result = thread.get() - - Args: - project_id (str): Project ID The project's ID. - create_event_stream_body (CreateEventStreamBody): - - Keyword Args: - _return_http_data_only (bool): response data without head status - code and headers. Default is True. - _preload_content (bool): if False, the urllib3.HTTPResponse object - will be returned without reading/decoding response data. - Default is True. - _request_timeout (int/float/tuple): timeout setting for this request. If - one number provided, it will be total request timeout. It can also - be a pair (tuple) of (connection, read) timeouts. - Default is None. - _check_input_type (bool): specifies if type checking - should be done one the data sent to the server. - Default is True. - _check_return_type (bool): specifies if type checking - should be done one the data received from the server. - Default is True. - _spec_property_naming (bool): True if the variable names in the input data - are serialized names, as specified in the OpenAPI document. - False if the variable names in the input data - are pythonic names, e.g. snake case (default) - _content_type (str/None): force body content-type. - Default is None and content-type will be predicted by allowed - content-types and body. - _host_index (int/None): specifies the index of the server - that we want to use. - Default is read from the configuration. - _request_auths (list): set to override the auth_settings for an a single - request; this effectively ignores the authentication - in the spec for a single request. - Default is None - async_req (bool): execute request asynchronously - - Returns: - EventStream - If the method is called asynchronously, returns the request - thread. - """ - kwargs['async_req'] = kwargs.get( - 'async_req', False - ) - kwargs['_return_http_data_only'] = kwargs.get( - '_return_http_data_only', True - ) - kwargs['_preload_content'] = kwargs.get( - '_preload_content', True - ) - kwargs['_request_timeout'] = kwargs.get( - '_request_timeout', None - ) - kwargs['_check_input_type'] = kwargs.get( - '_check_input_type', True - ) - kwargs['_check_return_type'] = kwargs.get( - '_check_return_type', True - ) - kwargs['_spec_property_naming'] = kwargs.get( - '_spec_property_naming', False - ) - kwargs['_content_type'] = kwargs.get( - '_content_type') - kwargs['_host_index'] = kwargs.get('_host_index') - kwargs['_request_auths'] = kwargs.get('_request_auths', None) - kwargs['project_id'] = \ - project_id - kwargs['create_event_stream_body'] = \ - create_event_stream_body - return self.create_event_stream_endpoint.call_with_http_info(**kwargs) + _request_auth, + _content_type, + _headers, + _host_index, + ) -> RequestSerialized: + + _host = None + + _collection_formats: Dict[str, str] = { + } + + _path_params: Dict[str, str] = {} + _query_params: List[Tuple[str, str]] = [] + _header_params: Dict[str, Optional[str]] = _headers or {} + _form_params: List[Tuple[str, str]] = [] + _files: Dict[str, str] = {} + _body_params: Optional[bytes] = None + + # process the path parameters + if project_id is not None: + _path_params['project_id'] = project_id + # process the query parameters + # process the header parameters + # process the form parameters + # process the body parameter + if create_event_stream_body is not None: + _body_params = create_event_stream_body + + + # set the HTTP header `Accept` + _header_params['Accept'] = self.api_client.select_header_accept( + [ + 'application/json' + ] + ) + + # set the HTTP header `Content-Type` + if _content_type: + _header_params['Content-Type'] = _content_type + else: + _default_content_type = ( + self.api_client.select_header_content_type( + [ + 'application/json' + ] + ) + ) + if _default_content_type is not None: + _header_params['Content-Type'] = _default_content_type + + # authentication setting + _auth_settings: List[str] = [ + 'oryAccessToken' + ] + return self.api_client.param_serialize( + method='POST', + resource_path='/projects/{project_id}/eventstreams', + path_params=_path_params, + query_params=_query_params, + header_params=_header_params, + body=_body_params, + post_params=_form_params, + files=_files, + auth_settings=_auth_settings, + collection_formats=_collection_formats, + _host=_host, + _request_auth=_request_auth + ) + + + + + @validate_call def delete_event_stream( + self, + project_id: Annotated[StrictStr, Field(description="Project ID The project's ID.")], + event_stream_id: Annotated[StrictStr, Field(description="Event Stream ID The ID of the event stream to be deleted, as returned when created.")], + _request_timeout: Union[ + None, + Annotated[StrictFloat, Field(gt=0)], + Tuple[ + Annotated[StrictFloat, Field(gt=0)], + Annotated[StrictFloat, Field(gt=0)] + ] + ] = None, + _request_auth: Optional[Dict[StrictStr, Any]] = None, + _content_type: Optional[StrictStr] = None, + _headers: Optional[Dict[StrictStr, Any]] = None, + _host_index: Annotated[StrictInt, Field(ge=0, le=0)] = 0, + ) -> None: + """Remove an event stream from a project + + Remove an event stream from a project. + + :param project_id: Project ID The project's ID. (required) + :type project_id: str + :param event_stream_id: Event Stream ID The ID of the event stream to be deleted, as returned when created. (required) + :type event_stream_id: str + :param _request_timeout: timeout setting for this request. If one + number provided, it will be total request + timeout. It can also be a pair (tuple) of + (connection, read) timeouts. + :type _request_timeout: int, tuple(int, int), optional + :param _request_auth: set to override the auth_settings for an a single + request; this effectively ignores the + authentication in the spec for a single request. + :type _request_auth: dict, optional + :param _content_type: force content-type for the request. + :type _content_type: str, Optional + :param _headers: set to override the headers for a single + request; this effectively ignores the headers + in the spec for a single request. + :type _headers: dict, optional + :param _host_index: set to override the host_index for a single + request; this effectively ignores the host_index + in the spec for a single request. + :type _host_index: int, optional + :return: Returns the result object. + """ # noqa: E501 + + _param = self._delete_event_stream_serialize( + project_id=project_id, + event_stream_id=event_stream_id, + _request_auth=_request_auth, + _content_type=_content_type, + _headers=_headers, + _host_index=_host_index + ) + + _response_types_map: Dict[str, Optional[str]] = { + '204': None, + '400': "ErrorGeneric", + '403': "ErrorGeneric", + '409': "ErrorGeneric", + } + response_data = self.api_client.call_api( + *_param, + _request_timeout=_request_timeout + ) + response_data.read() + return self.api_client.response_deserialize( + response_data=response_data, + response_types_map=_response_types_map, + ).data + + + @validate_call + def delete_event_stream_with_http_info( + self, + project_id: Annotated[StrictStr, Field(description="Project ID The project's ID.")], + event_stream_id: Annotated[StrictStr, Field(description="Event Stream ID The ID of the event stream to be deleted, as returned when created.")], + _request_timeout: Union[ + None, + Annotated[StrictFloat, Field(gt=0)], + Tuple[ + Annotated[StrictFloat, Field(gt=0)], + Annotated[StrictFloat, Field(gt=0)] + ] + ] = None, + _request_auth: Optional[Dict[StrictStr, Any]] = None, + _content_type: Optional[StrictStr] = None, + _headers: Optional[Dict[StrictStr, Any]] = None, + _host_index: Annotated[StrictInt, Field(ge=0, le=0)] = 0, + ) -> ApiResponse[None]: + """Remove an event stream from a project + + Remove an event stream from a project. + + :param project_id: Project ID The project's ID. (required) + :type project_id: str + :param event_stream_id: Event Stream ID The ID of the event stream to be deleted, as returned when created. (required) + :type event_stream_id: str + :param _request_timeout: timeout setting for this request. If one + number provided, it will be total request + timeout. It can also be a pair (tuple) of + (connection, read) timeouts. + :type _request_timeout: int, tuple(int, int), optional + :param _request_auth: set to override the auth_settings for an a single + request; this effectively ignores the + authentication in the spec for a single request. + :type _request_auth: dict, optional + :param _content_type: force content-type for the request. + :type _content_type: str, Optional + :param _headers: set to override the headers for a single + request; this effectively ignores the headers + in the spec for a single request. + :type _headers: dict, optional + :param _host_index: set to override the host_index for a single + request; this effectively ignores the host_index + in the spec for a single request. + :type _host_index: int, optional + :return: Returns the result object. + """ # noqa: E501 + + _param = self._delete_event_stream_serialize( + project_id=project_id, + event_stream_id=event_stream_id, + _request_auth=_request_auth, + _content_type=_content_type, + _headers=_headers, + _host_index=_host_index + ) + + _response_types_map: Dict[str, Optional[str]] = { + '204': None, + '400': "ErrorGeneric", + '403': "ErrorGeneric", + '409': "ErrorGeneric", + } + response_data = self.api_client.call_api( + *_param, + _request_timeout=_request_timeout + ) + response_data.read() + return self.api_client.response_deserialize( + response_data=response_data, + response_types_map=_response_types_map, + ) + + + @validate_call + def delete_event_stream_without_preload_content( + self, + project_id: Annotated[StrictStr, Field(description="Project ID The project's ID.")], + event_stream_id: Annotated[StrictStr, Field(description="Event Stream ID The ID of the event stream to be deleted, as returned when created.")], + _request_timeout: Union[ + None, + Annotated[StrictFloat, Field(gt=0)], + Tuple[ + Annotated[StrictFloat, Field(gt=0)], + Annotated[StrictFloat, Field(gt=0)] + ] + ] = None, + _request_auth: Optional[Dict[StrictStr, Any]] = None, + _content_type: Optional[StrictStr] = None, + _headers: Optional[Dict[StrictStr, Any]] = None, + _host_index: Annotated[StrictInt, Field(ge=0, le=0)] = 0, + ) -> RESTResponseType: + """Remove an event stream from a project + + Remove an event stream from a project. + + :param project_id: Project ID The project's ID. (required) + :type project_id: str + :param event_stream_id: Event Stream ID The ID of the event stream to be deleted, as returned when created. (required) + :type event_stream_id: str + :param _request_timeout: timeout setting for this request. If one + number provided, it will be total request + timeout. It can also be a pair (tuple) of + (connection, read) timeouts. + :type _request_timeout: int, tuple(int, int), optional + :param _request_auth: set to override the auth_settings for an a single + request; this effectively ignores the + authentication in the spec for a single request. + :type _request_auth: dict, optional + :param _content_type: force content-type for the request. + :type _content_type: str, Optional + :param _headers: set to override the headers for a single + request; this effectively ignores the headers + in the spec for a single request. + :type _headers: dict, optional + :param _host_index: set to override the host_index for a single + request; this effectively ignores the host_index + in the spec for a single request. + :type _host_index: int, optional + :return: Returns the result object. + """ # noqa: E501 + + _param = self._delete_event_stream_serialize( + project_id=project_id, + event_stream_id=event_stream_id, + _request_auth=_request_auth, + _content_type=_content_type, + _headers=_headers, + _host_index=_host_index + ) + + _response_types_map: Dict[str, Optional[str]] = { + '204': None, + '400': "ErrorGeneric", + '403': "ErrorGeneric", + '409': "ErrorGeneric", + } + response_data = self.api_client.call_api( + *_param, + _request_timeout=_request_timeout + ) + return response_data.response + + + def _delete_event_stream_serialize( self, project_id, event_stream_id, - **kwargs - ): - """Remove an event stream from a project # noqa: E501 - - Remove an event stream from a project. # noqa: E501 - This method makes a synchronous HTTP request by default. To make an - asynchronous HTTP request, please pass async_req=True - - >>> thread = api.delete_event_stream(project_id, event_stream_id, async_req=True) - >>> result = thread.get() - - Args: - project_id (str): Project ID The project's ID. - event_stream_id (str): Event Stream ID The ID of the event stream to be deleted, as returned when created. - - Keyword Args: - _return_http_data_only (bool): response data without head status - code and headers. Default is True. - _preload_content (bool): if False, the urllib3.HTTPResponse object - will be returned without reading/decoding response data. - Default is True. - _request_timeout (int/float/tuple): timeout setting for this request. If - one number provided, it will be total request timeout. It can also - be a pair (tuple) of (connection, read) timeouts. - Default is None. - _check_input_type (bool): specifies if type checking - should be done one the data sent to the server. - Default is True. - _check_return_type (bool): specifies if type checking - should be done one the data received from the server. - Default is True. - _spec_property_naming (bool): True if the variable names in the input data - are serialized names, as specified in the OpenAPI document. - False if the variable names in the input data - are pythonic names, e.g. snake case (default) - _content_type (str/None): force body content-type. - Default is None and content-type will be predicted by allowed - content-types and body. - _host_index (int/None): specifies the index of the server - that we want to use. - Default is read from the configuration. - _request_auths (list): set to override the auth_settings for an a single - request; this effectively ignores the authentication - in the spec for a single request. - Default is None - async_req (bool): execute request asynchronously - - Returns: - None - If the method is called asynchronously, returns the request - thread. - """ - kwargs['async_req'] = kwargs.get( - 'async_req', False - ) - kwargs['_return_http_data_only'] = kwargs.get( - '_return_http_data_only', True - ) - kwargs['_preload_content'] = kwargs.get( - '_preload_content', True - ) - kwargs['_request_timeout'] = kwargs.get( - '_request_timeout', None - ) - kwargs['_check_input_type'] = kwargs.get( - '_check_input_type', True - ) - kwargs['_check_return_type'] = kwargs.get( - '_check_return_type', True - ) - kwargs['_spec_property_naming'] = kwargs.get( - '_spec_property_naming', False - ) - kwargs['_content_type'] = kwargs.get( - '_content_type') - kwargs['_host_index'] = kwargs.get('_host_index') - kwargs['_request_auths'] = kwargs.get('_request_auths', None) - kwargs['project_id'] = \ - project_id - kwargs['event_stream_id'] = \ - event_stream_id - return self.delete_event_stream_endpoint.call_with_http_info(**kwargs) + _request_auth, + _content_type, + _headers, + _host_index, + ) -> RequestSerialized: + + _host = None + + _collection_formats: Dict[str, str] = { + } + + _path_params: Dict[str, str] = {} + _query_params: List[Tuple[str, str]] = [] + _header_params: Dict[str, Optional[str]] = _headers or {} + _form_params: List[Tuple[str, str]] = [] + _files: Dict[str, str] = {} + _body_params: Optional[bytes] = None + + # process the path parameters + if project_id is not None: + _path_params['project_id'] = project_id + if event_stream_id is not None: + _path_params['event_stream_id'] = event_stream_id + # process the query parameters + # process the header parameters + # process the form parameters + # process the body parameter + + + # set the HTTP header `Accept` + _header_params['Accept'] = self.api_client.select_header_accept( + [ + 'application/json' + ] + ) + + + # authentication setting + _auth_settings: List[str] = [ + 'oryAccessToken' + ] + + return self.api_client.param_serialize( + method='DELETE', + resource_path='/projects/{project_id}/eventstreams/{event_stream_id}', + path_params=_path_params, + query_params=_query_params, + header_params=_header_params, + body=_body_params, + post_params=_form_params, + files=_files, + auth_settings=_auth_settings, + collection_formats=_collection_formats, + _host=_host, + _request_auth=_request_auth + ) + + + + @validate_call def list_event_streams( + self, + project_id: Annotated[StrictStr, Field(description="Project ID The project's ID.")], + _request_timeout: Union[ + None, + Annotated[StrictFloat, Field(gt=0)], + Tuple[ + Annotated[StrictFloat, Field(gt=0)], + Annotated[StrictFloat, Field(gt=0)] + ] + ] = None, + _request_auth: Optional[Dict[StrictStr, Any]] = None, + _content_type: Optional[StrictStr] = None, + _headers: Optional[Dict[StrictStr, Any]] = None, + _host_index: Annotated[StrictInt, Field(ge=0, le=0)] = 0, + ) -> ListEventStreams: + """List all event streams for the project. This endpoint is not paginated. + + + :param project_id: Project ID The project's ID. (required) + :type project_id: str + :param _request_timeout: timeout setting for this request. If one + number provided, it will be total request + timeout. It can also be a pair (tuple) of + (connection, read) timeouts. + :type _request_timeout: int, tuple(int, int), optional + :param _request_auth: set to override the auth_settings for an a single + request; this effectively ignores the + authentication in the spec for a single request. + :type _request_auth: dict, optional + :param _content_type: force content-type for the request. + :type _content_type: str, Optional + :param _headers: set to override the headers for a single + request; this effectively ignores the headers + in the spec for a single request. + :type _headers: dict, optional + :param _host_index: set to override the host_index for a single + request; this effectively ignores the host_index + in the spec for a single request. + :type _host_index: int, optional + :return: Returns the result object. + """ # noqa: E501 + + _param = self._list_event_streams_serialize( + project_id=project_id, + _request_auth=_request_auth, + _content_type=_content_type, + _headers=_headers, + _host_index=_host_index + ) + + _response_types_map: Dict[str, Optional[str]] = { + '200': "ListEventStreams", + '400': "ErrorGeneric", + '403': "ErrorGeneric", + } + response_data = self.api_client.call_api( + *_param, + _request_timeout=_request_timeout + ) + response_data.read() + return self.api_client.response_deserialize( + response_data=response_data, + response_types_map=_response_types_map, + ).data + + + @validate_call + def list_event_streams_with_http_info( + self, + project_id: Annotated[StrictStr, Field(description="Project ID The project's ID.")], + _request_timeout: Union[ + None, + Annotated[StrictFloat, Field(gt=0)], + Tuple[ + Annotated[StrictFloat, Field(gt=0)], + Annotated[StrictFloat, Field(gt=0)] + ] + ] = None, + _request_auth: Optional[Dict[StrictStr, Any]] = None, + _content_type: Optional[StrictStr] = None, + _headers: Optional[Dict[StrictStr, Any]] = None, + _host_index: Annotated[StrictInt, Field(ge=0, le=0)] = 0, + ) -> ApiResponse[ListEventStreams]: + """List all event streams for the project. This endpoint is not paginated. + + + :param project_id: Project ID The project's ID. (required) + :type project_id: str + :param _request_timeout: timeout setting for this request. If one + number provided, it will be total request + timeout. It can also be a pair (tuple) of + (connection, read) timeouts. + :type _request_timeout: int, tuple(int, int), optional + :param _request_auth: set to override the auth_settings for an a single + request; this effectively ignores the + authentication in the spec for a single request. + :type _request_auth: dict, optional + :param _content_type: force content-type for the request. + :type _content_type: str, Optional + :param _headers: set to override the headers for a single + request; this effectively ignores the headers + in the spec for a single request. + :type _headers: dict, optional + :param _host_index: set to override the host_index for a single + request; this effectively ignores the host_index + in the spec for a single request. + :type _host_index: int, optional + :return: Returns the result object. + """ # noqa: E501 + + _param = self._list_event_streams_serialize( + project_id=project_id, + _request_auth=_request_auth, + _content_type=_content_type, + _headers=_headers, + _host_index=_host_index + ) + + _response_types_map: Dict[str, Optional[str]] = { + '200': "ListEventStreams", + '400': "ErrorGeneric", + '403': "ErrorGeneric", + } + response_data = self.api_client.call_api( + *_param, + _request_timeout=_request_timeout + ) + response_data.read() + return self.api_client.response_deserialize( + response_data=response_data, + response_types_map=_response_types_map, + ) + + + @validate_call + def list_event_streams_without_preload_content( + self, + project_id: Annotated[StrictStr, Field(description="Project ID The project's ID.")], + _request_timeout: Union[ + None, + Annotated[StrictFloat, Field(gt=0)], + Tuple[ + Annotated[StrictFloat, Field(gt=0)], + Annotated[StrictFloat, Field(gt=0)] + ] + ] = None, + _request_auth: Optional[Dict[StrictStr, Any]] = None, + _content_type: Optional[StrictStr] = None, + _headers: Optional[Dict[StrictStr, Any]] = None, + _host_index: Annotated[StrictInt, Field(ge=0, le=0)] = 0, + ) -> RESTResponseType: + """List all event streams for the project. This endpoint is not paginated. + + + :param project_id: Project ID The project's ID. (required) + :type project_id: str + :param _request_timeout: timeout setting for this request. If one + number provided, it will be total request + timeout. It can also be a pair (tuple) of + (connection, read) timeouts. + :type _request_timeout: int, tuple(int, int), optional + :param _request_auth: set to override the auth_settings for an a single + request; this effectively ignores the + authentication in the spec for a single request. + :type _request_auth: dict, optional + :param _content_type: force content-type for the request. + :type _content_type: str, Optional + :param _headers: set to override the headers for a single + request; this effectively ignores the headers + in the spec for a single request. + :type _headers: dict, optional + :param _host_index: set to override the host_index for a single + request; this effectively ignores the host_index + in the spec for a single request. + :type _host_index: int, optional + :return: Returns the result object. + """ # noqa: E501 + + _param = self._list_event_streams_serialize( + project_id=project_id, + _request_auth=_request_auth, + _content_type=_content_type, + _headers=_headers, + _host_index=_host_index + ) + + _response_types_map: Dict[str, Optional[str]] = { + '200': "ListEventStreams", + '400': "ErrorGeneric", + '403': "ErrorGeneric", + } + response_data = self.api_client.call_api( + *_param, + _request_timeout=_request_timeout + ) + return response_data.response + + + def _list_event_streams_serialize( self, project_id, - **kwargs - ): - """List all event streams for the project. This endpoint is not paginated. # noqa: E501 - - This method makes a synchronous HTTP request by default. To make an - asynchronous HTTP request, please pass async_req=True - - >>> thread = api.list_event_streams(project_id, async_req=True) - >>> result = thread.get() - - Args: - project_id (str): Project ID The project's ID. - - Keyword Args: - _return_http_data_only (bool): response data without head status - code and headers. Default is True. - _preload_content (bool): if False, the urllib3.HTTPResponse object - will be returned without reading/decoding response data. - Default is True. - _request_timeout (int/float/tuple): timeout setting for this request. If - one number provided, it will be total request timeout. It can also - be a pair (tuple) of (connection, read) timeouts. - Default is None. - _check_input_type (bool): specifies if type checking - should be done one the data sent to the server. - Default is True. - _check_return_type (bool): specifies if type checking - should be done one the data received from the server. - Default is True. - _spec_property_naming (bool): True if the variable names in the input data - are serialized names, as specified in the OpenAPI document. - False if the variable names in the input data - are pythonic names, e.g. snake case (default) - _content_type (str/None): force body content-type. - Default is None and content-type will be predicted by allowed - content-types and body. - _host_index (int/None): specifies the index of the server - that we want to use. - Default is read from the configuration. - _request_auths (list): set to override the auth_settings for an a single - request; this effectively ignores the authentication - in the spec for a single request. - Default is None - async_req (bool): execute request asynchronously - - Returns: - ListEventStreams - If the method is called asynchronously, returns the request - thread. - """ - kwargs['async_req'] = kwargs.get( - 'async_req', False - ) - kwargs['_return_http_data_only'] = kwargs.get( - '_return_http_data_only', True - ) - kwargs['_preload_content'] = kwargs.get( - '_preload_content', True - ) - kwargs['_request_timeout'] = kwargs.get( - '_request_timeout', None - ) - kwargs['_check_input_type'] = kwargs.get( - '_check_input_type', True - ) - kwargs['_check_return_type'] = kwargs.get( - '_check_return_type', True - ) - kwargs['_spec_property_naming'] = kwargs.get( - '_spec_property_naming', False - ) - kwargs['_content_type'] = kwargs.get( - '_content_type') - kwargs['_host_index'] = kwargs.get('_host_index') - kwargs['_request_auths'] = kwargs.get('_request_auths', None) - kwargs['project_id'] = \ - project_id - return self.list_event_streams_endpoint.call_with_http_info(**kwargs) + _request_auth, + _content_type, + _headers, + _host_index, + ) -> RequestSerialized: + + _host = None + + _collection_formats: Dict[str, str] = { + } + + _path_params: Dict[str, str] = {} + _query_params: List[Tuple[str, str]] = [] + _header_params: Dict[str, Optional[str]] = _headers or {} + _form_params: List[Tuple[str, str]] = [] + _files: Dict[str, str] = {} + _body_params: Optional[bytes] = None + + # process the path parameters + if project_id is not None: + _path_params['project_id'] = project_id + # process the query parameters + # process the header parameters + # process the form parameters + # process the body parameter + + + # set the HTTP header `Accept` + _header_params['Accept'] = self.api_client.select_header_accept( + [ + 'application/json' + ] + ) + + + # authentication setting + _auth_settings: List[str] = [ + 'oryAccessToken' + ] + + return self.api_client.param_serialize( + method='GET', + resource_path='/projects/{project_id}/eventstreams', + path_params=_path_params, + query_params=_query_params, + header_params=_header_params, + body=_body_params, + post_params=_form_params, + files=_files, + auth_settings=_auth_settings, + collection_formats=_collection_formats, + _host=_host, + _request_auth=_request_auth + ) + + + + @validate_call def set_event_stream( + self, + project_id: Annotated[StrictStr, Field(description="Project ID The project's ID.")], + event_stream_id: Annotated[StrictStr, Field(description="Event Stream ID The event stream's ID.")], + set_event_stream_body: Optional[SetEventStreamBody] = None, + _request_timeout: Union[ + None, + Annotated[StrictFloat, Field(gt=0)], + Tuple[ + Annotated[StrictFloat, Field(gt=0)], + Annotated[StrictFloat, Field(gt=0)] + ] + ] = None, + _request_auth: Optional[Dict[StrictStr, Any]] = None, + _content_type: Optional[StrictStr] = None, + _headers: Optional[Dict[StrictStr, Any]] = None, + _host_index: Annotated[StrictInt, Field(ge=0, le=0)] = 0, + ) -> EventStream: + """Update an event stream for a project. + + + :param project_id: Project ID The project's ID. (required) + :type project_id: str + :param event_stream_id: Event Stream ID The event stream's ID. (required) + :type event_stream_id: str + :param set_event_stream_body: + :type set_event_stream_body: SetEventStreamBody + :param _request_timeout: timeout setting for this request. If one + number provided, it will be total request + timeout. It can also be a pair (tuple) of + (connection, read) timeouts. + :type _request_timeout: int, tuple(int, int), optional + :param _request_auth: set to override the auth_settings for an a single + request; this effectively ignores the + authentication in the spec for a single request. + :type _request_auth: dict, optional + :param _content_type: force content-type for the request. + :type _content_type: str, Optional + :param _headers: set to override the headers for a single + request; this effectively ignores the headers + in the spec for a single request. + :type _headers: dict, optional + :param _host_index: set to override the host_index for a single + request; this effectively ignores the host_index + in the spec for a single request. + :type _host_index: int, optional + :return: Returns the result object. + """ # noqa: E501 + + _param = self._set_event_stream_serialize( + project_id=project_id, + event_stream_id=event_stream_id, + set_event_stream_body=set_event_stream_body, + _request_auth=_request_auth, + _content_type=_content_type, + _headers=_headers, + _host_index=_host_index + ) + + _response_types_map: Dict[str, Optional[str]] = { + '200': "EventStream", + '400': "ErrorGeneric", + '403': "ErrorGeneric", + '409': "ErrorGeneric", + } + response_data = self.api_client.call_api( + *_param, + _request_timeout=_request_timeout + ) + response_data.read() + return self.api_client.response_deserialize( + response_data=response_data, + response_types_map=_response_types_map, + ).data + + + @validate_call + def set_event_stream_with_http_info( + self, + project_id: Annotated[StrictStr, Field(description="Project ID The project's ID.")], + event_stream_id: Annotated[StrictStr, Field(description="Event Stream ID The event stream's ID.")], + set_event_stream_body: Optional[SetEventStreamBody] = None, + _request_timeout: Union[ + None, + Annotated[StrictFloat, Field(gt=0)], + Tuple[ + Annotated[StrictFloat, Field(gt=0)], + Annotated[StrictFloat, Field(gt=0)] + ] + ] = None, + _request_auth: Optional[Dict[StrictStr, Any]] = None, + _content_type: Optional[StrictStr] = None, + _headers: Optional[Dict[StrictStr, Any]] = None, + _host_index: Annotated[StrictInt, Field(ge=0, le=0)] = 0, + ) -> ApiResponse[EventStream]: + """Update an event stream for a project. + + + :param project_id: Project ID The project's ID. (required) + :type project_id: str + :param event_stream_id: Event Stream ID The event stream's ID. (required) + :type event_stream_id: str + :param set_event_stream_body: + :type set_event_stream_body: SetEventStreamBody + :param _request_timeout: timeout setting for this request. If one + number provided, it will be total request + timeout. It can also be a pair (tuple) of + (connection, read) timeouts. + :type _request_timeout: int, tuple(int, int), optional + :param _request_auth: set to override the auth_settings for an a single + request; this effectively ignores the + authentication in the spec for a single request. + :type _request_auth: dict, optional + :param _content_type: force content-type for the request. + :type _content_type: str, Optional + :param _headers: set to override the headers for a single + request; this effectively ignores the headers + in the spec for a single request. + :type _headers: dict, optional + :param _host_index: set to override the host_index for a single + request; this effectively ignores the host_index + in the spec for a single request. + :type _host_index: int, optional + :return: Returns the result object. + """ # noqa: E501 + + _param = self._set_event_stream_serialize( + project_id=project_id, + event_stream_id=event_stream_id, + set_event_stream_body=set_event_stream_body, + _request_auth=_request_auth, + _content_type=_content_type, + _headers=_headers, + _host_index=_host_index + ) + + _response_types_map: Dict[str, Optional[str]] = { + '200': "EventStream", + '400': "ErrorGeneric", + '403': "ErrorGeneric", + '409': "ErrorGeneric", + } + response_data = self.api_client.call_api( + *_param, + _request_timeout=_request_timeout + ) + response_data.read() + return self.api_client.response_deserialize( + response_data=response_data, + response_types_map=_response_types_map, + ) + + + @validate_call + def set_event_stream_without_preload_content( + self, + project_id: Annotated[StrictStr, Field(description="Project ID The project's ID.")], + event_stream_id: Annotated[StrictStr, Field(description="Event Stream ID The event stream's ID.")], + set_event_stream_body: Optional[SetEventStreamBody] = None, + _request_timeout: Union[ + None, + Annotated[StrictFloat, Field(gt=0)], + Tuple[ + Annotated[StrictFloat, Field(gt=0)], + Annotated[StrictFloat, Field(gt=0)] + ] + ] = None, + _request_auth: Optional[Dict[StrictStr, Any]] = None, + _content_type: Optional[StrictStr] = None, + _headers: Optional[Dict[StrictStr, Any]] = None, + _host_index: Annotated[StrictInt, Field(ge=0, le=0)] = 0, + ) -> RESTResponseType: + """Update an event stream for a project. + + + :param project_id: Project ID The project's ID. (required) + :type project_id: str + :param event_stream_id: Event Stream ID The event stream's ID. (required) + :type event_stream_id: str + :param set_event_stream_body: + :type set_event_stream_body: SetEventStreamBody + :param _request_timeout: timeout setting for this request. If one + number provided, it will be total request + timeout. It can also be a pair (tuple) of + (connection, read) timeouts. + :type _request_timeout: int, tuple(int, int), optional + :param _request_auth: set to override the auth_settings for an a single + request; this effectively ignores the + authentication in the spec for a single request. + :type _request_auth: dict, optional + :param _content_type: force content-type for the request. + :type _content_type: str, Optional + :param _headers: set to override the headers for a single + request; this effectively ignores the headers + in the spec for a single request. + :type _headers: dict, optional + :param _host_index: set to override the host_index for a single + request; this effectively ignores the host_index + in the spec for a single request. + :type _host_index: int, optional + :return: Returns the result object. + """ # noqa: E501 + + _param = self._set_event_stream_serialize( + project_id=project_id, + event_stream_id=event_stream_id, + set_event_stream_body=set_event_stream_body, + _request_auth=_request_auth, + _content_type=_content_type, + _headers=_headers, + _host_index=_host_index + ) + + _response_types_map: Dict[str, Optional[str]] = { + '200': "EventStream", + '400': "ErrorGeneric", + '403': "ErrorGeneric", + '409': "ErrorGeneric", + } + response_data = self.api_client.call_api( + *_param, + _request_timeout=_request_timeout + ) + return response_data.response + + + def _set_event_stream_serialize( self, project_id, event_stream_id, - **kwargs - ): - """Update an event stream for a project. # noqa: E501 - - This method makes a synchronous HTTP request by default. To make an - asynchronous HTTP request, please pass async_req=True - - >>> thread = api.set_event_stream(project_id, event_stream_id, async_req=True) - >>> result = thread.get() - - Args: - project_id (str): Project ID The project's ID. - event_stream_id (str): Event Stream ID The event stream's ID. - - Keyword Args: - set_event_stream_body (SetEventStreamBody): [optional] - _return_http_data_only (bool): response data without head status - code and headers. Default is True. - _preload_content (bool): if False, the urllib3.HTTPResponse object - will be returned without reading/decoding response data. - Default is True. - _request_timeout (int/float/tuple): timeout setting for this request. If - one number provided, it will be total request timeout. It can also - be a pair (tuple) of (connection, read) timeouts. - Default is None. - _check_input_type (bool): specifies if type checking - should be done one the data sent to the server. - Default is True. - _check_return_type (bool): specifies if type checking - should be done one the data received from the server. - Default is True. - _spec_property_naming (bool): True if the variable names in the input data - are serialized names, as specified in the OpenAPI document. - False if the variable names in the input data - are pythonic names, e.g. snake case (default) - _content_type (str/None): force body content-type. - Default is None and content-type will be predicted by allowed - content-types and body. - _host_index (int/None): specifies the index of the server - that we want to use. - Default is read from the configuration. - _request_auths (list): set to override the auth_settings for an a single - request; this effectively ignores the authentication - in the spec for a single request. - Default is None - async_req (bool): execute request asynchronously - - Returns: - EventStream - If the method is called asynchronously, returns the request - thread. - """ - kwargs['async_req'] = kwargs.get( - 'async_req', False - ) - kwargs['_return_http_data_only'] = kwargs.get( - '_return_http_data_only', True - ) - kwargs['_preload_content'] = kwargs.get( - '_preload_content', True - ) - kwargs['_request_timeout'] = kwargs.get( - '_request_timeout', None - ) - kwargs['_check_input_type'] = kwargs.get( - '_check_input_type', True - ) - kwargs['_check_return_type'] = kwargs.get( - '_check_return_type', True - ) - kwargs['_spec_property_naming'] = kwargs.get( - '_spec_property_naming', False - ) - kwargs['_content_type'] = kwargs.get( - '_content_type') - kwargs['_host_index'] = kwargs.get('_host_index') - kwargs['_request_auths'] = kwargs.get('_request_auths', None) - kwargs['project_id'] = \ - project_id - kwargs['event_stream_id'] = \ - event_stream_id - return self.set_event_stream_endpoint.call_with_http_info(**kwargs) + set_event_stream_body, + _request_auth, + _content_type, + _headers, + _host_index, + ) -> RequestSerialized: + + _host = None + + _collection_formats: Dict[str, str] = { + } + + _path_params: Dict[str, str] = {} + _query_params: List[Tuple[str, str]] = [] + _header_params: Dict[str, Optional[str]] = _headers or {} + _form_params: List[Tuple[str, str]] = [] + _files: Dict[str, str] = {} + _body_params: Optional[bytes] = None + + # process the path parameters + if project_id is not None: + _path_params['project_id'] = project_id + if event_stream_id is not None: + _path_params['event_stream_id'] = event_stream_id + # process the query parameters + # process the header parameters + # process the form parameters + # process the body parameter + if set_event_stream_body is not None: + _body_params = set_event_stream_body + + + # set the HTTP header `Accept` + _header_params['Accept'] = self.api_client.select_header_accept( + [ + 'application/json' + ] + ) + + # set the HTTP header `Content-Type` + if _content_type: + _header_params['Content-Type'] = _content_type + else: + _default_content_type = ( + self.api_client.select_header_content_type( + [ + 'application/json' + ] + ) + ) + if _default_content_type is not None: + _header_params['Content-Type'] = _default_content_type + + # authentication setting + _auth_settings: List[str] = [ + 'oryAccessToken' + ] + + return self.api_client.param_serialize( + method='PUT', + resource_path='/projects/{project_id}/eventstreams/{event_stream_id}', + path_params=_path_params, + query_params=_query_params, + header_params=_header_params, + body=_body_params, + post_params=_form_params, + files=_files, + auth_settings=_auth_settings, + collection_formats=_collection_formats, + _host=_host, + _request_auth=_request_auth + ) + diff --git a/ory_client/api/frontend_api.py b/ory_client/api/frontend_api.py index d5d1f0556..6b5d0b8a3 100644 --- a/ory_client/api/frontend_api.py +++ b/ory_client/api/frontend_api.py @@ -1,4253 +1,8844 @@ +# coding: utf-8 + """ Ory APIs - Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. # noqa: E501 + Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.9.0 + The version of the OpenAPI document: v1.11.6 Contact: support@ory.sh - Generated by: https://openapi-generator.tech -""" - + Generated by OpenAPI Generator (https://openapi-generator.tech) -import re # noqa: F401 -import sys # noqa: F401 - -from ory_client.api_client import ApiClient, Endpoint as _Endpoint -from ory_client.model_utils import ( # noqa: F401 - check_allowed_values, - check_validations, - date, - datetime, - file_type, - none_type, - validate_and_convert_types -) -from ory_client.model.delete_my_sessions_count import DeleteMySessionsCount -from ory_client.model.error_browser_location_change_required import ErrorBrowserLocationChangeRequired -from ory_client.model.error_generic import ErrorGeneric -from ory_client.model.flow_error import FlowError -from ory_client.model.login_flow import LoginFlow -from ory_client.model.logout_flow import LogoutFlow -from ory_client.model.perform_native_logout_body import PerformNativeLogoutBody -from ory_client.model.recovery_flow import RecoveryFlow -from ory_client.model.registration_flow import RegistrationFlow -from ory_client.model.session import Session -from ory_client.model.settings_flow import SettingsFlow -from ory_client.model.successful_native_login import SuccessfulNativeLogin -from ory_client.model.successful_native_registration import SuccessfulNativeRegistration -from ory_client.model.update_login_flow_body import UpdateLoginFlowBody -from ory_client.model.update_recovery_flow_body import UpdateRecoveryFlowBody -from ory_client.model.update_registration_flow_body import UpdateRegistrationFlowBody -from ory_client.model.update_settings_flow_body import UpdateSettingsFlowBody -from ory_client.model.update_verification_flow_body import UpdateVerificationFlowBody -from ory_client.model.verification_flow import VerificationFlow - - -class FrontendApi(object): + Do not edit the class manually. +""" # noqa: E501 + +import warnings +from pydantic import validate_call, Field, StrictFloat, StrictStr, StrictInt +from typing import Any, Dict, List, Optional, Tuple, Union +from typing_extensions import Annotated + +from pydantic import Field, StrictBool, StrictInt, StrictStr +from typing import Optional +from typing_extensions import Annotated +from ory_client.models.delete_my_sessions_count import DeleteMySessionsCount +from ory_client.models.flow_error import FlowError +from ory_client.models.login_flow import LoginFlow +from ory_client.models.logout_flow import LogoutFlow +from ory_client.models.perform_native_logout_body import PerformNativeLogoutBody +from ory_client.models.recovery_flow import RecoveryFlow +from ory_client.models.registration_flow import RegistrationFlow +from ory_client.models.session import Session +from ory_client.models.settings_flow import SettingsFlow +from ory_client.models.successful_native_login import SuccessfulNativeLogin +from ory_client.models.successful_native_registration import SuccessfulNativeRegistration +from ory_client.models.update_login_flow_body import UpdateLoginFlowBody +from ory_client.models.update_recovery_flow_body import UpdateRecoveryFlowBody +from ory_client.models.update_registration_flow_body import UpdateRegistrationFlowBody +from ory_client.models.update_settings_flow_body import UpdateSettingsFlowBody +from ory_client.models.update_verification_flow_body import UpdateVerificationFlowBody +from ory_client.models.verification_flow import VerificationFlow + +from ory_client.api_client import ApiClient, RequestSerialized +from ory_client.api_response import ApiResponse +from ory_client.rest import RESTResponseType + + +class FrontendApi: """NOTE: This class is auto generated by OpenAPI Generator Ref: https://openapi-generator.tech Do not edit the class manually. """ - def __init__(self, api_client=None): + def __init__(self, api_client=None) -> None: if api_client is None: - api_client = ApiClient() + api_client = ApiClient.get_default() self.api_client = api_client - self.create_browser_login_flow_endpoint = _Endpoint( - settings={ - 'response_type': (LoginFlow,), - 'auth': [], - 'endpoint_path': '/self-service/login/browser', - 'operation_id': 'create_browser_login_flow', - 'http_method': 'GET', - 'servers': None, - }, - params_map={ - 'all': [ - 'refresh', - 'aal', - 'return_to', - 'cookie', - 'login_challenge', - 'organization', - 'via', - ], - 'required': [], - 'nullable': [ - ], - 'enum': [ - ], - 'validation': [ - ] - }, - root_map={ - 'validations': { - }, - 'allowed_values': { - }, - 'openapi_types': { - 'refresh': - (bool,), - 'aal': - (str,), - 'return_to': - (str,), - 'cookie': - (str,), - 'login_challenge': - (str,), - 'organization': - (str,), - 'via': - (str,), - }, - 'attribute_map': { - 'refresh': 'refresh', - 'aal': 'aal', - 'return_to': 'return_to', - 'cookie': 'Cookie', - 'login_challenge': 'login_challenge', - 'organization': 'organization', - 'via': 'via', - }, - 'location_map': { - 'refresh': 'query', - 'aal': 'query', - 'return_to': 'query', - 'cookie': 'header', - 'login_challenge': 'query', - 'organization': 'query', - 'via': 'query', - }, - 'collection_format_map': { - } - }, - headers_map={ - 'accept': [ - 'application/json' - ], - 'content_type': [], - }, - api_client=api_client - ) - self.create_browser_logout_flow_endpoint = _Endpoint( - settings={ - 'response_type': (LogoutFlow,), - 'auth': [], - 'endpoint_path': '/self-service/logout/browser', - 'operation_id': 'create_browser_logout_flow', - 'http_method': 'GET', - 'servers': None, - }, - params_map={ - 'all': [ - 'cookie', - 'return_to', - ], - 'required': [], - 'nullable': [ - ], - 'enum': [ - ], - 'validation': [ - ] - }, - root_map={ - 'validations': { - }, - 'allowed_values': { - }, - 'openapi_types': { - 'cookie': - (str,), - 'return_to': - (str,), - }, - 'attribute_map': { - 'cookie': 'cookie', - 'return_to': 'return_to', - }, - 'location_map': { - 'cookie': 'header', - 'return_to': 'query', - }, - 'collection_format_map': { - } - }, - headers_map={ - 'accept': [ - 'application/json' - ], - 'content_type': [], - }, - api_client=api_client - ) - self.create_browser_recovery_flow_endpoint = _Endpoint( - settings={ - 'response_type': (RecoveryFlow,), - 'auth': [], - 'endpoint_path': '/self-service/recovery/browser', - 'operation_id': 'create_browser_recovery_flow', - 'http_method': 'GET', - 'servers': None, - }, - params_map={ - 'all': [ - 'return_to', - ], - 'required': [], - 'nullable': [ - ], - 'enum': [ - ], - 'validation': [ - ] - }, - root_map={ - 'validations': { - }, - 'allowed_values': { - }, - 'openapi_types': { - 'return_to': - (str,), - }, - 'attribute_map': { - 'return_to': 'return_to', - }, - 'location_map': { - 'return_to': 'query', - }, - 'collection_format_map': { - } - }, - headers_map={ - 'accept': [ - 'application/json' - ], - 'content_type': [], - }, - api_client=api_client - ) - self.create_browser_registration_flow_endpoint = _Endpoint( - settings={ - 'response_type': (RegistrationFlow,), - 'auth': [], - 'endpoint_path': '/self-service/registration/browser', - 'operation_id': 'create_browser_registration_flow', - 'http_method': 'GET', - 'servers': None, - }, - params_map={ - 'all': [ - 'return_to', - 'login_challenge', - 'after_verification_return_to', - 'organization', - ], - 'required': [], - 'nullable': [ - ], - 'enum': [ - ], - 'validation': [ - ] - }, - root_map={ - 'validations': { - }, - 'allowed_values': { - }, - 'openapi_types': { - 'return_to': - (str,), - 'login_challenge': - (str,), - 'after_verification_return_to': - (str,), - 'organization': - (str,), - }, - 'attribute_map': { - 'return_to': 'return_to', - 'login_challenge': 'login_challenge', - 'after_verification_return_to': 'after_verification_return_to', - 'organization': 'organization', - }, - 'location_map': { - 'return_to': 'query', - 'login_challenge': 'query', - 'after_verification_return_to': 'query', - 'organization': 'query', - }, - 'collection_format_map': { - } - }, - headers_map={ - 'accept': [ - 'application/json' - ], - 'content_type': [], - }, - api_client=api_client - ) - self.create_browser_settings_flow_endpoint = _Endpoint( - settings={ - 'response_type': (SettingsFlow,), - 'auth': [], - 'endpoint_path': '/self-service/settings/browser', - 'operation_id': 'create_browser_settings_flow', - 'http_method': 'GET', - 'servers': None, - }, - params_map={ - 'all': [ - 'return_to', - 'cookie', - ], - 'required': [], - 'nullable': [ - ], - 'enum': [ - ], - 'validation': [ - ] - }, - root_map={ - 'validations': { - }, - 'allowed_values': { - }, - 'openapi_types': { - 'return_to': - (str,), - 'cookie': - (str,), - }, - 'attribute_map': { - 'return_to': 'return_to', - 'cookie': 'Cookie', - }, - 'location_map': { - 'return_to': 'query', - 'cookie': 'header', - }, - 'collection_format_map': { - } - }, - headers_map={ - 'accept': [ - 'application/json' - ], - 'content_type': [], - }, - api_client=api_client - ) - self.create_browser_verification_flow_endpoint = _Endpoint( - settings={ - 'response_type': (VerificationFlow,), - 'auth': [], - 'endpoint_path': '/self-service/verification/browser', - 'operation_id': 'create_browser_verification_flow', - 'http_method': 'GET', - 'servers': None, - }, - params_map={ - 'all': [ - 'return_to', - ], - 'required': [], - 'nullable': [ - ], - 'enum': [ - ], - 'validation': [ - ] - }, - root_map={ - 'validations': { - }, - 'allowed_values': { - }, - 'openapi_types': { - 'return_to': - (str,), - }, - 'attribute_map': { - 'return_to': 'return_to', - }, - 'location_map': { - 'return_to': 'query', - }, - 'collection_format_map': { - } - }, - headers_map={ - 'accept': [ - 'application/json' - ], - 'content_type': [], - }, - api_client=api_client - ) - self.create_native_login_flow_endpoint = _Endpoint( - settings={ - 'response_type': (LoginFlow,), - 'auth': [], - 'endpoint_path': '/self-service/login/api', - 'operation_id': 'create_native_login_flow', - 'http_method': 'GET', - 'servers': None, - }, - params_map={ - 'all': [ - 'refresh', - 'aal', - 'x_session_token', - 'return_session_token_exchange_code', - 'return_to', - 'via', - ], - 'required': [], - 'nullable': [ - ], - 'enum': [ - ], - 'validation': [ - ] - }, - root_map={ - 'validations': { - }, - 'allowed_values': { - }, - 'openapi_types': { - 'refresh': - (bool,), - 'aal': - (str,), - 'x_session_token': - (str,), - 'return_session_token_exchange_code': - (bool,), - 'return_to': - (str,), - 'via': - (str,), - }, - 'attribute_map': { - 'refresh': 'refresh', - 'aal': 'aal', - 'x_session_token': 'X-Session-Token', - 'return_session_token_exchange_code': 'return_session_token_exchange_code', - 'return_to': 'return_to', - 'via': 'via', - }, - 'location_map': { - 'refresh': 'query', - 'aal': 'query', - 'x_session_token': 'header', - 'return_session_token_exchange_code': 'query', - 'return_to': 'query', - 'via': 'query', - }, - 'collection_format_map': { - } - }, - headers_map={ - 'accept': [ - 'application/json' - ], - 'content_type': [], - }, - api_client=api_client - ) - self.create_native_recovery_flow_endpoint = _Endpoint( - settings={ - 'response_type': (RecoveryFlow,), - 'auth': [], - 'endpoint_path': '/self-service/recovery/api', - 'operation_id': 'create_native_recovery_flow', - 'http_method': 'GET', - 'servers': None, - }, - params_map={ - 'all': [ - ], - 'required': [], - 'nullable': [ - ], - 'enum': [ - ], - 'validation': [ - ] - }, - root_map={ - 'validations': { - }, - 'allowed_values': { - }, - 'openapi_types': { - }, - 'attribute_map': { - }, - 'location_map': { - }, - 'collection_format_map': { - } - }, - headers_map={ - 'accept': [ - 'application/json' - ], - 'content_type': [], - }, - api_client=api_client - ) - self.create_native_registration_flow_endpoint = _Endpoint( - settings={ - 'response_type': (RegistrationFlow,), - 'auth': [], - 'endpoint_path': '/self-service/registration/api', - 'operation_id': 'create_native_registration_flow', - 'http_method': 'GET', - 'servers': None, - }, - params_map={ - 'all': [ - 'return_session_token_exchange_code', - 'return_to', - ], - 'required': [], - 'nullable': [ - ], - 'enum': [ - ], - 'validation': [ - ] - }, - root_map={ - 'validations': { - }, - 'allowed_values': { - }, - 'openapi_types': { - 'return_session_token_exchange_code': - (bool,), - 'return_to': - (str,), - }, - 'attribute_map': { - 'return_session_token_exchange_code': 'return_session_token_exchange_code', - 'return_to': 'return_to', - }, - 'location_map': { - 'return_session_token_exchange_code': 'query', - 'return_to': 'query', - }, - 'collection_format_map': { - } - }, - headers_map={ - 'accept': [ - 'application/json' - ], - 'content_type': [], - }, - api_client=api_client - ) - self.create_native_settings_flow_endpoint = _Endpoint( - settings={ - 'response_type': (SettingsFlow,), - 'auth': [], - 'endpoint_path': '/self-service/settings/api', - 'operation_id': 'create_native_settings_flow', - 'http_method': 'GET', - 'servers': None, - }, - params_map={ - 'all': [ - 'x_session_token', - ], - 'required': [], - 'nullable': [ - ], - 'enum': [ - ], - 'validation': [ - ] - }, - root_map={ - 'validations': { - }, - 'allowed_values': { - }, - 'openapi_types': { - 'x_session_token': - (str,), - }, - 'attribute_map': { - 'x_session_token': 'X-Session-Token', - }, - 'location_map': { - 'x_session_token': 'header', - }, - 'collection_format_map': { - } - }, - headers_map={ - 'accept': [ - 'application/json' - ], - 'content_type': [], - }, - api_client=api_client - ) - self.create_native_verification_flow_endpoint = _Endpoint( - settings={ - 'response_type': (VerificationFlow,), - 'auth': [], - 'endpoint_path': '/self-service/verification/api', - 'operation_id': 'create_native_verification_flow', - 'http_method': 'GET', - 'servers': None, - }, - params_map={ - 'all': [ - ], - 'required': [], - 'nullable': [ - ], - 'enum': [ - ], - 'validation': [ - ] - }, - root_map={ - 'validations': { - }, - 'allowed_values': { - }, - 'openapi_types': { - }, - 'attribute_map': { - }, - 'location_map': { - }, - 'collection_format_map': { - } - }, - headers_map={ - 'accept': [ - 'application/json' - ], - 'content_type': [], - }, - api_client=api_client - ) - self.disable_my_other_sessions_endpoint = _Endpoint( - settings={ - 'response_type': (DeleteMySessionsCount,), - 'auth': [], - 'endpoint_path': '/sessions', - 'operation_id': 'disable_my_other_sessions', - 'http_method': 'DELETE', - 'servers': None, - }, - params_map={ - 'all': [ - 'x_session_token', - 'cookie', - ], - 'required': [], - 'nullable': [ - ], - 'enum': [ - ], - 'validation': [ - ] - }, - root_map={ - 'validations': { - }, - 'allowed_values': { - }, - 'openapi_types': { - 'x_session_token': - (str,), - 'cookie': - (str,), - }, - 'attribute_map': { - 'x_session_token': 'X-Session-Token', - 'cookie': 'Cookie', - }, - 'location_map': { - 'x_session_token': 'header', - 'cookie': 'header', - }, - 'collection_format_map': { - } - }, - headers_map={ - 'accept': [ - 'application/json' - ], - 'content_type': [], - }, - api_client=api_client - ) - self.disable_my_session_endpoint = _Endpoint( - settings={ - 'response_type': None, - 'auth': [], - 'endpoint_path': '/sessions/{id}', - 'operation_id': 'disable_my_session', - 'http_method': 'DELETE', - 'servers': None, - }, - params_map={ - 'all': [ - 'id', - 'x_session_token', - 'cookie', - ], - 'required': [ - 'id', - ], - 'nullable': [ - ], - 'enum': [ - ], - 'validation': [ - ] - }, - root_map={ - 'validations': { - }, - 'allowed_values': { - }, - 'openapi_types': { - 'id': - (str,), - 'x_session_token': - (str,), - 'cookie': - (str,), - }, - 'attribute_map': { - 'id': 'id', - 'x_session_token': 'X-Session-Token', - 'cookie': 'Cookie', - }, - 'location_map': { - 'id': 'path', - 'x_session_token': 'header', - 'cookie': 'header', - }, - 'collection_format_map': { - } - }, - headers_map={ - 'accept': [ - 'application/json' - ], - 'content_type': [], - }, - api_client=api_client - ) - self.exchange_session_token_endpoint = _Endpoint( - settings={ - 'response_type': (SuccessfulNativeLogin,), - 'auth': [], - 'endpoint_path': '/sessions/token-exchange', - 'operation_id': 'exchange_session_token', - 'http_method': 'GET', - 'servers': None, - }, - params_map={ - 'all': [ - 'init_code', - 'return_to_code', - ], - 'required': [ - 'init_code', - 'return_to_code', - ], - 'nullable': [ - ], - 'enum': [ - ], - 'validation': [ - ] - }, - root_map={ - 'validations': { - }, - 'allowed_values': { - }, - 'openapi_types': { - 'init_code': - (str,), - 'return_to_code': - (str,), - }, - 'attribute_map': { - 'init_code': 'init_code', - 'return_to_code': 'return_to_code', - }, - 'location_map': { - 'init_code': 'query', - 'return_to_code': 'query', - }, - 'collection_format_map': { - } - }, - headers_map={ - 'accept': [ - 'application/json' - ], - 'content_type': [], - }, - api_client=api_client - ) - self.get_flow_error_endpoint = _Endpoint( - settings={ - 'response_type': (FlowError,), - 'auth': [], - 'endpoint_path': '/self-service/errors', - 'operation_id': 'get_flow_error', - 'http_method': 'GET', - 'servers': None, - }, - params_map={ - 'all': [ - 'id', - ], - 'required': [ - 'id', - ], - 'nullable': [ - ], - 'enum': [ - ], - 'validation': [ - ] - }, - root_map={ - 'validations': { - }, - 'allowed_values': { - }, - 'openapi_types': { - 'id': - (str,), - }, - 'attribute_map': { - 'id': 'id', - }, - 'location_map': { - 'id': 'query', - }, - 'collection_format_map': { - } - }, - headers_map={ - 'accept': [ - 'application/json' - ], - 'content_type': [], - }, - api_client=api_client - ) - self.get_login_flow_endpoint = _Endpoint( - settings={ - 'response_type': (LoginFlow,), - 'auth': [], - 'endpoint_path': '/self-service/login/flows', - 'operation_id': 'get_login_flow', - 'http_method': 'GET', - 'servers': None, - }, - params_map={ - 'all': [ - 'id', - 'cookie', - ], - 'required': [ - 'id', - ], - 'nullable': [ - ], - 'enum': [ - ], - 'validation': [ - ] - }, - root_map={ - 'validations': { - }, - 'allowed_values': { - }, - 'openapi_types': { - 'id': - (str,), - 'cookie': - (str,), - }, - 'attribute_map': { - 'id': 'id', - 'cookie': 'Cookie', - }, - 'location_map': { - 'id': 'query', - 'cookie': 'header', - }, - 'collection_format_map': { - } - }, - headers_map={ - 'accept': [ - 'application/json' - ], - 'content_type': [], - }, - api_client=api_client - ) - self.get_recovery_flow_endpoint = _Endpoint( - settings={ - 'response_type': (RecoveryFlow,), - 'auth': [], - 'endpoint_path': '/self-service/recovery/flows', - 'operation_id': 'get_recovery_flow', - 'http_method': 'GET', - 'servers': None, - }, - params_map={ - 'all': [ - 'id', - 'cookie', - ], - 'required': [ - 'id', - ], - 'nullable': [ - ], - 'enum': [ - ], - 'validation': [ - ] - }, - root_map={ - 'validations': { - }, - 'allowed_values': { - }, - 'openapi_types': { - 'id': - (str,), - 'cookie': - (str,), - }, - 'attribute_map': { - 'id': 'id', - 'cookie': 'Cookie', - }, - 'location_map': { - 'id': 'query', - 'cookie': 'header', - }, - 'collection_format_map': { - } - }, - headers_map={ - 'accept': [ - 'application/json' - ], - 'content_type': [], - }, - api_client=api_client - ) - self.get_registration_flow_endpoint = _Endpoint( - settings={ - 'response_type': (RegistrationFlow,), - 'auth': [], - 'endpoint_path': '/self-service/registration/flows', - 'operation_id': 'get_registration_flow', - 'http_method': 'GET', - 'servers': None, - }, - params_map={ - 'all': [ - 'id', - 'cookie', - ], - 'required': [ - 'id', - ], - 'nullable': [ - ], - 'enum': [ - ], - 'validation': [ - ] - }, - root_map={ - 'validations': { - }, - 'allowed_values': { - }, - 'openapi_types': { - 'id': - (str,), - 'cookie': - (str,), - }, - 'attribute_map': { - 'id': 'id', - 'cookie': 'Cookie', - }, - 'location_map': { - 'id': 'query', - 'cookie': 'header', - }, - 'collection_format_map': { - } - }, - headers_map={ - 'accept': [ - 'application/json' - ], - 'content_type': [], - }, - api_client=api_client - ) - self.get_settings_flow_endpoint = _Endpoint( - settings={ - 'response_type': (SettingsFlow,), - 'auth': [], - 'endpoint_path': '/self-service/settings/flows', - 'operation_id': 'get_settings_flow', - 'http_method': 'GET', - 'servers': None, - }, - params_map={ - 'all': [ - 'id', - 'x_session_token', - 'cookie', - ], - 'required': [ - 'id', - ], - 'nullable': [ - ], - 'enum': [ - ], - 'validation': [ - ] - }, - root_map={ - 'validations': { - }, - 'allowed_values': { - }, - 'openapi_types': { - 'id': - (str,), - 'x_session_token': - (str,), - 'cookie': - (str,), - }, - 'attribute_map': { - 'id': 'id', - 'x_session_token': 'X-Session-Token', - 'cookie': 'Cookie', - }, - 'location_map': { - 'id': 'query', - 'x_session_token': 'header', - 'cookie': 'header', - }, - 'collection_format_map': { - } - }, - headers_map={ - 'accept': [ - 'application/json' - ], - 'content_type': [], - }, - api_client=api_client - ) - self.get_verification_flow_endpoint = _Endpoint( - settings={ - 'response_type': (VerificationFlow,), - 'auth': [], - 'endpoint_path': '/self-service/verification/flows', - 'operation_id': 'get_verification_flow', - 'http_method': 'GET', - 'servers': None, - }, - params_map={ - 'all': [ - 'id', - 'cookie', - ], - 'required': [ - 'id', - ], - 'nullable': [ - ], - 'enum': [ - ], - 'validation': [ - ] - }, - root_map={ - 'validations': { - }, - 'allowed_values': { - }, - 'openapi_types': { - 'id': - (str,), - 'cookie': - (str,), - }, - 'attribute_map': { - 'id': 'id', - 'cookie': 'cookie', - }, - 'location_map': { - 'id': 'query', - 'cookie': 'header', - }, - 'collection_format_map': { - } - }, - headers_map={ - 'accept': [ - 'application/json' - ], - 'content_type': [], - }, - api_client=api_client - ) - self.get_web_authn_java_script_endpoint = _Endpoint( - settings={ - 'response_type': (str,), - 'auth': [], - 'endpoint_path': '/.well-known/ory/webauthn.js', - 'operation_id': 'get_web_authn_java_script', - 'http_method': 'GET', - 'servers': None, - }, - params_map={ - 'all': [ - ], - 'required': [], - 'nullable': [ - ], - 'enum': [ - ], - 'validation': [ - ] - }, - root_map={ - 'validations': { - }, - 'allowed_values': { - }, - 'openapi_types': { - }, - 'attribute_map': { - }, - 'location_map': { - }, - 'collection_format_map': { - } - }, - headers_map={ - 'accept': [ - 'application/json' - ], - 'content_type': [], - }, - api_client=api_client - ) - self.list_my_sessions_endpoint = _Endpoint( - settings={ - 'response_type': ([Session],), - 'auth': [], - 'endpoint_path': '/sessions', - 'operation_id': 'list_my_sessions', - 'http_method': 'GET', - 'servers': None, - }, - params_map={ - 'all': [ - 'per_page', - 'page', - 'page_size', - 'page_token', - 'x_session_token', - 'cookie', - ], - 'required': [], - 'nullable': [ - ], - 'enum': [ - ], - 'validation': [ - 'per_page', - 'page_size', - 'page_token', - ] - }, - root_map={ - 'validations': { - ('per_page',): { - - 'inclusive_maximum': 1000, - 'inclusive_minimum': 1, - }, - ('page_size',): { - - 'inclusive_maximum': 500, - 'inclusive_minimum': 1, - }, - ('page_token',): { - - }, - }, - 'allowed_values': { - }, - 'openapi_types': { - 'per_page': - (int,), - 'page': - (int,), - 'page_size': - (int,), - 'page_token': - (str,), - 'x_session_token': - (str,), - 'cookie': - (str,), - }, - 'attribute_map': { - 'per_page': 'per_page', - 'page': 'page', - 'page_size': 'page_size', - 'page_token': 'page_token', - 'x_session_token': 'X-Session-Token', - 'cookie': 'Cookie', - }, - 'location_map': { - 'per_page': 'query', - 'page': 'query', - 'page_size': 'query', - 'page_token': 'query', - 'x_session_token': 'header', - 'cookie': 'header', - }, - 'collection_format_map': { - } - }, - headers_map={ - 'accept': [ - 'application/json' - ], - 'content_type': [], - }, - api_client=api_client - ) - self.perform_native_logout_endpoint = _Endpoint( - settings={ - 'response_type': None, - 'auth': [], - 'endpoint_path': '/self-service/logout/api', - 'operation_id': 'perform_native_logout', - 'http_method': 'DELETE', - 'servers': None, - }, - params_map={ - 'all': [ - 'perform_native_logout_body', - ], - 'required': [ - 'perform_native_logout_body', - ], - 'nullable': [ - ], - 'enum': [ - ], - 'validation': [ - ] - }, - root_map={ - 'validations': { - }, - 'allowed_values': { - }, - 'openapi_types': { - 'perform_native_logout_body': - (PerformNativeLogoutBody,), - }, - 'attribute_map': { - }, - 'location_map': { - 'perform_native_logout_body': 'body', - }, - 'collection_format_map': { - } - }, - headers_map={ - 'accept': [ - 'application/json' - ], - 'content_type': [ - 'application/json' - ] - }, - api_client=api_client - ) - self.to_session_endpoint = _Endpoint( - settings={ - 'response_type': (Session,), - 'auth': [], - 'endpoint_path': '/sessions/whoami', - 'operation_id': 'to_session', - 'http_method': 'GET', - 'servers': None, - }, - params_map={ - 'all': [ - 'x_session_token', - 'cookie', - 'tokenize_as', - ], - 'required': [], - 'nullable': [ - ], - 'enum': [ - ], - 'validation': [ - ] - }, - root_map={ - 'validations': { - }, - 'allowed_values': { - }, - 'openapi_types': { - 'x_session_token': - (str,), - 'cookie': - (str,), - 'tokenize_as': - (str,), - }, - 'attribute_map': { - 'x_session_token': 'X-Session-Token', - 'cookie': 'Cookie', - 'tokenize_as': 'tokenize_as', - }, - 'location_map': { - 'x_session_token': 'header', - 'cookie': 'header', - 'tokenize_as': 'query', - }, - 'collection_format_map': { - } - }, - headers_map={ - 'accept': [ - 'application/json' - ], - 'content_type': [], - }, - api_client=api_client - ) - self.update_login_flow_endpoint = _Endpoint( - settings={ - 'response_type': (SuccessfulNativeLogin,), - 'auth': [], - 'endpoint_path': '/self-service/login', - 'operation_id': 'update_login_flow', - 'http_method': 'POST', - 'servers': None, - }, - params_map={ - 'all': [ - 'flow', - 'update_login_flow_body', - 'x_session_token', - 'cookie', - ], - 'required': [ - 'flow', - 'update_login_flow_body', - ], - 'nullable': [ - ], - 'enum': [ - ], - 'validation': [ - ] - }, - root_map={ - 'validations': { - }, - 'allowed_values': { - }, - 'openapi_types': { - 'flow': - (str,), - 'update_login_flow_body': - (UpdateLoginFlowBody,), - 'x_session_token': - (str,), - 'cookie': - (str,), - }, - 'attribute_map': { - 'flow': 'flow', - 'x_session_token': 'X-Session-Token', - 'cookie': 'Cookie', - }, - 'location_map': { - 'flow': 'query', - 'update_login_flow_body': 'body', - 'x_session_token': 'header', - 'cookie': 'header', - }, - 'collection_format_map': { - } - }, - headers_map={ - 'accept': [ - 'application/json' - ], - 'content_type': [ - 'application/json', - 'application/x-www-form-urlencoded' - ] - }, - api_client=api_client - ) - self.update_logout_flow_endpoint = _Endpoint( - settings={ - 'response_type': None, - 'auth': [], - 'endpoint_path': '/self-service/logout', - 'operation_id': 'update_logout_flow', - 'http_method': 'GET', - 'servers': None, - }, - params_map={ - 'all': [ - 'token', - 'return_to', - 'cookie', - ], - 'required': [], - 'nullable': [ - ], - 'enum': [ - ], - 'validation': [ - ] - }, - root_map={ - 'validations': { - }, - 'allowed_values': { - }, - 'openapi_types': { - 'token': - (str,), - 'return_to': - (str,), - 'cookie': - (str,), - }, - 'attribute_map': { - 'token': 'token', - 'return_to': 'return_to', - 'cookie': 'Cookie', - }, - 'location_map': { - 'token': 'query', - 'return_to': 'query', - 'cookie': 'header', - }, - 'collection_format_map': { - } - }, - headers_map={ - 'accept': [ - 'application/json' - ], - 'content_type': [], - }, - api_client=api_client - ) - self.update_recovery_flow_endpoint = _Endpoint( - settings={ - 'response_type': (RecoveryFlow,), - 'auth': [], - 'endpoint_path': '/self-service/recovery', - 'operation_id': 'update_recovery_flow', - 'http_method': 'POST', - 'servers': None, - }, - params_map={ - 'all': [ - 'flow', - 'update_recovery_flow_body', - 'token', - 'cookie', - ], - 'required': [ - 'flow', - 'update_recovery_flow_body', - ], - 'nullable': [ - ], - 'enum': [ - ], - 'validation': [ - ] - }, - root_map={ - 'validations': { - }, - 'allowed_values': { - }, - 'openapi_types': { - 'flow': - (str,), - 'update_recovery_flow_body': - (UpdateRecoveryFlowBody,), - 'token': - (str,), - 'cookie': - (str,), - }, - 'attribute_map': { - 'flow': 'flow', - 'token': 'token', - 'cookie': 'Cookie', - }, - 'location_map': { - 'flow': 'query', - 'update_recovery_flow_body': 'body', - 'token': 'query', - 'cookie': 'header', - }, - 'collection_format_map': { - } - }, - headers_map={ - 'accept': [ - 'application/json' - ], - 'content_type': [ - 'application/json', - 'application/x-www-form-urlencoded' - ] - }, - api_client=api_client - ) - self.update_registration_flow_endpoint = _Endpoint( - settings={ - 'response_type': (SuccessfulNativeRegistration,), - 'auth': [], - 'endpoint_path': '/self-service/registration', - 'operation_id': 'update_registration_flow', - 'http_method': 'POST', - 'servers': None, - }, - params_map={ - 'all': [ - 'flow', - 'update_registration_flow_body', - 'cookie', - ], - 'required': [ - 'flow', - 'update_registration_flow_body', - ], - 'nullable': [ - ], - 'enum': [ - ], - 'validation': [ - ] - }, - root_map={ - 'validations': { - }, - 'allowed_values': { - }, - 'openapi_types': { - 'flow': - (str,), - 'update_registration_flow_body': - (UpdateRegistrationFlowBody,), - 'cookie': - (str,), - }, - 'attribute_map': { - 'flow': 'flow', - 'cookie': 'Cookie', - }, - 'location_map': { - 'flow': 'query', - 'update_registration_flow_body': 'body', - 'cookie': 'header', - }, - 'collection_format_map': { - } - }, - headers_map={ - 'accept': [ - 'application/json' - ], - 'content_type': [ - 'application/json', - 'application/x-www-form-urlencoded' - ] - }, - api_client=api_client - ) - self.update_settings_flow_endpoint = _Endpoint( - settings={ - 'response_type': (SettingsFlow,), - 'auth': [], - 'endpoint_path': '/self-service/settings', - 'operation_id': 'update_settings_flow', - 'http_method': 'POST', - 'servers': None, - }, - params_map={ - 'all': [ - 'flow', - 'update_settings_flow_body', - 'x_session_token', - 'cookie', - ], - 'required': [ - 'flow', - 'update_settings_flow_body', - ], - 'nullable': [ - ], - 'enum': [ - ], - 'validation': [ - ] - }, - root_map={ - 'validations': { - }, - 'allowed_values': { - }, - 'openapi_types': { - 'flow': - (str,), - 'update_settings_flow_body': - (UpdateSettingsFlowBody,), - 'x_session_token': - (str,), - 'cookie': - (str,), - }, - 'attribute_map': { - 'flow': 'flow', - 'x_session_token': 'X-Session-Token', - 'cookie': 'Cookie', - }, - 'location_map': { - 'flow': 'query', - 'update_settings_flow_body': 'body', - 'x_session_token': 'header', - 'cookie': 'header', - }, - 'collection_format_map': { - } - }, - headers_map={ - 'accept': [ - 'application/json' - ], - 'content_type': [ - 'application/json', - 'application/x-www-form-urlencoded' - ] - }, - api_client=api_client - ) - self.update_verification_flow_endpoint = _Endpoint( - settings={ - 'response_type': (VerificationFlow,), - 'auth': [], - 'endpoint_path': '/self-service/verification', - 'operation_id': 'update_verification_flow', - 'http_method': 'POST', - 'servers': None, - }, - params_map={ - 'all': [ - 'flow', - 'update_verification_flow_body', - 'token', - 'cookie', - ], - 'required': [ - 'flow', - 'update_verification_flow_body', - ], - 'nullable': [ - ], - 'enum': [ - ], - 'validation': [ - ] - }, - root_map={ - 'validations': { - }, - 'allowed_values': { - }, - 'openapi_types': { - 'flow': - (str,), - 'update_verification_flow_body': - (UpdateVerificationFlowBody,), - 'token': - (str,), - 'cookie': - (str,), - }, - 'attribute_map': { - 'flow': 'flow', - 'token': 'token', - 'cookie': 'Cookie', - }, - 'location_map': { - 'flow': 'query', - 'update_verification_flow_body': 'body', - 'token': 'query', - 'cookie': 'header', - }, - 'collection_format_map': { - } - }, - headers_map={ - 'accept': [ - 'application/json' - ], - 'content_type': [ - 'application/json', - 'application/x-www-form-urlencoded' - ] - }, - api_client=api_client - ) + + @validate_call def create_browser_login_flow( self, - **kwargs - ): - """Create Login Flow for Browsers # noqa: E501 - - This endpoint initializes a browser-based user login flow. This endpoint will set the appropriate cookies and anti-CSRF measures required for browser-based flows. If this endpoint is opened as a link in the browser, it will be redirected to `selfservice.flows.login.ui_url` with the flow ID set as the query parameter `?flow=`. If a valid user session exists already, the browser will be redirected to `urls.default_redirect_url` unless the query parameter `?refresh=true` was set. If this endpoint is called via an AJAX request, the response contains the flow without a redirect. In the case of an error, the `error.id` of the JSON response body can be one of: `session_already_available`: The user is already signed in. `session_aal1_required`: Multi-factor auth (e.g. 2fa) was requested but the user has no session yet. `security_csrf_violation`: Unable to fetch the flow because a CSRF violation occurred. `security_identity_mismatch`: The requested `?return_to` address is not allowed to be used. Adjust this in the configuration! The optional query parameter login_challenge is set when using Kratos with Hydra in an OAuth2 flow. See the oauth2_provider.url configuration option. This endpoint is NOT INTENDED for clients that do not have a browser (Chrome, Firefox, ...) as cookies are needed. More information can be found at [Ory Kratos User Login](https://www.ory.sh/docs/kratos/self-service/flows/user-login) and [User Registration Documentation](https://www.ory.sh/docs/kratos/self-service/flows/user-registration). # noqa: E501 - This method makes a synchronous HTTP request by default. To make an - asynchronous HTTP request, please pass async_req=True - - >>> thread = api.create_browser_login_flow(async_req=True) - >>> result = thread.get() - - - Keyword Args: - refresh (bool): Refresh a login session If set to true, this will refresh an existing login session by asking the user to sign in again. This will reset the authenticated_at time of the session.. [optional] - aal (str): Request a Specific AuthenticationMethod Assurance Level Use this parameter to upgrade an existing session's authenticator assurance level (AAL). This allows you to ask for multi-factor authentication. When an identity sign in using e.g. username+password, the AAL is 1. If you wish to \"upgrade\" the session's security by asking the user to perform TOTP / WebAuth/ ... you would set this to \"aal2\".. [optional] - return_to (str): The URL to return the browser to after the flow was completed.. [optional] - cookie (str): HTTP Cookies When using the SDK in a browser app, on the server side you must include the HTTP Cookie Header sent by the client to your server here. This ensures that CSRF and session cookies are respected.. [optional] - login_challenge (str): An optional Hydra login challenge. If present, Kratos will cooperate with Ory Hydra to act as an OAuth2 identity provider. The value for this parameter comes from `login_challenge` URL Query parameter sent to your application (e.g. `/login?login_challenge=abcde`).. [optional] - organization (str): An optional organization ID that should be used for logging this user in. This parameter is only effective in the Ory Network.. [optional] - via (str): Via should contain the identity's credential the code should be sent to. Only relevant in aal2 flows.. [optional] - _return_http_data_only (bool): response data without head status - code and headers. Default is True. - _preload_content (bool): if False, the urllib3.HTTPResponse object - will be returned without reading/decoding response data. - Default is True. - _request_timeout (int/float/tuple): timeout setting for this request. If - one number provided, it will be total request timeout. It can also - be a pair (tuple) of (connection, read) timeouts. - Default is None. - _check_input_type (bool): specifies if type checking - should be done one the data sent to the server. - Default is True. - _check_return_type (bool): specifies if type checking - should be done one the data received from the server. - Default is True. - _spec_property_naming (bool): True if the variable names in the input data - are serialized names, as specified in the OpenAPI document. - False if the variable names in the input data - are pythonic names, e.g. snake case (default) - _content_type (str/None): force body content-type. - Default is None and content-type will be predicted by allowed - content-types and body. - _host_index (int/None): specifies the index of the server - that we want to use. - Default is read from the configuration. - _request_auths (list): set to override the auth_settings for an a single - request; this effectively ignores the authentication - in the spec for a single request. - Default is None - async_req (bool): execute request asynchronously - - Returns: - LoginFlow - If the method is called asynchronously, returns the request - thread. - """ - kwargs['async_req'] = kwargs.get( - 'async_req', False - ) - kwargs['_return_http_data_only'] = kwargs.get( - '_return_http_data_only', True - ) - kwargs['_preload_content'] = kwargs.get( - '_preload_content', True - ) - kwargs['_request_timeout'] = kwargs.get( - '_request_timeout', None - ) - kwargs['_check_input_type'] = kwargs.get( - '_check_input_type', True - ) - kwargs['_check_return_type'] = kwargs.get( - '_check_return_type', True - ) - kwargs['_spec_property_naming'] = kwargs.get( - '_spec_property_naming', False - ) - kwargs['_content_type'] = kwargs.get( - '_content_type') - kwargs['_host_index'] = kwargs.get('_host_index') - kwargs['_request_auths'] = kwargs.get('_request_auths', None) - return self.create_browser_login_flow_endpoint.call_with_http_info(**kwargs) - + refresh: Annotated[Optional[StrictBool], Field(description="Refresh a login session If set to true, this will refresh an existing login session by asking the user to sign in again. This will reset the authenticated_at time of the session.")] = None, + aal: Annotated[Optional[StrictStr], Field(description="Request a Specific AuthenticationMethod Assurance Level Use this parameter to upgrade an existing session's authenticator assurance level (AAL). This allows you to ask for multi-factor authentication. When an identity sign in using e.g. username+password, the AAL is 1. If you wish to \"upgrade\" the session's security by asking the user to perform TOTP / WebAuth/ ... you would set this to \"aal2\".")] = None, + return_to: Annotated[Optional[StrictStr], Field(description="The URL to return the browser to after the flow was completed.")] = None, + cookie: Annotated[Optional[StrictStr], Field(description="HTTP Cookies When using the SDK in a browser app, on the server side you must include the HTTP Cookie Header sent by the client to your server here. This ensures that CSRF and session cookies are respected.")] = None, + login_challenge: Annotated[Optional[StrictStr], Field(description="An optional Hydra login challenge. If present, Kratos will cooperate with Ory Hydra to act as an OAuth2 identity provider. The value for this parameter comes from `login_challenge` URL Query parameter sent to your application (e.g. `/login?login_challenge=abcde`).")] = None, + organization: Annotated[Optional[StrictStr], Field(description="An optional organization ID that should be used for logging this user in. This parameter is only effective in the Ory Network.")] = None, + via: Annotated[Optional[StrictStr], Field(description="Via should contain the identity's credential the code should be sent to. Only relevant in aal2 flows.")] = None, + _request_timeout: Union[ + None, + Annotated[StrictFloat, Field(gt=0)], + Tuple[ + Annotated[StrictFloat, Field(gt=0)], + Annotated[StrictFloat, Field(gt=0)] + ] + ] = None, + _request_auth: Optional[Dict[StrictStr, Any]] = None, + _content_type: Optional[StrictStr] = None, + _headers: Optional[Dict[StrictStr, Any]] = None, + _host_index: Annotated[StrictInt, Field(ge=0, le=0)] = 0, + ) -> LoginFlow: + """Create Login Flow for Browsers + + This endpoint initializes a browser-based user login flow. This endpoint will set the appropriate cookies and anti-CSRF measures required for browser-based flows. If this endpoint is opened as a link in the browser, it will be redirected to `selfservice.flows.login.ui_url` with the flow ID set as the query parameter `?flow=`. If a valid user session exists already, the browser will be redirected to `urls.default_redirect_url` unless the query parameter `?refresh=true` was set. If this endpoint is called via an AJAX request, the response contains the flow without a redirect. In the case of an error, the `error.id` of the JSON response body can be one of: `session_already_available`: The user is already signed in. `session_aal1_required`: Multi-factor auth (e.g. 2fa) was requested but the user has no session yet. `security_csrf_violation`: Unable to fetch the flow because a CSRF violation occurred. `security_identity_mismatch`: The requested `?return_to` address is not allowed to be used. Adjust this in the configuration! The optional query parameter login_challenge is set when using Kratos with Hydra in an OAuth2 flow. See the oauth2_provider.url configuration option. This endpoint is NOT INTENDED for clients that do not have a browser (Chrome, Firefox, ...) as cookies are needed. More information can be found at [Ory Kratos User Login](https://www.ory.sh/docs/kratos/self-service/flows/user-login) and [User Registration Documentation](https://www.ory.sh/docs/kratos/self-service/flows/user-registration). + + :param refresh: Refresh a login session If set to true, this will refresh an existing login session by asking the user to sign in again. This will reset the authenticated_at time of the session. + :type refresh: bool + :param aal: Request a Specific AuthenticationMethod Assurance Level Use this parameter to upgrade an existing session's authenticator assurance level (AAL). This allows you to ask for multi-factor authentication. When an identity sign in using e.g. username+password, the AAL is 1. If you wish to \"upgrade\" the session's security by asking the user to perform TOTP / WebAuth/ ... you would set this to \"aal2\". + :type aal: str + :param return_to: The URL to return the browser to after the flow was completed. + :type return_to: str + :param cookie: HTTP Cookies When using the SDK in a browser app, on the server side you must include the HTTP Cookie Header sent by the client to your server here. This ensures that CSRF and session cookies are respected. + :type cookie: str + :param login_challenge: An optional Hydra login challenge. If present, Kratos will cooperate with Ory Hydra to act as an OAuth2 identity provider. The value for this parameter comes from `login_challenge` URL Query parameter sent to your application (e.g. `/login?login_challenge=abcde`). + :type login_challenge: str + :param organization: An optional organization ID that should be used for logging this user in. This parameter is only effective in the Ory Network. + :type organization: str + :param via: Via should contain the identity's credential the code should be sent to. Only relevant in aal2 flows. + :type via: str + :param _request_timeout: timeout setting for this request. If one + number provided, it will be total request + timeout. It can also be a pair (tuple) of + (connection, read) timeouts. + :type _request_timeout: int, tuple(int, int), optional + :param _request_auth: set to override the auth_settings for an a single + request; this effectively ignores the + authentication in the spec for a single request. + :type _request_auth: dict, optional + :param _content_type: force content-type for the request. + :type _content_type: str, Optional + :param _headers: set to override the headers for a single + request; this effectively ignores the headers + in the spec for a single request. + :type _headers: dict, optional + :param _host_index: set to override the host_index for a single + request; this effectively ignores the host_index + in the spec for a single request. + :type _host_index: int, optional + :return: Returns the result object. + """ # noqa: E501 + + _param = self._create_browser_login_flow_serialize( + refresh=refresh, + aal=aal, + return_to=return_to, + cookie=cookie, + login_challenge=login_challenge, + organization=organization, + via=via, + _request_auth=_request_auth, + _content_type=_content_type, + _headers=_headers, + _host_index=_host_index + ) + + _response_types_map: Dict[str, Optional[str]] = { + '200': "LoginFlow", + '303': None, + '400': "ErrorGeneric", + } + response_data = self.api_client.call_api( + *_param, + _request_timeout=_request_timeout + ) + response_data.read() + return self.api_client.response_deserialize( + response_data=response_data, + response_types_map=_response_types_map, + ).data + + + @validate_call + def create_browser_login_flow_with_http_info( + self, + refresh: Annotated[Optional[StrictBool], Field(description="Refresh a login session If set to true, this will refresh an existing login session by asking the user to sign in again. This will reset the authenticated_at time of the session.")] = None, + aal: Annotated[Optional[StrictStr], Field(description="Request a Specific AuthenticationMethod Assurance Level Use this parameter to upgrade an existing session's authenticator assurance level (AAL). This allows you to ask for multi-factor authentication. When an identity sign in using e.g. username+password, the AAL is 1. If you wish to \"upgrade\" the session's security by asking the user to perform TOTP / WebAuth/ ... you would set this to \"aal2\".")] = None, + return_to: Annotated[Optional[StrictStr], Field(description="The URL to return the browser to after the flow was completed.")] = None, + cookie: Annotated[Optional[StrictStr], Field(description="HTTP Cookies When using the SDK in a browser app, on the server side you must include the HTTP Cookie Header sent by the client to your server here. This ensures that CSRF and session cookies are respected.")] = None, + login_challenge: Annotated[Optional[StrictStr], Field(description="An optional Hydra login challenge. If present, Kratos will cooperate with Ory Hydra to act as an OAuth2 identity provider. The value for this parameter comes from `login_challenge` URL Query parameter sent to your application (e.g. `/login?login_challenge=abcde`).")] = None, + organization: Annotated[Optional[StrictStr], Field(description="An optional organization ID that should be used for logging this user in. This parameter is only effective in the Ory Network.")] = None, + via: Annotated[Optional[StrictStr], Field(description="Via should contain the identity's credential the code should be sent to. Only relevant in aal2 flows.")] = None, + _request_timeout: Union[ + None, + Annotated[StrictFloat, Field(gt=0)], + Tuple[ + Annotated[StrictFloat, Field(gt=0)], + Annotated[StrictFloat, Field(gt=0)] + ] + ] = None, + _request_auth: Optional[Dict[StrictStr, Any]] = None, + _content_type: Optional[StrictStr] = None, + _headers: Optional[Dict[StrictStr, Any]] = None, + _host_index: Annotated[StrictInt, Field(ge=0, le=0)] = 0, + ) -> ApiResponse[LoginFlow]: + """Create Login Flow for Browsers + + This endpoint initializes a browser-based user login flow. This endpoint will set the appropriate cookies and anti-CSRF measures required for browser-based flows. If this endpoint is opened as a link in the browser, it will be redirected to `selfservice.flows.login.ui_url` with the flow ID set as the query parameter `?flow=`. If a valid user session exists already, the browser will be redirected to `urls.default_redirect_url` unless the query parameter `?refresh=true` was set. If this endpoint is called via an AJAX request, the response contains the flow without a redirect. In the case of an error, the `error.id` of the JSON response body can be one of: `session_already_available`: The user is already signed in. `session_aal1_required`: Multi-factor auth (e.g. 2fa) was requested but the user has no session yet. `security_csrf_violation`: Unable to fetch the flow because a CSRF violation occurred. `security_identity_mismatch`: The requested `?return_to` address is not allowed to be used. Adjust this in the configuration! The optional query parameter login_challenge is set when using Kratos with Hydra in an OAuth2 flow. See the oauth2_provider.url configuration option. This endpoint is NOT INTENDED for clients that do not have a browser (Chrome, Firefox, ...) as cookies are needed. More information can be found at [Ory Kratos User Login](https://www.ory.sh/docs/kratos/self-service/flows/user-login) and [User Registration Documentation](https://www.ory.sh/docs/kratos/self-service/flows/user-registration). + + :param refresh: Refresh a login session If set to true, this will refresh an existing login session by asking the user to sign in again. This will reset the authenticated_at time of the session. + :type refresh: bool + :param aal: Request a Specific AuthenticationMethod Assurance Level Use this parameter to upgrade an existing session's authenticator assurance level (AAL). This allows you to ask for multi-factor authentication. When an identity sign in using e.g. username+password, the AAL is 1. If you wish to \"upgrade\" the session's security by asking the user to perform TOTP / WebAuth/ ... you would set this to \"aal2\". + :type aal: str + :param return_to: The URL to return the browser to after the flow was completed. + :type return_to: str + :param cookie: HTTP Cookies When using the SDK in a browser app, on the server side you must include the HTTP Cookie Header sent by the client to your server here. This ensures that CSRF and session cookies are respected. + :type cookie: str + :param login_challenge: An optional Hydra login challenge. If present, Kratos will cooperate with Ory Hydra to act as an OAuth2 identity provider. The value for this parameter comes from `login_challenge` URL Query parameter sent to your application (e.g. `/login?login_challenge=abcde`). + :type login_challenge: str + :param organization: An optional organization ID that should be used for logging this user in. This parameter is only effective in the Ory Network. + :type organization: str + :param via: Via should contain the identity's credential the code should be sent to. Only relevant in aal2 flows. + :type via: str + :param _request_timeout: timeout setting for this request. If one + number provided, it will be total request + timeout. It can also be a pair (tuple) of + (connection, read) timeouts. + :type _request_timeout: int, tuple(int, int), optional + :param _request_auth: set to override the auth_settings for an a single + request; this effectively ignores the + authentication in the spec for a single request. + :type _request_auth: dict, optional + :param _content_type: force content-type for the request. + :type _content_type: str, Optional + :param _headers: set to override the headers for a single + request; this effectively ignores the headers + in the spec for a single request. + :type _headers: dict, optional + :param _host_index: set to override the host_index for a single + request; this effectively ignores the host_index + in the spec for a single request. + :type _host_index: int, optional + :return: Returns the result object. + """ # noqa: E501 + + _param = self._create_browser_login_flow_serialize( + refresh=refresh, + aal=aal, + return_to=return_to, + cookie=cookie, + login_challenge=login_challenge, + organization=organization, + via=via, + _request_auth=_request_auth, + _content_type=_content_type, + _headers=_headers, + _host_index=_host_index + ) + + _response_types_map: Dict[str, Optional[str]] = { + '200': "LoginFlow", + '303': None, + '400': "ErrorGeneric", + } + response_data = self.api_client.call_api( + *_param, + _request_timeout=_request_timeout + ) + response_data.read() + return self.api_client.response_deserialize( + response_data=response_data, + response_types_map=_response_types_map, + ) + + + @validate_call + def create_browser_login_flow_without_preload_content( + self, + refresh: Annotated[Optional[StrictBool], Field(description="Refresh a login session If set to true, this will refresh an existing login session by asking the user to sign in again. This will reset the authenticated_at time of the session.")] = None, + aal: Annotated[Optional[StrictStr], Field(description="Request a Specific AuthenticationMethod Assurance Level Use this parameter to upgrade an existing session's authenticator assurance level (AAL). This allows you to ask for multi-factor authentication. When an identity sign in using e.g. username+password, the AAL is 1. If you wish to \"upgrade\" the session's security by asking the user to perform TOTP / WebAuth/ ... you would set this to \"aal2\".")] = None, + return_to: Annotated[Optional[StrictStr], Field(description="The URL to return the browser to after the flow was completed.")] = None, + cookie: Annotated[Optional[StrictStr], Field(description="HTTP Cookies When using the SDK in a browser app, on the server side you must include the HTTP Cookie Header sent by the client to your server here. This ensures that CSRF and session cookies are respected.")] = None, + login_challenge: Annotated[Optional[StrictStr], Field(description="An optional Hydra login challenge. If present, Kratos will cooperate with Ory Hydra to act as an OAuth2 identity provider. The value for this parameter comes from `login_challenge` URL Query parameter sent to your application (e.g. `/login?login_challenge=abcde`).")] = None, + organization: Annotated[Optional[StrictStr], Field(description="An optional organization ID that should be used for logging this user in. This parameter is only effective in the Ory Network.")] = None, + via: Annotated[Optional[StrictStr], Field(description="Via should contain the identity's credential the code should be sent to. Only relevant in aal2 flows.")] = None, + _request_timeout: Union[ + None, + Annotated[StrictFloat, Field(gt=0)], + Tuple[ + Annotated[StrictFloat, Field(gt=0)], + Annotated[StrictFloat, Field(gt=0)] + ] + ] = None, + _request_auth: Optional[Dict[StrictStr, Any]] = None, + _content_type: Optional[StrictStr] = None, + _headers: Optional[Dict[StrictStr, Any]] = None, + _host_index: Annotated[StrictInt, Field(ge=0, le=0)] = 0, + ) -> RESTResponseType: + """Create Login Flow for Browsers + + This endpoint initializes a browser-based user login flow. This endpoint will set the appropriate cookies and anti-CSRF measures required for browser-based flows. If this endpoint is opened as a link in the browser, it will be redirected to `selfservice.flows.login.ui_url` with the flow ID set as the query parameter `?flow=`. If a valid user session exists already, the browser will be redirected to `urls.default_redirect_url` unless the query parameter `?refresh=true` was set. If this endpoint is called via an AJAX request, the response contains the flow without a redirect. In the case of an error, the `error.id` of the JSON response body can be one of: `session_already_available`: The user is already signed in. `session_aal1_required`: Multi-factor auth (e.g. 2fa) was requested but the user has no session yet. `security_csrf_violation`: Unable to fetch the flow because a CSRF violation occurred. `security_identity_mismatch`: The requested `?return_to` address is not allowed to be used. Adjust this in the configuration! The optional query parameter login_challenge is set when using Kratos with Hydra in an OAuth2 flow. See the oauth2_provider.url configuration option. This endpoint is NOT INTENDED for clients that do not have a browser (Chrome, Firefox, ...) as cookies are needed. More information can be found at [Ory Kratos User Login](https://www.ory.sh/docs/kratos/self-service/flows/user-login) and [User Registration Documentation](https://www.ory.sh/docs/kratos/self-service/flows/user-registration). + + :param refresh: Refresh a login session If set to true, this will refresh an existing login session by asking the user to sign in again. This will reset the authenticated_at time of the session. + :type refresh: bool + :param aal: Request a Specific AuthenticationMethod Assurance Level Use this parameter to upgrade an existing session's authenticator assurance level (AAL). This allows you to ask for multi-factor authentication. When an identity sign in using e.g. username+password, the AAL is 1. If you wish to \"upgrade\" the session's security by asking the user to perform TOTP / WebAuth/ ... you would set this to \"aal2\". + :type aal: str + :param return_to: The URL to return the browser to after the flow was completed. + :type return_to: str + :param cookie: HTTP Cookies When using the SDK in a browser app, on the server side you must include the HTTP Cookie Header sent by the client to your server here. This ensures that CSRF and session cookies are respected. + :type cookie: str + :param login_challenge: An optional Hydra login challenge. If present, Kratos will cooperate with Ory Hydra to act as an OAuth2 identity provider. The value for this parameter comes from `login_challenge` URL Query parameter sent to your application (e.g. `/login?login_challenge=abcde`). + :type login_challenge: str + :param organization: An optional organization ID that should be used for logging this user in. This parameter is only effective in the Ory Network. + :type organization: str + :param via: Via should contain the identity's credential the code should be sent to. Only relevant in aal2 flows. + :type via: str + :param _request_timeout: timeout setting for this request. If one + number provided, it will be total request + timeout. It can also be a pair (tuple) of + (connection, read) timeouts. + :type _request_timeout: int, tuple(int, int), optional + :param _request_auth: set to override the auth_settings for an a single + request; this effectively ignores the + authentication in the spec for a single request. + :type _request_auth: dict, optional + :param _content_type: force content-type for the request. + :type _content_type: str, Optional + :param _headers: set to override the headers for a single + request; this effectively ignores the headers + in the spec for a single request. + :type _headers: dict, optional + :param _host_index: set to override the host_index for a single + request; this effectively ignores the host_index + in the spec for a single request. + :type _host_index: int, optional + :return: Returns the result object. + """ # noqa: E501 + + _param = self._create_browser_login_flow_serialize( + refresh=refresh, + aal=aal, + return_to=return_to, + cookie=cookie, + login_challenge=login_challenge, + organization=organization, + via=via, + _request_auth=_request_auth, + _content_type=_content_type, + _headers=_headers, + _host_index=_host_index + ) + + _response_types_map: Dict[str, Optional[str]] = { + '200': "LoginFlow", + '303': None, + '400': "ErrorGeneric", + } + response_data = self.api_client.call_api( + *_param, + _request_timeout=_request_timeout + ) + return response_data.response + + + def _create_browser_login_flow_serialize( + self, + refresh, + aal, + return_to, + cookie, + login_challenge, + organization, + via, + _request_auth, + _content_type, + _headers, + _host_index, + ) -> RequestSerialized: + + _host = None + + _collection_formats: Dict[str, str] = { + } + + _path_params: Dict[str, str] = {} + _query_params: List[Tuple[str, str]] = [] + _header_params: Dict[str, Optional[str]] = _headers or {} + _form_params: List[Tuple[str, str]] = [] + _files: Dict[str, str] = {} + _body_params: Optional[bytes] = None + + # process the path parameters + # process the query parameters + if refresh is not None: + + _query_params.append(('refresh', refresh)) + + if aal is not None: + + _query_params.append(('aal', aal)) + + if return_to is not None: + + _query_params.append(('return_to', return_to)) + + if login_challenge is not None: + + _query_params.append(('login_challenge', login_challenge)) + + if organization is not None: + + _query_params.append(('organization', organization)) + + if via is not None: + + _query_params.append(('via', via)) + + # process the header parameters + if cookie is not None: + _header_params['Cookie'] = cookie + # process the form parameters + # process the body parameter + + + # set the HTTP header `Accept` + _header_params['Accept'] = self.api_client.select_header_accept( + [ + 'application/json' + ] + ) + + + # authentication setting + _auth_settings: List[str] = [ + ] + + return self.api_client.param_serialize( + method='GET', + resource_path='/self-service/login/browser', + path_params=_path_params, + query_params=_query_params, + header_params=_header_params, + body=_body_params, + post_params=_form_params, + files=_files, + auth_settings=_auth_settings, + collection_formats=_collection_formats, + _host=_host, + _request_auth=_request_auth + ) + + + + + @validate_call def create_browser_logout_flow( self, - **kwargs - ): - """Create a Logout URL for Browsers # noqa: E501 - - This endpoint initializes a browser-based user logout flow and a URL which can be used to log out the user. This endpoint is NOT INTENDED for API clients and only works with browsers (Chrome, Firefox, ...). For API clients you can call the `/self-service/logout/api` URL directly with the Ory Session Token. The URL is only valid for the currently signed in user. If no user is signed in, this endpoint returns a 401 error. When calling this endpoint from a backend, please ensure to properly forward the HTTP cookies. # noqa: E501 - This method makes a synchronous HTTP request by default. To make an - asynchronous HTTP request, please pass async_req=True - - >>> thread = api.create_browser_logout_flow(async_req=True) - >>> result = thread.get() - - - Keyword Args: - cookie (str): HTTP Cookies If you call this endpoint from a backend, please include the original Cookie header in the request.. [optional] - return_to (str): Return to URL The URL to which the browser should be redirected to after the logout has been performed.. [optional] - _return_http_data_only (bool): response data without head status - code and headers. Default is True. - _preload_content (bool): if False, the urllib3.HTTPResponse object - will be returned without reading/decoding response data. - Default is True. - _request_timeout (int/float/tuple): timeout setting for this request. If - one number provided, it will be total request timeout. It can also - be a pair (tuple) of (connection, read) timeouts. - Default is None. - _check_input_type (bool): specifies if type checking - should be done one the data sent to the server. - Default is True. - _check_return_type (bool): specifies if type checking - should be done one the data received from the server. - Default is True. - _spec_property_naming (bool): True if the variable names in the input data - are serialized names, as specified in the OpenAPI document. - False if the variable names in the input data - are pythonic names, e.g. snake case (default) - _content_type (str/None): force body content-type. - Default is None and content-type will be predicted by allowed - content-types and body. - _host_index (int/None): specifies the index of the server - that we want to use. - Default is read from the configuration. - _request_auths (list): set to override the auth_settings for an a single - request; this effectively ignores the authentication - in the spec for a single request. - Default is None - async_req (bool): execute request asynchronously - - Returns: - LogoutFlow - If the method is called asynchronously, returns the request - thread. - """ - kwargs['async_req'] = kwargs.get( - 'async_req', False - ) - kwargs['_return_http_data_only'] = kwargs.get( - '_return_http_data_only', True - ) - kwargs['_preload_content'] = kwargs.get( - '_preload_content', True - ) - kwargs['_request_timeout'] = kwargs.get( - '_request_timeout', None - ) - kwargs['_check_input_type'] = kwargs.get( - '_check_input_type', True - ) - kwargs['_check_return_type'] = kwargs.get( - '_check_return_type', True - ) - kwargs['_spec_property_naming'] = kwargs.get( - '_spec_property_naming', False - ) - kwargs['_content_type'] = kwargs.get( - '_content_type') - kwargs['_host_index'] = kwargs.get('_host_index') - kwargs['_request_auths'] = kwargs.get('_request_auths', None) - return self.create_browser_logout_flow_endpoint.call_with_http_info(**kwargs) - + cookie: Annotated[Optional[StrictStr], Field(description="HTTP Cookies If you call this endpoint from a backend, please include the original Cookie header in the request.")] = None, + return_to: Annotated[Optional[StrictStr], Field(description="Return to URL The URL to which the browser should be redirected to after the logout has been performed.")] = None, + _request_timeout: Union[ + None, + Annotated[StrictFloat, Field(gt=0)], + Tuple[ + Annotated[StrictFloat, Field(gt=0)], + Annotated[StrictFloat, Field(gt=0)] + ] + ] = None, + _request_auth: Optional[Dict[StrictStr, Any]] = None, + _content_type: Optional[StrictStr] = None, + _headers: Optional[Dict[StrictStr, Any]] = None, + _host_index: Annotated[StrictInt, Field(ge=0, le=0)] = 0, + ) -> LogoutFlow: + """Create a Logout URL for Browsers + + This endpoint initializes a browser-based user logout flow and a URL which can be used to log out the user. This endpoint is NOT INTENDED for API clients and only works with browsers (Chrome, Firefox, ...). For API clients you can call the `/self-service/logout/api` URL directly with the Ory Session Token. The URL is only valid for the currently signed in user. If no user is signed in, this endpoint returns a 401 error. When calling this endpoint from a backend, please ensure to properly forward the HTTP cookies. + + :param cookie: HTTP Cookies If you call this endpoint from a backend, please include the original Cookie header in the request. + :type cookie: str + :param return_to: Return to URL The URL to which the browser should be redirected to after the logout has been performed. + :type return_to: str + :param _request_timeout: timeout setting for this request. If one + number provided, it will be total request + timeout. It can also be a pair (tuple) of + (connection, read) timeouts. + :type _request_timeout: int, tuple(int, int), optional + :param _request_auth: set to override the auth_settings for an a single + request; this effectively ignores the + authentication in the spec for a single request. + :type _request_auth: dict, optional + :param _content_type: force content-type for the request. + :type _content_type: str, Optional + :param _headers: set to override the headers for a single + request; this effectively ignores the headers + in the spec for a single request. + :type _headers: dict, optional + :param _host_index: set to override the host_index for a single + request; this effectively ignores the host_index + in the spec for a single request. + :type _host_index: int, optional + :return: Returns the result object. + """ # noqa: E501 + + _param = self._create_browser_logout_flow_serialize( + cookie=cookie, + return_to=return_to, + _request_auth=_request_auth, + _content_type=_content_type, + _headers=_headers, + _host_index=_host_index + ) + + _response_types_map: Dict[str, Optional[str]] = { + '200': "LogoutFlow", + '400': "ErrorGeneric", + '401': "ErrorGeneric", + '500': "ErrorGeneric", + } + response_data = self.api_client.call_api( + *_param, + _request_timeout=_request_timeout + ) + response_data.read() + return self.api_client.response_deserialize( + response_data=response_data, + response_types_map=_response_types_map, + ).data + + + @validate_call + def create_browser_logout_flow_with_http_info( + self, + cookie: Annotated[Optional[StrictStr], Field(description="HTTP Cookies If you call this endpoint from a backend, please include the original Cookie header in the request.")] = None, + return_to: Annotated[Optional[StrictStr], Field(description="Return to URL The URL to which the browser should be redirected to after the logout has been performed.")] = None, + _request_timeout: Union[ + None, + Annotated[StrictFloat, Field(gt=0)], + Tuple[ + Annotated[StrictFloat, Field(gt=0)], + Annotated[StrictFloat, Field(gt=0)] + ] + ] = None, + _request_auth: Optional[Dict[StrictStr, Any]] = None, + _content_type: Optional[StrictStr] = None, + _headers: Optional[Dict[StrictStr, Any]] = None, + _host_index: Annotated[StrictInt, Field(ge=0, le=0)] = 0, + ) -> ApiResponse[LogoutFlow]: + """Create a Logout URL for Browsers + + This endpoint initializes a browser-based user logout flow and a URL which can be used to log out the user. This endpoint is NOT INTENDED for API clients and only works with browsers (Chrome, Firefox, ...). For API clients you can call the `/self-service/logout/api` URL directly with the Ory Session Token. The URL is only valid for the currently signed in user. If no user is signed in, this endpoint returns a 401 error. When calling this endpoint from a backend, please ensure to properly forward the HTTP cookies. + + :param cookie: HTTP Cookies If you call this endpoint from a backend, please include the original Cookie header in the request. + :type cookie: str + :param return_to: Return to URL The URL to which the browser should be redirected to after the logout has been performed. + :type return_to: str + :param _request_timeout: timeout setting for this request. If one + number provided, it will be total request + timeout. It can also be a pair (tuple) of + (connection, read) timeouts. + :type _request_timeout: int, tuple(int, int), optional + :param _request_auth: set to override the auth_settings for an a single + request; this effectively ignores the + authentication in the spec for a single request. + :type _request_auth: dict, optional + :param _content_type: force content-type for the request. + :type _content_type: str, Optional + :param _headers: set to override the headers for a single + request; this effectively ignores the headers + in the spec for a single request. + :type _headers: dict, optional + :param _host_index: set to override the host_index for a single + request; this effectively ignores the host_index + in the spec for a single request. + :type _host_index: int, optional + :return: Returns the result object. + """ # noqa: E501 + + _param = self._create_browser_logout_flow_serialize( + cookie=cookie, + return_to=return_to, + _request_auth=_request_auth, + _content_type=_content_type, + _headers=_headers, + _host_index=_host_index + ) + + _response_types_map: Dict[str, Optional[str]] = { + '200': "LogoutFlow", + '400': "ErrorGeneric", + '401': "ErrorGeneric", + '500': "ErrorGeneric", + } + response_data = self.api_client.call_api( + *_param, + _request_timeout=_request_timeout + ) + response_data.read() + return self.api_client.response_deserialize( + response_data=response_data, + response_types_map=_response_types_map, + ) + + + @validate_call + def create_browser_logout_flow_without_preload_content( + self, + cookie: Annotated[Optional[StrictStr], Field(description="HTTP Cookies If you call this endpoint from a backend, please include the original Cookie header in the request.")] = None, + return_to: Annotated[Optional[StrictStr], Field(description="Return to URL The URL to which the browser should be redirected to after the logout has been performed.")] = None, + _request_timeout: Union[ + None, + Annotated[StrictFloat, Field(gt=0)], + Tuple[ + Annotated[StrictFloat, Field(gt=0)], + Annotated[StrictFloat, Field(gt=0)] + ] + ] = None, + _request_auth: Optional[Dict[StrictStr, Any]] = None, + _content_type: Optional[StrictStr] = None, + _headers: Optional[Dict[StrictStr, Any]] = None, + _host_index: Annotated[StrictInt, Field(ge=0, le=0)] = 0, + ) -> RESTResponseType: + """Create a Logout URL for Browsers + + This endpoint initializes a browser-based user logout flow and a URL which can be used to log out the user. This endpoint is NOT INTENDED for API clients and only works with browsers (Chrome, Firefox, ...). For API clients you can call the `/self-service/logout/api` URL directly with the Ory Session Token. The URL is only valid for the currently signed in user. If no user is signed in, this endpoint returns a 401 error. When calling this endpoint from a backend, please ensure to properly forward the HTTP cookies. + + :param cookie: HTTP Cookies If you call this endpoint from a backend, please include the original Cookie header in the request. + :type cookie: str + :param return_to: Return to URL The URL to which the browser should be redirected to after the logout has been performed. + :type return_to: str + :param _request_timeout: timeout setting for this request. If one + number provided, it will be total request + timeout. It can also be a pair (tuple) of + (connection, read) timeouts. + :type _request_timeout: int, tuple(int, int), optional + :param _request_auth: set to override the auth_settings for an a single + request; this effectively ignores the + authentication in the spec for a single request. + :type _request_auth: dict, optional + :param _content_type: force content-type for the request. + :type _content_type: str, Optional + :param _headers: set to override the headers for a single + request; this effectively ignores the headers + in the spec for a single request. + :type _headers: dict, optional + :param _host_index: set to override the host_index for a single + request; this effectively ignores the host_index + in the spec for a single request. + :type _host_index: int, optional + :return: Returns the result object. + """ # noqa: E501 + + _param = self._create_browser_logout_flow_serialize( + cookie=cookie, + return_to=return_to, + _request_auth=_request_auth, + _content_type=_content_type, + _headers=_headers, + _host_index=_host_index + ) + + _response_types_map: Dict[str, Optional[str]] = { + '200': "LogoutFlow", + '400': "ErrorGeneric", + '401': "ErrorGeneric", + '500': "ErrorGeneric", + } + response_data = self.api_client.call_api( + *_param, + _request_timeout=_request_timeout + ) + return response_data.response + + + def _create_browser_logout_flow_serialize( + self, + cookie, + return_to, + _request_auth, + _content_type, + _headers, + _host_index, + ) -> RequestSerialized: + + _host = None + + _collection_formats: Dict[str, str] = { + } + + _path_params: Dict[str, str] = {} + _query_params: List[Tuple[str, str]] = [] + _header_params: Dict[str, Optional[str]] = _headers or {} + _form_params: List[Tuple[str, str]] = [] + _files: Dict[str, str] = {} + _body_params: Optional[bytes] = None + + # process the path parameters + # process the query parameters + if return_to is not None: + + _query_params.append(('return_to', return_to)) + + # process the header parameters + if cookie is not None: + _header_params['cookie'] = cookie + # process the form parameters + # process the body parameter + + + # set the HTTP header `Accept` + _header_params['Accept'] = self.api_client.select_header_accept( + [ + 'application/json' + ] + ) + + + # authentication setting + _auth_settings: List[str] = [ + ] + + return self.api_client.param_serialize( + method='GET', + resource_path='/self-service/logout/browser', + path_params=_path_params, + query_params=_query_params, + header_params=_header_params, + body=_body_params, + post_params=_form_params, + files=_files, + auth_settings=_auth_settings, + collection_formats=_collection_formats, + _host=_host, + _request_auth=_request_auth + ) + + + + + @validate_call def create_browser_recovery_flow( self, - **kwargs - ): - """Create Recovery Flow for Browsers # noqa: E501 - - This endpoint initializes a browser-based account recovery flow. Once initialized, the browser will be redirected to `selfservice.flows.recovery.ui_url` with the flow ID set as the query parameter `?flow=`. If a valid user session exists, the browser is returned to the configured return URL. If this endpoint is called via an AJAX request, the response contains the recovery flow without any redirects or a 400 bad request error if the user is already authenticated. This endpoint is NOT INTENDED for clients that do not have a browser (Chrome, Firefox, ...) as cookies are needed. More information can be found at [Ory Kratos Account Recovery Documentation](../self-service/flows/account-recovery). # noqa: E501 - This method makes a synchronous HTTP request by default. To make an - asynchronous HTTP request, please pass async_req=True - - >>> thread = api.create_browser_recovery_flow(async_req=True) - >>> result = thread.get() - - - Keyword Args: - return_to (str): The URL to return the browser to after the flow was completed.. [optional] - _return_http_data_only (bool): response data without head status - code and headers. Default is True. - _preload_content (bool): if False, the urllib3.HTTPResponse object - will be returned without reading/decoding response data. - Default is True. - _request_timeout (int/float/tuple): timeout setting for this request. If - one number provided, it will be total request timeout. It can also - be a pair (tuple) of (connection, read) timeouts. - Default is None. - _check_input_type (bool): specifies if type checking - should be done one the data sent to the server. - Default is True. - _check_return_type (bool): specifies if type checking - should be done one the data received from the server. - Default is True. - _spec_property_naming (bool): True if the variable names in the input data - are serialized names, as specified in the OpenAPI document. - False if the variable names in the input data - are pythonic names, e.g. snake case (default) - _content_type (str/None): force body content-type. - Default is None and content-type will be predicted by allowed - content-types and body. - _host_index (int/None): specifies the index of the server - that we want to use. - Default is read from the configuration. - _request_auths (list): set to override the auth_settings for an a single - request; this effectively ignores the authentication - in the spec for a single request. - Default is None - async_req (bool): execute request asynchronously - - Returns: - RecoveryFlow - If the method is called asynchronously, returns the request - thread. - """ - kwargs['async_req'] = kwargs.get( - 'async_req', False - ) - kwargs['_return_http_data_only'] = kwargs.get( - '_return_http_data_only', True - ) - kwargs['_preload_content'] = kwargs.get( - '_preload_content', True - ) - kwargs['_request_timeout'] = kwargs.get( - '_request_timeout', None - ) - kwargs['_check_input_type'] = kwargs.get( - '_check_input_type', True - ) - kwargs['_check_return_type'] = kwargs.get( - '_check_return_type', True - ) - kwargs['_spec_property_naming'] = kwargs.get( - '_spec_property_naming', False - ) - kwargs['_content_type'] = kwargs.get( - '_content_type') - kwargs['_host_index'] = kwargs.get('_host_index') - kwargs['_request_auths'] = kwargs.get('_request_auths', None) - return self.create_browser_recovery_flow_endpoint.call_with_http_info(**kwargs) + return_to: Annotated[Optional[StrictStr], Field(description="The URL to return the browser to after the flow was completed.")] = None, + _request_timeout: Union[ + None, + Annotated[StrictFloat, Field(gt=0)], + Tuple[ + Annotated[StrictFloat, Field(gt=0)], + Annotated[StrictFloat, Field(gt=0)] + ] + ] = None, + _request_auth: Optional[Dict[StrictStr, Any]] = None, + _content_type: Optional[StrictStr] = None, + _headers: Optional[Dict[StrictStr, Any]] = None, + _host_index: Annotated[StrictInt, Field(ge=0, le=0)] = 0, + ) -> RecoveryFlow: + """Create Recovery Flow for Browsers + + This endpoint initializes a browser-based account recovery flow. Once initialized, the browser will be redirected to `selfservice.flows.recovery.ui_url` with the flow ID set as the query parameter `?flow=`. If a valid user session exists, the browser is returned to the configured return URL. If this endpoint is called via an AJAX request, the response contains the recovery flow without any redirects or a 400 bad request error if the user is already authenticated. This endpoint is NOT INTENDED for clients that do not have a browser (Chrome, Firefox, ...) as cookies are needed. More information can be found at [Ory Kratos Account Recovery Documentation](../self-service/flows/account-recovery). + + :param return_to: The URL to return the browser to after the flow was completed. + :type return_to: str + :param _request_timeout: timeout setting for this request. If one + number provided, it will be total request + timeout. It can also be a pair (tuple) of + (connection, read) timeouts. + :type _request_timeout: int, tuple(int, int), optional + :param _request_auth: set to override the auth_settings for an a single + request; this effectively ignores the + authentication in the spec for a single request. + :type _request_auth: dict, optional + :param _content_type: force content-type for the request. + :type _content_type: str, Optional + :param _headers: set to override the headers for a single + request; this effectively ignores the headers + in the spec for a single request. + :type _headers: dict, optional + :param _host_index: set to override the host_index for a single + request; this effectively ignores the host_index + in the spec for a single request. + :type _host_index: int, optional + :return: Returns the result object. + """ # noqa: E501 + + _param = self._create_browser_recovery_flow_serialize( + return_to=return_to, + _request_auth=_request_auth, + _content_type=_content_type, + _headers=_headers, + _host_index=_host_index + ) + + _response_types_map: Dict[str, Optional[str]] = { + '200': "RecoveryFlow", + '303': None, + '400': "ErrorGeneric", + } + response_data = self.api_client.call_api( + *_param, + _request_timeout=_request_timeout + ) + response_data.read() + return self.api_client.response_deserialize( + response_data=response_data, + response_types_map=_response_types_map, + ).data + + + @validate_call + def create_browser_recovery_flow_with_http_info( + self, + return_to: Annotated[Optional[StrictStr], Field(description="The URL to return the browser to after the flow was completed.")] = None, + _request_timeout: Union[ + None, + Annotated[StrictFloat, Field(gt=0)], + Tuple[ + Annotated[StrictFloat, Field(gt=0)], + Annotated[StrictFloat, Field(gt=0)] + ] + ] = None, + _request_auth: Optional[Dict[StrictStr, Any]] = None, + _content_type: Optional[StrictStr] = None, + _headers: Optional[Dict[StrictStr, Any]] = None, + _host_index: Annotated[StrictInt, Field(ge=0, le=0)] = 0, + ) -> ApiResponse[RecoveryFlow]: + """Create Recovery Flow for Browsers + + This endpoint initializes a browser-based account recovery flow. Once initialized, the browser will be redirected to `selfservice.flows.recovery.ui_url` with the flow ID set as the query parameter `?flow=`. If a valid user session exists, the browser is returned to the configured return URL. If this endpoint is called via an AJAX request, the response contains the recovery flow without any redirects or a 400 bad request error if the user is already authenticated. This endpoint is NOT INTENDED for clients that do not have a browser (Chrome, Firefox, ...) as cookies are needed. More information can be found at [Ory Kratos Account Recovery Documentation](../self-service/flows/account-recovery). + + :param return_to: The URL to return the browser to after the flow was completed. + :type return_to: str + :param _request_timeout: timeout setting for this request. If one + number provided, it will be total request + timeout. It can also be a pair (tuple) of + (connection, read) timeouts. + :type _request_timeout: int, tuple(int, int), optional + :param _request_auth: set to override the auth_settings for an a single + request; this effectively ignores the + authentication in the spec for a single request. + :type _request_auth: dict, optional + :param _content_type: force content-type for the request. + :type _content_type: str, Optional + :param _headers: set to override the headers for a single + request; this effectively ignores the headers + in the spec for a single request. + :type _headers: dict, optional + :param _host_index: set to override the host_index for a single + request; this effectively ignores the host_index + in the spec for a single request. + :type _host_index: int, optional + :return: Returns the result object. + """ # noqa: E501 + + _param = self._create_browser_recovery_flow_serialize( + return_to=return_to, + _request_auth=_request_auth, + _content_type=_content_type, + _headers=_headers, + _host_index=_host_index + ) + + _response_types_map: Dict[str, Optional[str]] = { + '200': "RecoveryFlow", + '303': None, + '400': "ErrorGeneric", + } + response_data = self.api_client.call_api( + *_param, + _request_timeout=_request_timeout + ) + response_data.read() + return self.api_client.response_deserialize( + response_data=response_data, + response_types_map=_response_types_map, + ) + + + @validate_call + def create_browser_recovery_flow_without_preload_content( + self, + return_to: Annotated[Optional[StrictStr], Field(description="The URL to return the browser to after the flow was completed.")] = None, + _request_timeout: Union[ + None, + Annotated[StrictFloat, Field(gt=0)], + Tuple[ + Annotated[StrictFloat, Field(gt=0)], + Annotated[StrictFloat, Field(gt=0)] + ] + ] = None, + _request_auth: Optional[Dict[StrictStr, Any]] = None, + _content_type: Optional[StrictStr] = None, + _headers: Optional[Dict[StrictStr, Any]] = None, + _host_index: Annotated[StrictInt, Field(ge=0, le=0)] = 0, + ) -> RESTResponseType: + """Create Recovery Flow for Browsers + + This endpoint initializes a browser-based account recovery flow. Once initialized, the browser will be redirected to `selfservice.flows.recovery.ui_url` with the flow ID set as the query parameter `?flow=`. If a valid user session exists, the browser is returned to the configured return URL. If this endpoint is called via an AJAX request, the response contains the recovery flow without any redirects or a 400 bad request error if the user is already authenticated. This endpoint is NOT INTENDED for clients that do not have a browser (Chrome, Firefox, ...) as cookies are needed. More information can be found at [Ory Kratos Account Recovery Documentation](../self-service/flows/account-recovery). + + :param return_to: The URL to return the browser to after the flow was completed. + :type return_to: str + :param _request_timeout: timeout setting for this request. If one + number provided, it will be total request + timeout. It can also be a pair (tuple) of + (connection, read) timeouts. + :type _request_timeout: int, tuple(int, int), optional + :param _request_auth: set to override the auth_settings for an a single + request; this effectively ignores the + authentication in the spec for a single request. + :type _request_auth: dict, optional + :param _content_type: force content-type for the request. + :type _content_type: str, Optional + :param _headers: set to override the headers for a single + request; this effectively ignores the headers + in the spec for a single request. + :type _headers: dict, optional + :param _host_index: set to override the host_index for a single + request; this effectively ignores the host_index + in the spec for a single request. + :type _host_index: int, optional + :return: Returns the result object. + """ # noqa: E501 + + _param = self._create_browser_recovery_flow_serialize( + return_to=return_to, + _request_auth=_request_auth, + _content_type=_content_type, + _headers=_headers, + _host_index=_host_index + ) + + _response_types_map: Dict[str, Optional[str]] = { + '200': "RecoveryFlow", + '303': None, + '400': "ErrorGeneric", + } + response_data = self.api_client.call_api( + *_param, + _request_timeout=_request_timeout + ) + return response_data.response + + + def _create_browser_recovery_flow_serialize( + self, + return_to, + _request_auth, + _content_type, + _headers, + _host_index, + ) -> RequestSerialized: + + _host = None + _collection_formats: Dict[str, str] = { + } + + _path_params: Dict[str, str] = {} + _query_params: List[Tuple[str, str]] = [] + _header_params: Dict[str, Optional[str]] = _headers or {} + _form_params: List[Tuple[str, str]] = [] + _files: Dict[str, str] = {} + _body_params: Optional[bytes] = None + + # process the path parameters + # process the query parameters + if return_to is not None: + + _query_params.append(('return_to', return_to)) + + # process the header parameters + # process the form parameters + # process the body parameter + + + # set the HTTP header `Accept` + _header_params['Accept'] = self.api_client.select_header_accept( + [ + 'application/json' + ] + ) + + + # authentication setting + _auth_settings: List[str] = [ + ] + + return self.api_client.param_serialize( + method='GET', + resource_path='/self-service/recovery/browser', + path_params=_path_params, + query_params=_query_params, + header_params=_header_params, + body=_body_params, + post_params=_form_params, + files=_files, + auth_settings=_auth_settings, + collection_formats=_collection_formats, + _host=_host, + _request_auth=_request_auth + ) + + + + + @validate_call def create_browser_registration_flow( self, - **kwargs - ): - """Create Registration Flow for Browsers # noqa: E501 - - This endpoint initializes a browser-based user registration flow. This endpoint will set the appropriate cookies and anti-CSRF measures required for browser-based flows. If this endpoint is opened as a link in the browser, it will be redirected to `selfservice.flows.registration.ui_url` with the flow ID set as the query parameter `?flow=`. If a valid user session exists already, the browser will be redirected to `urls.default_redirect_url`. If this endpoint is called via an AJAX request, the response contains the flow without a redirect. In the case of an error, the `error.id` of the JSON response body can be one of: `session_already_available`: The user is already signed in. `security_csrf_violation`: Unable to fetch the flow because a CSRF violation occurred. `security_identity_mismatch`: The requested `?return_to` address is not allowed to be used. Adjust this in the configuration! If this endpoint is called via an AJAX request, the response contains the registration flow without a redirect. This endpoint is NOT INTENDED for clients that do not have a browser (Chrome, Firefox, ...) as cookies are needed. More information can be found at [Ory Kratos User Login](https://www.ory.sh/docs/kratos/self-service/flows/user-login) and [User Registration Documentation](https://www.ory.sh/docs/kratos/self-service/flows/user-registration). # noqa: E501 - This method makes a synchronous HTTP request by default. To make an - asynchronous HTTP request, please pass async_req=True - - >>> thread = api.create_browser_registration_flow(async_req=True) - >>> result = thread.get() - - - Keyword Args: - return_to (str): The URL to return the browser to after the flow was completed.. [optional] - login_challenge (str): Ory OAuth 2.0 Login Challenge. If set will cooperate with Ory OAuth2 and OpenID to act as an OAuth2 server / OpenID Provider. The value for this parameter comes from `login_challenge` URL Query parameter sent to your application (e.g. `/registration?login_challenge=abcde`). This feature is compatible with Ory Hydra when not running on the Ory Network.. [optional] - after_verification_return_to (str): The URL to return the browser to after the verification flow was completed. After the registration flow is completed, the user will be sent a verification email. Upon completing the verification flow, this URL will be used to override the default `selfservice.flows.verification.after.default_redirect_to` value.. [optional] - organization (str): [optional] - _return_http_data_only (bool): response data without head status - code and headers. Default is True. - _preload_content (bool): if False, the urllib3.HTTPResponse object - will be returned without reading/decoding response data. - Default is True. - _request_timeout (int/float/tuple): timeout setting for this request. If - one number provided, it will be total request timeout. It can also - be a pair (tuple) of (connection, read) timeouts. - Default is None. - _check_input_type (bool): specifies if type checking - should be done one the data sent to the server. - Default is True. - _check_return_type (bool): specifies if type checking - should be done one the data received from the server. - Default is True. - _spec_property_naming (bool): True if the variable names in the input data - are serialized names, as specified in the OpenAPI document. - False if the variable names in the input data - are pythonic names, e.g. snake case (default) - _content_type (str/None): force body content-type. - Default is None and content-type will be predicted by allowed - content-types and body. - _host_index (int/None): specifies the index of the server - that we want to use. - Default is read from the configuration. - _request_auths (list): set to override the auth_settings for an a single - request; this effectively ignores the authentication - in the spec for a single request. - Default is None - async_req (bool): execute request asynchronously - - Returns: - RegistrationFlow - If the method is called asynchronously, returns the request - thread. - """ - kwargs['async_req'] = kwargs.get( - 'async_req', False - ) - kwargs['_return_http_data_only'] = kwargs.get( - '_return_http_data_only', True - ) - kwargs['_preload_content'] = kwargs.get( - '_preload_content', True - ) - kwargs['_request_timeout'] = kwargs.get( - '_request_timeout', None - ) - kwargs['_check_input_type'] = kwargs.get( - '_check_input_type', True - ) - kwargs['_check_return_type'] = kwargs.get( - '_check_return_type', True - ) - kwargs['_spec_property_naming'] = kwargs.get( - '_spec_property_naming', False - ) - kwargs['_content_type'] = kwargs.get( - '_content_type') - kwargs['_host_index'] = kwargs.get('_host_index') - kwargs['_request_auths'] = kwargs.get('_request_auths', None) - return self.create_browser_registration_flow_endpoint.call_with_http_info(**kwargs) - + return_to: Annotated[Optional[StrictStr], Field(description="The URL to return the browser to after the flow was completed.")] = None, + login_challenge: Annotated[Optional[StrictStr], Field(description="Ory OAuth 2.0 Login Challenge. If set will cooperate with Ory OAuth2 and OpenID to act as an OAuth2 server / OpenID Provider. The value for this parameter comes from `login_challenge` URL Query parameter sent to your application (e.g. `/registration?login_challenge=abcde`). This feature is compatible with Ory Hydra when not running on the Ory Network.")] = None, + after_verification_return_to: Annotated[Optional[StrictStr], Field(description="The URL to return the browser to after the verification flow was completed. After the registration flow is completed, the user will be sent a verification email. Upon completing the verification flow, this URL will be used to override the default `selfservice.flows.verification.after.default_redirect_to` value.")] = None, + organization: Optional[StrictStr] = None, + _request_timeout: Union[ + None, + Annotated[StrictFloat, Field(gt=0)], + Tuple[ + Annotated[StrictFloat, Field(gt=0)], + Annotated[StrictFloat, Field(gt=0)] + ] + ] = None, + _request_auth: Optional[Dict[StrictStr, Any]] = None, + _content_type: Optional[StrictStr] = None, + _headers: Optional[Dict[StrictStr, Any]] = None, + _host_index: Annotated[StrictInt, Field(ge=0, le=0)] = 0, + ) -> RegistrationFlow: + """Create Registration Flow for Browsers + + This endpoint initializes a browser-based user registration flow. This endpoint will set the appropriate cookies and anti-CSRF measures required for browser-based flows. If this endpoint is opened as a link in the browser, it will be redirected to `selfservice.flows.registration.ui_url` with the flow ID set as the query parameter `?flow=`. If a valid user session exists already, the browser will be redirected to `urls.default_redirect_url`. If this endpoint is called via an AJAX request, the response contains the flow without a redirect. In the case of an error, the `error.id` of the JSON response body can be one of: `session_already_available`: The user is already signed in. `security_csrf_violation`: Unable to fetch the flow because a CSRF violation occurred. `security_identity_mismatch`: The requested `?return_to` address is not allowed to be used. Adjust this in the configuration! If this endpoint is called via an AJAX request, the response contains the registration flow without a redirect. This endpoint is NOT INTENDED for clients that do not have a browser (Chrome, Firefox, ...) as cookies are needed. More information can be found at [Ory Kratos User Login](https://www.ory.sh/docs/kratos/self-service/flows/user-login) and [User Registration Documentation](https://www.ory.sh/docs/kratos/self-service/flows/user-registration). + + :param return_to: The URL to return the browser to after the flow was completed. + :type return_to: str + :param login_challenge: Ory OAuth 2.0 Login Challenge. If set will cooperate with Ory OAuth2 and OpenID to act as an OAuth2 server / OpenID Provider. The value for this parameter comes from `login_challenge` URL Query parameter sent to your application (e.g. `/registration?login_challenge=abcde`). This feature is compatible with Ory Hydra when not running on the Ory Network. + :type login_challenge: str + :param after_verification_return_to: The URL to return the browser to after the verification flow was completed. After the registration flow is completed, the user will be sent a verification email. Upon completing the verification flow, this URL will be used to override the default `selfservice.flows.verification.after.default_redirect_to` value. + :type after_verification_return_to: str + :param organization: + :type organization: str + :param _request_timeout: timeout setting for this request. If one + number provided, it will be total request + timeout. It can also be a pair (tuple) of + (connection, read) timeouts. + :type _request_timeout: int, tuple(int, int), optional + :param _request_auth: set to override the auth_settings for an a single + request; this effectively ignores the + authentication in the spec for a single request. + :type _request_auth: dict, optional + :param _content_type: force content-type for the request. + :type _content_type: str, Optional + :param _headers: set to override the headers for a single + request; this effectively ignores the headers + in the spec for a single request. + :type _headers: dict, optional + :param _host_index: set to override the host_index for a single + request; this effectively ignores the host_index + in the spec for a single request. + :type _host_index: int, optional + :return: Returns the result object. + """ # noqa: E501 + + _param = self._create_browser_registration_flow_serialize( + return_to=return_to, + login_challenge=login_challenge, + after_verification_return_to=after_verification_return_to, + organization=organization, + _request_auth=_request_auth, + _content_type=_content_type, + _headers=_headers, + _host_index=_host_index + ) + + _response_types_map: Dict[str, Optional[str]] = { + '200': "RegistrationFlow", + '303': None, + } + response_data = self.api_client.call_api( + *_param, + _request_timeout=_request_timeout + ) + response_data.read() + return self.api_client.response_deserialize( + response_data=response_data, + response_types_map=_response_types_map, + ).data + + + @validate_call + def create_browser_registration_flow_with_http_info( + self, + return_to: Annotated[Optional[StrictStr], Field(description="The URL to return the browser to after the flow was completed.")] = None, + login_challenge: Annotated[Optional[StrictStr], Field(description="Ory OAuth 2.0 Login Challenge. If set will cooperate with Ory OAuth2 and OpenID to act as an OAuth2 server / OpenID Provider. The value for this parameter comes from `login_challenge` URL Query parameter sent to your application (e.g. `/registration?login_challenge=abcde`). This feature is compatible with Ory Hydra when not running on the Ory Network.")] = None, + after_verification_return_to: Annotated[Optional[StrictStr], Field(description="The URL to return the browser to after the verification flow was completed. After the registration flow is completed, the user will be sent a verification email. Upon completing the verification flow, this URL will be used to override the default `selfservice.flows.verification.after.default_redirect_to` value.")] = None, + organization: Optional[StrictStr] = None, + _request_timeout: Union[ + None, + Annotated[StrictFloat, Field(gt=0)], + Tuple[ + Annotated[StrictFloat, Field(gt=0)], + Annotated[StrictFloat, Field(gt=0)] + ] + ] = None, + _request_auth: Optional[Dict[StrictStr, Any]] = None, + _content_type: Optional[StrictStr] = None, + _headers: Optional[Dict[StrictStr, Any]] = None, + _host_index: Annotated[StrictInt, Field(ge=0, le=0)] = 0, + ) -> ApiResponse[RegistrationFlow]: + """Create Registration Flow for Browsers + + This endpoint initializes a browser-based user registration flow. This endpoint will set the appropriate cookies and anti-CSRF measures required for browser-based flows. If this endpoint is opened as a link in the browser, it will be redirected to `selfservice.flows.registration.ui_url` with the flow ID set as the query parameter `?flow=`. If a valid user session exists already, the browser will be redirected to `urls.default_redirect_url`. If this endpoint is called via an AJAX request, the response contains the flow without a redirect. In the case of an error, the `error.id` of the JSON response body can be one of: `session_already_available`: The user is already signed in. `security_csrf_violation`: Unable to fetch the flow because a CSRF violation occurred. `security_identity_mismatch`: The requested `?return_to` address is not allowed to be used. Adjust this in the configuration! If this endpoint is called via an AJAX request, the response contains the registration flow without a redirect. This endpoint is NOT INTENDED for clients that do not have a browser (Chrome, Firefox, ...) as cookies are needed. More information can be found at [Ory Kratos User Login](https://www.ory.sh/docs/kratos/self-service/flows/user-login) and [User Registration Documentation](https://www.ory.sh/docs/kratos/self-service/flows/user-registration). + + :param return_to: The URL to return the browser to after the flow was completed. + :type return_to: str + :param login_challenge: Ory OAuth 2.0 Login Challenge. If set will cooperate with Ory OAuth2 and OpenID to act as an OAuth2 server / OpenID Provider. The value for this parameter comes from `login_challenge` URL Query parameter sent to your application (e.g. `/registration?login_challenge=abcde`). This feature is compatible with Ory Hydra when not running on the Ory Network. + :type login_challenge: str + :param after_verification_return_to: The URL to return the browser to after the verification flow was completed. After the registration flow is completed, the user will be sent a verification email. Upon completing the verification flow, this URL will be used to override the default `selfservice.flows.verification.after.default_redirect_to` value. + :type after_verification_return_to: str + :param organization: + :type organization: str + :param _request_timeout: timeout setting for this request. If one + number provided, it will be total request + timeout. It can also be a pair (tuple) of + (connection, read) timeouts. + :type _request_timeout: int, tuple(int, int), optional + :param _request_auth: set to override the auth_settings for an a single + request; this effectively ignores the + authentication in the spec for a single request. + :type _request_auth: dict, optional + :param _content_type: force content-type for the request. + :type _content_type: str, Optional + :param _headers: set to override the headers for a single + request; this effectively ignores the headers + in the spec for a single request. + :type _headers: dict, optional + :param _host_index: set to override the host_index for a single + request; this effectively ignores the host_index + in the spec for a single request. + :type _host_index: int, optional + :return: Returns the result object. + """ # noqa: E501 + + _param = self._create_browser_registration_flow_serialize( + return_to=return_to, + login_challenge=login_challenge, + after_verification_return_to=after_verification_return_to, + organization=organization, + _request_auth=_request_auth, + _content_type=_content_type, + _headers=_headers, + _host_index=_host_index + ) + + _response_types_map: Dict[str, Optional[str]] = { + '200': "RegistrationFlow", + '303': None, + } + response_data = self.api_client.call_api( + *_param, + _request_timeout=_request_timeout + ) + response_data.read() + return self.api_client.response_deserialize( + response_data=response_data, + response_types_map=_response_types_map, + ) + + + @validate_call + def create_browser_registration_flow_without_preload_content( + self, + return_to: Annotated[Optional[StrictStr], Field(description="The URL to return the browser to after the flow was completed.")] = None, + login_challenge: Annotated[Optional[StrictStr], Field(description="Ory OAuth 2.0 Login Challenge. If set will cooperate with Ory OAuth2 and OpenID to act as an OAuth2 server / OpenID Provider. The value for this parameter comes from `login_challenge` URL Query parameter sent to your application (e.g. `/registration?login_challenge=abcde`). This feature is compatible with Ory Hydra when not running on the Ory Network.")] = None, + after_verification_return_to: Annotated[Optional[StrictStr], Field(description="The URL to return the browser to after the verification flow was completed. After the registration flow is completed, the user will be sent a verification email. Upon completing the verification flow, this URL will be used to override the default `selfservice.flows.verification.after.default_redirect_to` value.")] = None, + organization: Optional[StrictStr] = None, + _request_timeout: Union[ + None, + Annotated[StrictFloat, Field(gt=0)], + Tuple[ + Annotated[StrictFloat, Field(gt=0)], + Annotated[StrictFloat, Field(gt=0)] + ] + ] = None, + _request_auth: Optional[Dict[StrictStr, Any]] = None, + _content_type: Optional[StrictStr] = None, + _headers: Optional[Dict[StrictStr, Any]] = None, + _host_index: Annotated[StrictInt, Field(ge=0, le=0)] = 0, + ) -> RESTResponseType: + """Create Registration Flow for Browsers + + This endpoint initializes a browser-based user registration flow. This endpoint will set the appropriate cookies and anti-CSRF measures required for browser-based flows. If this endpoint is opened as a link in the browser, it will be redirected to `selfservice.flows.registration.ui_url` with the flow ID set as the query parameter `?flow=`. If a valid user session exists already, the browser will be redirected to `urls.default_redirect_url`. If this endpoint is called via an AJAX request, the response contains the flow without a redirect. In the case of an error, the `error.id` of the JSON response body can be one of: `session_already_available`: The user is already signed in. `security_csrf_violation`: Unable to fetch the flow because a CSRF violation occurred. `security_identity_mismatch`: The requested `?return_to` address is not allowed to be used. Adjust this in the configuration! If this endpoint is called via an AJAX request, the response contains the registration flow without a redirect. This endpoint is NOT INTENDED for clients that do not have a browser (Chrome, Firefox, ...) as cookies are needed. More information can be found at [Ory Kratos User Login](https://www.ory.sh/docs/kratos/self-service/flows/user-login) and [User Registration Documentation](https://www.ory.sh/docs/kratos/self-service/flows/user-registration). + + :param return_to: The URL to return the browser to after the flow was completed. + :type return_to: str + :param login_challenge: Ory OAuth 2.0 Login Challenge. If set will cooperate with Ory OAuth2 and OpenID to act as an OAuth2 server / OpenID Provider. The value for this parameter comes from `login_challenge` URL Query parameter sent to your application (e.g. `/registration?login_challenge=abcde`). This feature is compatible with Ory Hydra when not running on the Ory Network. + :type login_challenge: str + :param after_verification_return_to: The URL to return the browser to after the verification flow was completed. After the registration flow is completed, the user will be sent a verification email. Upon completing the verification flow, this URL will be used to override the default `selfservice.flows.verification.after.default_redirect_to` value. + :type after_verification_return_to: str + :param organization: + :type organization: str + :param _request_timeout: timeout setting for this request. If one + number provided, it will be total request + timeout. It can also be a pair (tuple) of + (connection, read) timeouts. + :type _request_timeout: int, tuple(int, int), optional + :param _request_auth: set to override the auth_settings for an a single + request; this effectively ignores the + authentication in the spec for a single request. + :type _request_auth: dict, optional + :param _content_type: force content-type for the request. + :type _content_type: str, Optional + :param _headers: set to override the headers for a single + request; this effectively ignores the headers + in the spec for a single request. + :type _headers: dict, optional + :param _host_index: set to override the host_index for a single + request; this effectively ignores the host_index + in the spec for a single request. + :type _host_index: int, optional + :return: Returns the result object. + """ # noqa: E501 + + _param = self._create_browser_registration_flow_serialize( + return_to=return_to, + login_challenge=login_challenge, + after_verification_return_to=after_verification_return_to, + organization=organization, + _request_auth=_request_auth, + _content_type=_content_type, + _headers=_headers, + _host_index=_host_index + ) + + _response_types_map: Dict[str, Optional[str]] = { + '200': "RegistrationFlow", + '303': None, + } + response_data = self.api_client.call_api( + *_param, + _request_timeout=_request_timeout + ) + return response_data.response + + + def _create_browser_registration_flow_serialize( + self, + return_to, + login_challenge, + after_verification_return_to, + organization, + _request_auth, + _content_type, + _headers, + _host_index, + ) -> RequestSerialized: + + _host = None + + _collection_formats: Dict[str, str] = { + } + + _path_params: Dict[str, str] = {} + _query_params: List[Tuple[str, str]] = [] + _header_params: Dict[str, Optional[str]] = _headers or {} + _form_params: List[Tuple[str, str]] = [] + _files: Dict[str, str] = {} + _body_params: Optional[bytes] = None + + # process the path parameters + # process the query parameters + if return_to is not None: + + _query_params.append(('return_to', return_to)) + + if login_challenge is not None: + + _query_params.append(('login_challenge', login_challenge)) + + if after_verification_return_to is not None: + + _query_params.append(('after_verification_return_to', after_verification_return_to)) + + if organization is not None: + + _query_params.append(('organization', organization)) + + # process the header parameters + # process the form parameters + # process the body parameter + + + # set the HTTP header `Accept` + _header_params['Accept'] = self.api_client.select_header_accept( + [ + 'application/json' + ] + ) + + + # authentication setting + _auth_settings: List[str] = [ + ] + + return self.api_client.param_serialize( + method='GET', + resource_path='/self-service/registration/browser', + path_params=_path_params, + query_params=_query_params, + header_params=_header_params, + body=_body_params, + post_params=_form_params, + files=_files, + auth_settings=_auth_settings, + collection_formats=_collection_formats, + _host=_host, + _request_auth=_request_auth + ) + + + + + @validate_call def create_browser_settings_flow( self, - **kwargs - ): - """Create Settings Flow for Browsers # noqa: E501 - - This endpoint initializes a browser-based user settings flow. Once initialized, the browser will be redirected to `selfservice.flows.settings.ui_url` with the flow ID set as the query parameter `?flow=`. If no valid Ory Kratos Session Cookie is included in the request, a login flow will be initialized. If this endpoint is opened as a link in the browser, it will be redirected to `selfservice.flows.settings.ui_url` with the flow ID set as the query parameter `?flow=`. If no valid user session was set, the browser will be redirected to the login endpoint. If this endpoint is called via an AJAX request, the response contains the settings flow without any redirects or a 401 forbidden error if no valid session was set. Depending on your configuration this endpoint might return a 403 error if the session has a lower Authenticator Assurance Level (AAL) than is possible for the identity. This can happen if the identity has password + webauthn credentials (which would result in AAL2) but the session has only AAL1. If this error occurs, ask the user to sign in with the second factor (happens automatically for server-side browser flows) or change the configuration. If this endpoint is called via an AJAX request, the response contains the flow without a redirect. In the case of an error, the `error.id` of the JSON response body can be one of: `security_csrf_violation`: Unable to fetch the flow because a CSRF violation occurred. `session_inactive`: No Ory Session was found - sign in a user first. `security_identity_mismatch`: The requested `?return_to` address is not allowed to be used. Adjust this in the configuration! This endpoint is NOT INTENDED for clients that do not have a browser (Chrome, Firefox, ...) as cookies are needed. More information can be found at [Ory Kratos User Settings & Profile Management Documentation](../self-service/flows/user-settings). # noqa: E501 - This method makes a synchronous HTTP request by default. To make an - asynchronous HTTP request, please pass async_req=True - - >>> thread = api.create_browser_settings_flow(async_req=True) - >>> result = thread.get() - - - Keyword Args: - return_to (str): The URL to return the browser to after the flow was completed.. [optional] - cookie (str): HTTP Cookies When using the SDK in a browser app, on the server side you must include the HTTP Cookie Header sent by the client to your server here. This ensures that CSRF and session cookies are respected.. [optional] - _return_http_data_only (bool): response data without head status - code and headers. Default is True. - _preload_content (bool): if False, the urllib3.HTTPResponse object - will be returned without reading/decoding response data. - Default is True. - _request_timeout (int/float/tuple): timeout setting for this request. If - one number provided, it will be total request timeout. It can also - be a pair (tuple) of (connection, read) timeouts. - Default is None. - _check_input_type (bool): specifies if type checking - should be done one the data sent to the server. - Default is True. - _check_return_type (bool): specifies if type checking - should be done one the data received from the server. - Default is True. - _spec_property_naming (bool): True if the variable names in the input data - are serialized names, as specified in the OpenAPI document. - False if the variable names in the input data - are pythonic names, e.g. snake case (default) - _content_type (str/None): force body content-type. - Default is None and content-type will be predicted by allowed - content-types and body. - _host_index (int/None): specifies the index of the server - that we want to use. - Default is read from the configuration. - _request_auths (list): set to override the auth_settings for an a single - request; this effectively ignores the authentication - in the spec for a single request. - Default is None - async_req (bool): execute request asynchronously - - Returns: - SettingsFlow - If the method is called asynchronously, returns the request - thread. - """ - kwargs['async_req'] = kwargs.get( - 'async_req', False - ) - kwargs['_return_http_data_only'] = kwargs.get( - '_return_http_data_only', True - ) - kwargs['_preload_content'] = kwargs.get( - '_preload_content', True - ) - kwargs['_request_timeout'] = kwargs.get( - '_request_timeout', None - ) - kwargs['_check_input_type'] = kwargs.get( - '_check_input_type', True - ) - kwargs['_check_return_type'] = kwargs.get( - '_check_return_type', True - ) - kwargs['_spec_property_naming'] = kwargs.get( - '_spec_property_naming', False - ) - kwargs['_content_type'] = kwargs.get( - '_content_type') - kwargs['_host_index'] = kwargs.get('_host_index') - kwargs['_request_auths'] = kwargs.get('_request_auths', None) - return self.create_browser_settings_flow_endpoint.call_with_http_info(**kwargs) - + return_to: Annotated[Optional[StrictStr], Field(description="The URL to return the browser to after the flow was completed.")] = None, + cookie: Annotated[Optional[StrictStr], Field(description="HTTP Cookies When using the SDK in a browser app, on the server side you must include the HTTP Cookie Header sent by the client to your server here. This ensures that CSRF and session cookies are respected.")] = None, + _request_timeout: Union[ + None, + Annotated[StrictFloat, Field(gt=0)], + Tuple[ + Annotated[StrictFloat, Field(gt=0)], + Annotated[StrictFloat, Field(gt=0)] + ] + ] = None, + _request_auth: Optional[Dict[StrictStr, Any]] = None, + _content_type: Optional[StrictStr] = None, + _headers: Optional[Dict[StrictStr, Any]] = None, + _host_index: Annotated[StrictInt, Field(ge=0, le=0)] = 0, + ) -> SettingsFlow: + """Create Settings Flow for Browsers + + This endpoint initializes a browser-based user settings flow. Once initialized, the browser will be redirected to `selfservice.flows.settings.ui_url` with the flow ID set as the query parameter `?flow=`. If no valid Ory Kratos Session Cookie is included in the request, a login flow will be initialized. If this endpoint is opened as a link in the browser, it will be redirected to `selfservice.flows.settings.ui_url` with the flow ID set as the query parameter `?flow=`. If no valid user session was set, the browser will be redirected to the login endpoint. If this endpoint is called via an AJAX request, the response contains the settings flow without any redirects or a 401 forbidden error if no valid session was set. Depending on your configuration this endpoint might return a 403 error if the session has a lower Authenticator Assurance Level (AAL) than is possible for the identity. This can happen if the identity has password + webauthn credentials (which would result in AAL2) but the session has only AAL1. If this error occurs, ask the user to sign in with the second factor (happens automatically for server-side browser flows) or change the configuration. If this endpoint is called via an AJAX request, the response contains the flow without a redirect. In the case of an error, the `error.id` of the JSON response body can be one of: `security_csrf_violation`: Unable to fetch the flow because a CSRF violation occurred. `session_inactive`: No Ory Session was found - sign in a user first. `security_identity_mismatch`: The requested `?return_to` address is not allowed to be used. Adjust this in the configuration! This endpoint is NOT INTENDED for clients that do not have a browser (Chrome, Firefox, ...) as cookies are needed. More information can be found at [Ory Kratos User Settings & Profile Management Documentation](../self-service/flows/user-settings). + + :param return_to: The URL to return the browser to after the flow was completed. + :type return_to: str + :param cookie: HTTP Cookies When using the SDK in a browser app, on the server side you must include the HTTP Cookie Header sent by the client to your server here. This ensures that CSRF and session cookies are respected. + :type cookie: str + :param _request_timeout: timeout setting for this request. If one + number provided, it will be total request + timeout. It can also be a pair (tuple) of + (connection, read) timeouts. + :type _request_timeout: int, tuple(int, int), optional + :param _request_auth: set to override the auth_settings for an a single + request; this effectively ignores the + authentication in the spec for a single request. + :type _request_auth: dict, optional + :param _content_type: force content-type for the request. + :type _content_type: str, Optional + :param _headers: set to override the headers for a single + request; this effectively ignores the headers + in the spec for a single request. + :type _headers: dict, optional + :param _host_index: set to override the host_index for a single + request; this effectively ignores the host_index + in the spec for a single request. + :type _host_index: int, optional + :return: Returns the result object. + """ # noqa: E501 + + _param = self._create_browser_settings_flow_serialize( + return_to=return_to, + cookie=cookie, + _request_auth=_request_auth, + _content_type=_content_type, + _headers=_headers, + _host_index=_host_index + ) + + _response_types_map: Dict[str, Optional[str]] = { + '200': "SettingsFlow", + '303': None, + '400': "ErrorGeneric", + '401': "ErrorGeneric", + '403': "ErrorGeneric", + } + response_data = self.api_client.call_api( + *_param, + _request_timeout=_request_timeout + ) + response_data.read() + return self.api_client.response_deserialize( + response_data=response_data, + response_types_map=_response_types_map, + ).data + + + @validate_call + def create_browser_settings_flow_with_http_info( + self, + return_to: Annotated[Optional[StrictStr], Field(description="The URL to return the browser to after the flow was completed.")] = None, + cookie: Annotated[Optional[StrictStr], Field(description="HTTP Cookies When using the SDK in a browser app, on the server side you must include the HTTP Cookie Header sent by the client to your server here. This ensures that CSRF and session cookies are respected.")] = None, + _request_timeout: Union[ + None, + Annotated[StrictFloat, Field(gt=0)], + Tuple[ + Annotated[StrictFloat, Field(gt=0)], + Annotated[StrictFloat, Field(gt=0)] + ] + ] = None, + _request_auth: Optional[Dict[StrictStr, Any]] = None, + _content_type: Optional[StrictStr] = None, + _headers: Optional[Dict[StrictStr, Any]] = None, + _host_index: Annotated[StrictInt, Field(ge=0, le=0)] = 0, + ) -> ApiResponse[SettingsFlow]: + """Create Settings Flow for Browsers + + This endpoint initializes a browser-based user settings flow. Once initialized, the browser will be redirected to `selfservice.flows.settings.ui_url` with the flow ID set as the query parameter `?flow=`. If no valid Ory Kratos Session Cookie is included in the request, a login flow will be initialized. If this endpoint is opened as a link in the browser, it will be redirected to `selfservice.flows.settings.ui_url` with the flow ID set as the query parameter `?flow=`. If no valid user session was set, the browser will be redirected to the login endpoint. If this endpoint is called via an AJAX request, the response contains the settings flow without any redirects or a 401 forbidden error if no valid session was set. Depending on your configuration this endpoint might return a 403 error if the session has a lower Authenticator Assurance Level (AAL) than is possible for the identity. This can happen if the identity has password + webauthn credentials (which would result in AAL2) but the session has only AAL1. If this error occurs, ask the user to sign in with the second factor (happens automatically for server-side browser flows) or change the configuration. If this endpoint is called via an AJAX request, the response contains the flow without a redirect. In the case of an error, the `error.id` of the JSON response body can be one of: `security_csrf_violation`: Unable to fetch the flow because a CSRF violation occurred. `session_inactive`: No Ory Session was found - sign in a user first. `security_identity_mismatch`: The requested `?return_to` address is not allowed to be used. Adjust this in the configuration! This endpoint is NOT INTENDED for clients that do not have a browser (Chrome, Firefox, ...) as cookies are needed. More information can be found at [Ory Kratos User Settings & Profile Management Documentation](../self-service/flows/user-settings). + + :param return_to: The URL to return the browser to after the flow was completed. + :type return_to: str + :param cookie: HTTP Cookies When using the SDK in a browser app, on the server side you must include the HTTP Cookie Header sent by the client to your server here. This ensures that CSRF and session cookies are respected. + :type cookie: str + :param _request_timeout: timeout setting for this request. If one + number provided, it will be total request + timeout. It can also be a pair (tuple) of + (connection, read) timeouts. + :type _request_timeout: int, tuple(int, int), optional + :param _request_auth: set to override the auth_settings for an a single + request; this effectively ignores the + authentication in the spec for a single request. + :type _request_auth: dict, optional + :param _content_type: force content-type for the request. + :type _content_type: str, Optional + :param _headers: set to override the headers for a single + request; this effectively ignores the headers + in the spec for a single request. + :type _headers: dict, optional + :param _host_index: set to override the host_index for a single + request; this effectively ignores the host_index + in the spec for a single request. + :type _host_index: int, optional + :return: Returns the result object. + """ # noqa: E501 + + _param = self._create_browser_settings_flow_serialize( + return_to=return_to, + cookie=cookie, + _request_auth=_request_auth, + _content_type=_content_type, + _headers=_headers, + _host_index=_host_index + ) + + _response_types_map: Dict[str, Optional[str]] = { + '200': "SettingsFlow", + '303': None, + '400': "ErrorGeneric", + '401': "ErrorGeneric", + '403': "ErrorGeneric", + } + response_data = self.api_client.call_api( + *_param, + _request_timeout=_request_timeout + ) + response_data.read() + return self.api_client.response_deserialize( + response_data=response_data, + response_types_map=_response_types_map, + ) + + + @validate_call + def create_browser_settings_flow_without_preload_content( + self, + return_to: Annotated[Optional[StrictStr], Field(description="The URL to return the browser to after the flow was completed.")] = None, + cookie: Annotated[Optional[StrictStr], Field(description="HTTP Cookies When using the SDK in a browser app, on the server side you must include the HTTP Cookie Header sent by the client to your server here. This ensures that CSRF and session cookies are respected.")] = None, + _request_timeout: Union[ + None, + Annotated[StrictFloat, Field(gt=0)], + Tuple[ + Annotated[StrictFloat, Field(gt=0)], + Annotated[StrictFloat, Field(gt=0)] + ] + ] = None, + _request_auth: Optional[Dict[StrictStr, Any]] = None, + _content_type: Optional[StrictStr] = None, + _headers: Optional[Dict[StrictStr, Any]] = None, + _host_index: Annotated[StrictInt, Field(ge=0, le=0)] = 0, + ) -> RESTResponseType: + """Create Settings Flow for Browsers + + This endpoint initializes a browser-based user settings flow. Once initialized, the browser will be redirected to `selfservice.flows.settings.ui_url` with the flow ID set as the query parameter `?flow=`. If no valid Ory Kratos Session Cookie is included in the request, a login flow will be initialized. If this endpoint is opened as a link in the browser, it will be redirected to `selfservice.flows.settings.ui_url` with the flow ID set as the query parameter `?flow=`. If no valid user session was set, the browser will be redirected to the login endpoint. If this endpoint is called via an AJAX request, the response contains the settings flow without any redirects or a 401 forbidden error if no valid session was set. Depending on your configuration this endpoint might return a 403 error if the session has a lower Authenticator Assurance Level (AAL) than is possible for the identity. This can happen if the identity has password + webauthn credentials (which would result in AAL2) but the session has only AAL1. If this error occurs, ask the user to sign in with the second factor (happens automatically for server-side browser flows) or change the configuration. If this endpoint is called via an AJAX request, the response contains the flow without a redirect. In the case of an error, the `error.id` of the JSON response body can be one of: `security_csrf_violation`: Unable to fetch the flow because a CSRF violation occurred. `session_inactive`: No Ory Session was found - sign in a user first. `security_identity_mismatch`: The requested `?return_to` address is not allowed to be used. Adjust this in the configuration! This endpoint is NOT INTENDED for clients that do not have a browser (Chrome, Firefox, ...) as cookies are needed. More information can be found at [Ory Kratos User Settings & Profile Management Documentation](../self-service/flows/user-settings). + + :param return_to: The URL to return the browser to after the flow was completed. + :type return_to: str + :param cookie: HTTP Cookies When using the SDK in a browser app, on the server side you must include the HTTP Cookie Header sent by the client to your server here. This ensures that CSRF and session cookies are respected. + :type cookie: str + :param _request_timeout: timeout setting for this request. If one + number provided, it will be total request + timeout. It can also be a pair (tuple) of + (connection, read) timeouts. + :type _request_timeout: int, tuple(int, int), optional + :param _request_auth: set to override the auth_settings for an a single + request; this effectively ignores the + authentication in the spec for a single request. + :type _request_auth: dict, optional + :param _content_type: force content-type for the request. + :type _content_type: str, Optional + :param _headers: set to override the headers for a single + request; this effectively ignores the headers + in the spec for a single request. + :type _headers: dict, optional + :param _host_index: set to override the host_index for a single + request; this effectively ignores the host_index + in the spec for a single request. + :type _host_index: int, optional + :return: Returns the result object. + """ # noqa: E501 + + _param = self._create_browser_settings_flow_serialize( + return_to=return_to, + cookie=cookie, + _request_auth=_request_auth, + _content_type=_content_type, + _headers=_headers, + _host_index=_host_index + ) + + _response_types_map: Dict[str, Optional[str]] = { + '200': "SettingsFlow", + '303': None, + '400': "ErrorGeneric", + '401': "ErrorGeneric", + '403': "ErrorGeneric", + } + response_data = self.api_client.call_api( + *_param, + _request_timeout=_request_timeout + ) + return response_data.response + + + def _create_browser_settings_flow_serialize( + self, + return_to, + cookie, + _request_auth, + _content_type, + _headers, + _host_index, + ) -> RequestSerialized: + + _host = None + + _collection_formats: Dict[str, str] = { + } + + _path_params: Dict[str, str] = {} + _query_params: List[Tuple[str, str]] = [] + _header_params: Dict[str, Optional[str]] = _headers or {} + _form_params: List[Tuple[str, str]] = [] + _files: Dict[str, str] = {} + _body_params: Optional[bytes] = None + + # process the path parameters + # process the query parameters + if return_to is not None: + + _query_params.append(('return_to', return_to)) + + # process the header parameters + if cookie is not None: + _header_params['Cookie'] = cookie + # process the form parameters + # process the body parameter + + + # set the HTTP header `Accept` + _header_params['Accept'] = self.api_client.select_header_accept( + [ + 'application/json' + ] + ) + + + # authentication setting + _auth_settings: List[str] = [ + ] + + return self.api_client.param_serialize( + method='GET', + resource_path='/self-service/settings/browser', + path_params=_path_params, + query_params=_query_params, + header_params=_header_params, + body=_body_params, + post_params=_form_params, + files=_files, + auth_settings=_auth_settings, + collection_formats=_collection_formats, + _host=_host, + _request_auth=_request_auth + ) + + + + + @validate_call def create_browser_verification_flow( self, - **kwargs - ): - """Create Verification Flow for Browser Clients # noqa: E501 - - This endpoint initializes a browser-based account verification flow. Once initialized, the browser will be redirected to `selfservice.flows.verification.ui_url` with the flow ID set as the query parameter `?flow=`. If this endpoint is called via an AJAX request, the response contains the recovery flow without any redirects. This endpoint is NOT INTENDED for API clients and only works with browsers (Chrome, Firefox, ...). More information can be found at [Ory Kratos Email and Phone Verification Documentation](https://www.ory.sh/docs/kratos/self-service/flows/verify-email-account-activation). # noqa: E501 - This method makes a synchronous HTTP request by default. To make an - asynchronous HTTP request, please pass async_req=True - - >>> thread = api.create_browser_verification_flow(async_req=True) - >>> result = thread.get() - - - Keyword Args: - return_to (str): The URL to return the browser to after the flow was completed.. [optional] - _return_http_data_only (bool): response data without head status - code and headers. Default is True. - _preload_content (bool): if False, the urllib3.HTTPResponse object - will be returned without reading/decoding response data. - Default is True. - _request_timeout (int/float/tuple): timeout setting for this request. If - one number provided, it will be total request timeout. It can also - be a pair (tuple) of (connection, read) timeouts. - Default is None. - _check_input_type (bool): specifies if type checking - should be done one the data sent to the server. - Default is True. - _check_return_type (bool): specifies if type checking - should be done one the data received from the server. - Default is True. - _spec_property_naming (bool): True if the variable names in the input data - are serialized names, as specified in the OpenAPI document. - False if the variable names in the input data - are pythonic names, e.g. snake case (default) - _content_type (str/None): force body content-type. - Default is None and content-type will be predicted by allowed - content-types and body. - _host_index (int/None): specifies the index of the server - that we want to use. - Default is read from the configuration. - _request_auths (list): set to override the auth_settings for an a single - request; this effectively ignores the authentication - in the spec for a single request. - Default is None - async_req (bool): execute request asynchronously - - Returns: - VerificationFlow - If the method is called asynchronously, returns the request - thread. - """ - kwargs['async_req'] = kwargs.get( - 'async_req', False - ) - kwargs['_return_http_data_only'] = kwargs.get( - '_return_http_data_only', True - ) - kwargs['_preload_content'] = kwargs.get( - '_preload_content', True - ) - kwargs['_request_timeout'] = kwargs.get( - '_request_timeout', None - ) - kwargs['_check_input_type'] = kwargs.get( - '_check_input_type', True - ) - kwargs['_check_return_type'] = kwargs.get( - '_check_return_type', True - ) - kwargs['_spec_property_naming'] = kwargs.get( - '_spec_property_naming', False - ) - kwargs['_content_type'] = kwargs.get( - '_content_type') - kwargs['_host_index'] = kwargs.get('_host_index') - kwargs['_request_auths'] = kwargs.get('_request_auths', None) - return self.create_browser_verification_flow_endpoint.call_with_http_info(**kwargs) + return_to: Annotated[Optional[StrictStr], Field(description="The URL to return the browser to after the flow was completed.")] = None, + _request_timeout: Union[ + None, + Annotated[StrictFloat, Field(gt=0)], + Tuple[ + Annotated[StrictFloat, Field(gt=0)], + Annotated[StrictFloat, Field(gt=0)] + ] + ] = None, + _request_auth: Optional[Dict[StrictStr, Any]] = None, + _content_type: Optional[StrictStr] = None, + _headers: Optional[Dict[StrictStr, Any]] = None, + _host_index: Annotated[StrictInt, Field(ge=0, le=0)] = 0, + ) -> VerificationFlow: + """Create Verification Flow for Browser Clients + + This endpoint initializes a browser-based account verification flow. Once initialized, the browser will be redirected to `selfservice.flows.verification.ui_url` with the flow ID set as the query parameter `?flow=`. If this endpoint is called via an AJAX request, the response contains the recovery flow without any redirects. This endpoint is NOT INTENDED for API clients and only works with browsers (Chrome, Firefox, ...). More information can be found at [Ory Kratos Email and Phone Verification Documentation](https://www.ory.sh/docs/kratos/self-service/flows/verify-email-account-activation). + + :param return_to: The URL to return the browser to after the flow was completed. + :type return_to: str + :param _request_timeout: timeout setting for this request. If one + number provided, it will be total request + timeout. It can also be a pair (tuple) of + (connection, read) timeouts. + :type _request_timeout: int, tuple(int, int), optional + :param _request_auth: set to override the auth_settings for an a single + request; this effectively ignores the + authentication in the spec for a single request. + :type _request_auth: dict, optional + :param _content_type: force content-type for the request. + :type _content_type: str, Optional + :param _headers: set to override the headers for a single + request; this effectively ignores the headers + in the spec for a single request. + :type _headers: dict, optional + :param _host_index: set to override the host_index for a single + request; this effectively ignores the host_index + in the spec for a single request. + :type _host_index: int, optional + :return: Returns the result object. + """ # noqa: E501 + + _param = self._create_browser_verification_flow_serialize( + return_to=return_to, + _request_auth=_request_auth, + _content_type=_content_type, + _headers=_headers, + _host_index=_host_index + ) + + _response_types_map: Dict[str, Optional[str]] = { + '200': "VerificationFlow", + '303': None, + } + response_data = self.api_client.call_api( + *_param, + _request_timeout=_request_timeout + ) + response_data.read() + return self.api_client.response_deserialize( + response_data=response_data, + response_types_map=_response_types_map, + ).data + + + @validate_call + def create_browser_verification_flow_with_http_info( + self, + return_to: Annotated[Optional[StrictStr], Field(description="The URL to return the browser to after the flow was completed.")] = None, + _request_timeout: Union[ + None, + Annotated[StrictFloat, Field(gt=0)], + Tuple[ + Annotated[StrictFloat, Field(gt=0)], + Annotated[StrictFloat, Field(gt=0)] + ] + ] = None, + _request_auth: Optional[Dict[StrictStr, Any]] = None, + _content_type: Optional[StrictStr] = None, + _headers: Optional[Dict[StrictStr, Any]] = None, + _host_index: Annotated[StrictInt, Field(ge=0, le=0)] = 0, + ) -> ApiResponse[VerificationFlow]: + """Create Verification Flow for Browser Clients + + This endpoint initializes a browser-based account verification flow. Once initialized, the browser will be redirected to `selfservice.flows.verification.ui_url` with the flow ID set as the query parameter `?flow=`. If this endpoint is called via an AJAX request, the response contains the recovery flow without any redirects. This endpoint is NOT INTENDED for API clients and only works with browsers (Chrome, Firefox, ...). More information can be found at [Ory Kratos Email and Phone Verification Documentation](https://www.ory.sh/docs/kratos/self-service/flows/verify-email-account-activation). + + :param return_to: The URL to return the browser to after the flow was completed. + :type return_to: str + :param _request_timeout: timeout setting for this request. If one + number provided, it will be total request + timeout. It can also be a pair (tuple) of + (connection, read) timeouts. + :type _request_timeout: int, tuple(int, int), optional + :param _request_auth: set to override the auth_settings for an a single + request; this effectively ignores the + authentication in the spec for a single request. + :type _request_auth: dict, optional + :param _content_type: force content-type for the request. + :type _content_type: str, Optional + :param _headers: set to override the headers for a single + request; this effectively ignores the headers + in the spec for a single request. + :type _headers: dict, optional + :param _host_index: set to override the host_index for a single + request; this effectively ignores the host_index + in the spec for a single request. + :type _host_index: int, optional + :return: Returns the result object. + """ # noqa: E501 + + _param = self._create_browser_verification_flow_serialize( + return_to=return_to, + _request_auth=_request_auth, + _content_type=_content_type, + _headers=_headers, + _host_index=_host_index + ) + + _response_types_map: Dict[str, Optional[str]] = { + '200': "VerificationFlow", + '303': None, + } + response_data = self.api_client.call_api( + *_param, + _request_timeout=_request_timeout + ) + response_data.read() + return self.api_client.response_deserialize( + response_data=response_data, + response_types_map=_response_types_map, + ) + + + @validate_call + def create_browser_verification_flow_without_preload_content( + self, + return_to: Annotated[Optional[StrictStr], Field(description="The URL to return the browser to after the flow was completed.")] = None, + _request_timeout: Union[ + None, + Annotated[StrictFloat, Field(gt=0)], + Tuple[ + Annotated[StrictFloat, Field(gt=0)], + Annotated[StrictFloat, Field(gt=0)] + ] + ] = None, + _request_auth: Optional[Dict[StrictStr, Any]] = None, + _content_type: Optional[StrictStr] = None, + _headers: Optional[Dict[StrictStr, Any]] = None, + _host_index: Annotated[StrictInt, Field(ge=0, le=0)] = 0, + ) -> RESTResponseType: + """Create Verification Flow for Browser Clients + + This endpoint initializes a browser-based account verification flow. Once initialized, the browser will be redirected to `selfservice.flows.verification.ui_url` with the flow ID set as the query parameter `?flow=`. If this endpoint is called via an AJAX request, the response contains the recovery flow without any redirects. This endpoint is NOT INTENDED for API clients and only works with browsers (Chrome, Firefox, ...). More information can be found at [Ory Kratos Email and Phone Verification Documentation](https://www.ory.sh/docs/kratos/self-service/flows/verify-email-account-activation). + + :param return_to: The URL to return the browser to after the flow was completed. + :type return_to: str + :param _request_timeout: timeout setting for this request. If one + number provided, it will be total request + timeout. It can also be a pair (tuple) of + (connection, read) timeouts. + :type _request_timeout: int, tuple(int, int), optional + :param _request_auth: set to override the auth_settings for an a single + request; this effectively ignores the + authentication in the spec for a single request. + :type _request_auth: dict, optional + :param _content_type: force content-type for the request. + :type _content_type: str, Optional + :param _headers: set to override the headers for a single + request; this effectively ignores the headers + in the spec for a single request. + :type _headers: dict, optional + :param _host_index: set to override the host_index for a single + request; this effectively ignores the host_index + in the spec for a single request. + :type _host_index: int, optional + :return: Returns the result object. + """ # noqa: E501 + + _param = self._create_browser_verification_flow_serialize( + return_to=return_to, + _request_auth=_request_auth, + _content_type=_content_type, + _headers=_headers, + _host_index=_host_index + ) + + _response_types_map: Dict[str, Optional[str]] = { + '200': "VerificationFlow", + '303': None, + } + response_data = self.api_client.call_api( + *_param, + _request_timeout=_request_timeout + ) + return response_data.response + + + def _create_browser_verification_flow_serialize( + self, + return_to, + _request_auth, + _content_type, + _headers, + _host_index, + ) -> RequestSerialized: + + _host = None + + _collection_formats: Dict[str, str] = { + } + + _path_params: Dict[str, str] = {} + _query_params: List[Tuple[str, str]] = [] + _header_params: Dict[str, Optional[str]] = _headers or {} + _form_params: List[Tuple[str, str]] = [] + _files: Dict[str, str] = {} + _body_params: Optional[bytes] = None + + # process the path parameters + # process the query parameters + if return_to is not None: + + _query_params.append(('return_to', return_to)) + + # process the header parameters + # process the form parameters + # process the body parameter + + + # set the HTTP header `Accept` + _header_params['Accept'] = self.api_client.select_header_accept( + [ + 'application/json' + ] + ) + + + # authentication setting + _auth_settings: List[str] = [ + ] + + return self.api_client.param_serialize( + method='GET', + resource_path='/self-service/verification/browser', + path_params=_path_params, + query_params=_query_params, + header_params=_header_params, + body=_body_params, + post_params=_form_params, + files=_files, + auth_settings=_auth_settings, + collection_formats=_collection_formats, + _host=_host, + _request_auth=_request_auth + ) + + + + @validate_call def create_native_login_flow( self, - **kwargs - ): - """Create Login Flow for Native Apps # noqa: E501 - - This endpoint initiates a login flow for native apps that do not use a browser, such as mobile devices, smart TVs, and so on. If a valid provided session cookie or session token is provided, a 400 Bad Request error will be returned unless the URL query parameter `?refresh=true` is set. To fetch an existing login flow call `/self-service/login/flows?flow=`. You MUST NOT use this endpoint in client-side (Single Page Apps, ReactJS, AngularJS) nor server-side (Java Server Pages, NodeJS, PHP, Golang, ...) browser applications. Using this endpoint in these applications will make you vulnerable to a variety of CSRF attacks, including CSRF login attacks. In the case of an error, the `error.id` of the JSON response body can be one of: `session_already_available`: The user is already signed in. `session_aal1_required`: Multi-factor auth (e.g. 2fa) was requested but the user has no session yet. `security_csrf_violation`: Unable to fetch the flow because a CSRF violation occurred. This endpoint MUST ONLY be used in scenarios such as native mobile apps (React Native, Objective C, Swift, Java, ...). More information can be found at [Ory Kratos User Login](https://www.ory.sh/docs/kratos/self-service/flows/user-login) and [User Registration Documentation](https://www.ory.sh/docs/kratos/self-service/flows/user-registration). # noqa: E501 - This method makes a synchronous HTTP request by default. To make an - asynchronous HTTP request, please pass async_req=True - - >>> thread = api.create_native_login_flow(async_req=True) - >>> result = thread.get() - - - Keyword Args: - refresh (bool): Refresh a login session If set to true, this will refresh an existing login session by asking the user to sign in again. This will reset the authenticated_at time of the session.. [optional] - aal (str): Request a Specific AuthenticationMethod Assurance Level Use this parameter to upgrade an existing session's authenticator assurance level (AAL). This allows you to ask for multi-factor authentication. When an identity sign in using e.g. username+password, the AAL is 1. If you wish to \"upgrade\" the session's security by asking the user to perform TOTP / WebAuth/ ... you would set this to \"aal2\".. [optional] - x_session_token (str): The Session Token of the Identity performing the settings flow.. [optional] - return_session_token_exchange_code (bool): EnableSessionTokenExchangeCode requests the login flow to include a code that can be used to retrieve the session token after the login flow has been completed.. [optional] - return_to (str): The URL to return the browser to after the flow was completed.. [optional] - via (str): Via should contain the identity's credential the code should be sent to. Only relevant in aal2 flows.. [optional] - _return_http_data_only (bool): response data without head status - code and headers. Default is True. - _preload_content (bool): if False, the urllib3.HTTPResponse object - will be returned without reading/decoding response data. - Default is True. - _request_timeout (int/float/tuple): timeout setting for this request. If - one number provided, it will be total request timeout. It can also - be a pair (tuple) of (connection, read) timeouts. - Default is None. - _check_input_type (bool): specifies if type checking - should be done one the data sent to the server. - Default is True. - _check_return_type (bool): specifies if type checking - should be done one the data received from the server. - Default is True. - _spec_property_naming (bool): True if the variable names in the input data - are serialized names, as specified in the OpenAPI document. - False if the variable names in the input data - are pythonic names, e.g. snake case (default) - _content_type (str/None): force body content-type. - Default is None and content-type will be predicted by allowed - content-types and body. - _host_index (int/None): specifies the index of the server - that we want to use. - Default is read from the configuration. - _request_auths (list): set to override the auth_settings for an a single - request; this effectively ignores the authentication - in the spec for a single request. - Default is None - async_req (bool): execute request asynchronously - - Returns: - LoginFlow - If the method is called asynchronously, returns the request - thread. - """ - kwargs['async_req'] = kwargs.get( - 'async_req', False - ) - kwargs['_return_http_data_only'] = kwargs.get( - '_return_http_data_only', True - ) - kwargs['_preload_content'] = kwargs.get( - '_preload_content', True - ) - kwargs['_request_timeout'] = kwargs.get( - '_request_timeout', None - ) - kwargs['_check_input_type'] = kwargs.get( - '_check_input_type', True - ) - kwargs['_check_return_type'] = kwargs.get( - '_check_return_type', True - ) - kwargs['_spec_property_naming'] = kwargs.get( - '_spec_property_naming', False - ) - kwargs['_content_type'] = kwargs.get( - '_content_type') - kwargs['_host_index'] = kwargs.get('_host_index') - kwargs['_request_auths'] = kwargs.get('_request_auths', None) - return self.create_native_login_flow_endpoint.call_with_http_info(**kwargs) - + refresh: Annotated[Optional[StrictBool], Field(description="Refresh a login session If set to true, this will refresh an existing login session by asking the user to sign in again. This will reset the authenticated_at time of the session.")] = None, + aal: Annotated[Optional[StrictStr], Field(description="Request a Specific AuthenticationMethod Assurance Level Use this parameter to upgrade an existing session's authenticator assurance level (AAL). This allows you to ask for multi-factor authentication. When an identity sign in using e.g. username+password, the AAL is 1. If you wish to \"upgrade\" the session's security by asking the user to perform TOTP / WebAuth/ ... you would set this to \"aal2\".")] = None, + x_session_token: Annotated[Optional[StrictStr], Field(description="The Session Token of the Identity performing the settings flow.")] = None, + return_session_token_exchange_code: Annotated[Optional[StrictBool], Field(description="EnableSessionTokenExchangeCode requests the login flow to include a code that can be used to retrieve the session token after the login flow has been completed.")] = None, + return_to: Annotated[Optional[StrictStr], Field(description="The URL to return the browser to after the flow was completed.")] = None, + via: Annotated[Optional[StrictStr], Field(description="Via should contain the identity's credential the code should be sent to. Only relevant in aal2 flows.")] = None, + _request_timeout: Union[ + None, + Annotated[StrictFloat, Field(gt=0)], + Tuple[ + Annotated[StrictFloat, Field(gt=0)], + Annotated[StrictFloat, Field(gt=0)] + ] + ] = None, + _request_auth: Optional[Dict[StrictStr, Any]] = None, + _content_type: Optional[StrictStr] = None, + _headers: Optional[Dict[StrictStr, Any]] = None, + _host_index: Annotated[StrictInt, Field(ge=0, le=0)] = 0, + ) -> LoginFlow: + """Create Login Flow for Native Apps + + This endpoint initiates a login flow for native apps that do not use a browser, such as mobile devices, smart TVs, and so on. If a valid provided session cookie or session token is provided, a 400 Bad Request error will be returned unless the URL query parameter `?refresh=true` is set. To fetch an existing login flow call `/self-service/login/flows?flow=`. You MUST NOT use this endpoint in client-side (Single Page Apps, ReactJS, AngularJS) nor server-side (Java Server Pages, NodeJS, PHP, Golang, ...) browser applications. Using this endpoint in these applications will make you vulnerable to a variety of CSRF attacks, including CSRF login attacks. In the case of an error, the `error.id` of the JSON response body can be one of: `session_already_available`: The user is already signed in. `session_aal1_required`: Multi-factor auth (e.g. 2fa) was requested but the user has no session yet. `security_csrf_violation`: Unable to fetch the flow because a CSRF violation occurred. This endpoint MUST ONLY be used in scenarios such as native mobile apps (React Native, Objective C, Swift, Java, ...). More information can be found at [Ory Kratos User Login](https://www.ory.sh/docs/kratos/self-service/flows/user-login) and [User Registration Documentation](https://www.ory.sh/docs/kratos/self-service/flows/user-registration). + + :param refresh: Refresh a login session If set to true, this will refresh an existing login session by asking the user to sign in again. This will reset the authenticated_at time of the session. + :type refresh: bool + :param aal: Request a Specific AuthenticationMethod Assurance Level Use this parameter to upgrade an existing session's authenticator assurance level (AAL). This allows you to ask for multi-factor authentication. When an identity sign in using e.g. username+password, the AAL is 1. If you wish to \"upgrade\" the session's security by asking the user to perform TOTP / WebAuth/ ... you would set this to \"aal2\". + :type aal: str + :param x_session_token: The Session Token of the Identity performing the settings flow. + :type x_session_token: str + :param return_session_token_exchange_code: EnableSessionTokenExchangeCode requests the login flow to include a code that can be used to retrieve the session token after the login flow has been completed. + :type return_session_token_exchange_code: bool + :param return_to: The URL to return the browser to after the flow was completed. + :type return_to: str + :param via: Via should contain the identity's credential the code should be sent to. Only relevant in aal2 flows. + :type via: str + :param _request_timeout: timeout setting for this request. If one + number provided, it will be total request + timeout. It can also be a pair (tuple) of + (connection, read) timeouts. + :type _request_timeout: int, tuple(int, int), optional + :param _request_auth: set to override the auth_settings for an a single + request; this effectively ignores the + authentication in the spec for a single request. + :type _request_auth: dict, optional + :param _content_type: force content-type for the request. + :type _content_type: str, Optional + :param _headers: set to override the headers for a single + request; this effectively ignores the headers + in the spec for a single request. + :type _headers: dict, optional + :param _host_index: set to override the host_index for a single + request; this effectively ignores the host_index + in the spec for a single request. + :type _host_index: int, optional + :return: Returns the result object. + """ # noqa: E501 + + _param = self._create_native_login_flow_serialize( + refresh=refresh, + aal=aal, + x_session_token=x_session_token, + return_session_token_exchange_code=return_session_token_exchange_code, + return_to=return_to, + via=via, + _request_auth=_request_auth, + _content_type=_content_type, + _headers=_headers, + _host_index=_host_index + ) + + _response_types_map: Dict[str, Optional[str]] = { + '200': "LoginFlow", + '400': "ErrorGeneric", + } + response_data = self.api_client.call_api( + *_param, + _request_timeout=_request_timeout + ) + response_data.read() + return self.api_client.response_deserialize( + response_data=response_data, + response_types_map=_response_types_map, + ).data + + + @validate_call + def create_native_login_flow_with_http_info( + self, + refresh: Annotated[Optional[StrictBool], Field(description="Refresh a login session If set to true, this will refresh an existing login session by asking the user to sign in again. This will reset the authenticated_at time of the session.")] = None, + aal: Annotated[Optional[StrictStr], Field(description="Request a Specific AuthenticationMethod Assurance Level Use this parameter to upgrade an existing session's authenticator assurance level (AAL). This allows you to ask for multi-factor authentication. When an identity sign in using e.g. username+password, the AAL is 1. If you wish to \"upgrade\" the session's security by asking the user to perform TOTP / WebAuth/ ... you would set this to \"aal2\".")] = None, + x_session_token: Annotated[Optional[StrictStr], Field(description="The Session Token of the Identity performing the settings flow.")] = None, + return_session_token_exchange_code: Annotated[Optional[StrictBool], Field(description="EnableSessionTokenExchangeCode requests the login flow to include a code that can be used to retrieve the session token after the login flow has been completed.")] = None, + return_to: Annotated[Optional[StrictStr], Field(description="The URL to return the browser to after the flow was completed.")] = None, + via: Annotated[Optional[StrictStr], Field(description="Via should contain the identity's credential the code should be sent to. Only relevant in aal2 flows.")] = None, + _request_timeout: Union[ + None, + Annotated[StrictFloat, Field(gt=0)], + Tuple[ + Annotated[StrictFloat, Field(gt=0)], + Annotated[StrictFloat, Field(gt=0)] + ] + ] = None, + _request_auth: Optional[Dict[StrictStr, Any]] = None, + _content_type: Optional[StrictStr] = None, + _headers: Optional[Dict[StrictStr, Any]] = None, + _host_index: Annotated[StrictInt, Field(ge=0, le=0)] = 0, + ) -> ApiResponse[LoginFlow]: + """Create Login Flow for Native Apps + + This endpoint initiates a login flow for native apps that do not use a browser, such as mobile devices, smart TVs, and so on. If a valid provided session cookie or session token is provided, a 400 Bad Request error will be returned unless the URL query parameter `?refresh=true` is set. To fetch an existing login flow call `/self-service/login/flows?flow=`. You MUST NOT use this endpoint in client-side (Single Page Apps, ReactJS, AngularJS) nor server-side (Java Server Pages, NodeJS, PHP, Golang, ...) browser applications. Using this endpoint in these applications will make you vulnerable to a variety of CSRF attacks, including CSRF login attacks. In the case of an error, the `error.id` of the JSON response body can be one of: `session_already_available`: The user is already signed in. `session_aal1_required`: Multi-factor auth (e.g. 2fa) was requested but the user has no session yet. `security_csrf_violation`: Unable to fetch the flow because a CSRF violation occurred. This endpoint MUST ONLY be used in scenarios such as native mobile apps (React Native, Objective C, Swift, Java, ...). More information can be found at [Ory Kratos User Login](https://www.ory.sh/docs/kratos/self-service/flows/user-login) and [User Registration Documentation](https://www.ory.sh/docs/kratos/self-service/flows/user-registration). + + :param refresh: Refresh a login session If set to true, this will refresh an existing login session by asking the user to sign in again. This will reset the authenticated_at time of the session. + :type refresh: bool + :param aal: Request a Specific AuthenticationMethod Assurance Level Use this parameter to upgrade an existing session's authenticator assurance level (AAL). This allows you to ask for multi-factor authentication. When an identity sign in using e.g. username+password, the AAL is 1. If you wish to \"upgrade\" the session's security by asking the user to perform TOTP / WebAuth/ ... you would set this to \"aal2\". + :type aal: str + :param x_session_token: The Session Token of the Identity performing the settings flow. + :type x_session_token: str + :param return_session_token_exchange_code: EnableSessionTokenExchangeCode requests the login flow to include a code that can be used to retrieve the session token after the login flow has been completed. + :type return_session_token_exchange_code: bool + :param return_to: The URL to return the browser to after the flow was completed. + :type return_to: str + :param via: Via should contain the identity's credential the code should be sent to. Only relevant in aal2 flows. + :type via: str + :param _request_timeout: timeout setting for this request. If one + number provided, it will be total request + timeout. It can also be a pair (tuple) of + (connection, read) timeouts. + :type _request_timeout: int, tuple(int, int), optional + :param _request_auth: set to override the auth_settings for an a single + request; this effectively ignores the + authentication in the spec for a single request. + :type _request_auth: dict, optional + :param _content_type: force content-type for the request. + :type _content_type: str, Optional + :param _headers: set to override the headers for a single + request; this effectively ignores the headers + in the spec for a single request. + :type _headers: dict, optional + :param _host_index: set to override the host_index for a single + request; this effectively ignores the host_index + in the spec for a single request. + :type _host_index: int, optional + :return: Returns the result object. + """ # noqa: E501 + + _param = self._create_native_login_flow_serialize( + refresh=refresh, + aal=aal, + x_session_token=x_session_token, + return_session_token_exchange_code=return_session_token_exchange_code, + return_to=return_to, + via=via, + _request_auth=_request_auth, + _content_type=_content_type, + _headers=_headers, + _host_index=_host_index + ) + + _response_types_map: Dict[str, Optional[str]] = { + '200': "LoginFlow", + '400': "ErrorGeneric", + } + response_data = self.api_client.call_api( + *_param, + _request_timeout=_request_timeout + ) + response_data.read() + return self.api_client.response_deserialize( + response_data=response_data, + response_types_map=_response_types_map, + ) + + + @validate_call + def create_native_login_flow_without_preload_content( + self, + refresh: Annotated[Optional[StrictBool], Field(description="Refresh a login session If set to true, this will refresh an existing login session by asking the user to sign in again. This will reset the authenticated_at time of the session.")] = None, + aal: Annotated[Optional[StrictStr], Field(description="Request a Specific AuthenticationMethod Assurance Level Use this parameter to upgrade an existing session's authenticator assurance level (AAL). This allows you to ask for multi-factor authentication. When an identity sign in using e.g. username+password, the AAL is 1. If you wish to \"upgrade\" the session's security by asking the user to perform TOTP / WebAuth/ ... you would set this to \"aal2\".")] = None, + x_session_token: Annotated[Optional[StrictStr], Field(description="The Session Token of the Identity performing the settings flow.")] = None, + return_session_token_exchange_code: Annotated[Optional[StrictBool], Field(description="EnableSessionTokenExchangeCode requests the login flow to include a code that can be used to retrieve the session token after the login flow has been completed.")] = None, + return_to: Annotated[Optional[StrictStr], Field(description="The URL to return the browser to after the flow was completed.")] = None, + via: Annotated[Optional[StrictStr], Field(description="Via should contain the identity's credential the code should be sent to. Only relevant in aal2 flows.")] = None, + _request_timeout: Union[ + None, + Annotated[StrictFloat, Field(gt=0)], + Tuple[ + Annotated[StrictFloat, Field(gt=0)], + Annotated[StrictFloat, Field(gt=0)] + ] + ] = None, + _request_auth: Optional[Dict[StrictStr, Any]] = None, + _content_type: Optional[StrictStr] = None, + _headers: Optional[Dict[StrictStr, Any]] = None, + _host_index: Annotated[StrictInt, Field(ge=0, le=0)] = 0, + ) -> RESTResponseType: + """Create Login Flow for Native Apps + + This endpoint initiates a login flow for native apps that do not use a browser, such as mobile devices, smart TVs, and so on. If a valid provided session cookie or session token is provided, a 400 Bad Request error will be returned unless the URL query parameter `?refresh=true` is set. To fetch an existing login flow call `/self-service/login/flows?flow=`. You MUST NOT use this endpoint in client-side (Single Page Apps, ReactJS, AngularJS) nor server-side (Java Server Pages, NodeJS, PHP, Golang, ...) browser applications. Using this endpoint in these applications will make you vulnerable to a variety of CSRF attacks, including CSRF login attacks. In the case of an error, the `error.id` of the JSON response body can be one of: `session_already_available`: The user is already signed in. `session_aal1_required`: Multi-factor auth (e.g. 2fa) was requested but the user has no session yet. `security_csrf_violation`: Unable to fetch the flow because a CSRF violation occurred. This endpoint MUST ONLY be used in scenarios such as native mobile apps (React Native, Objective C, Swift, Java, ...). More information can be found at [Ory Kratos User Login](https://www.ory.sh/docs/kratos/self-service/flows/user-login) and [User Registration Documentation](https://www.ory.sh/docs/kratos/self-service/flows/user-registration). + + :param refresh: Refresh a login session If set to true, this will refresh an existing login session by asking the user to sign in again. This will reset the authenticated_at time of the session. + :type refresh: bool + :param aal: Request a Specific AuthenticationMethod Assurance Level Use this parameter to upgrade an existing session's authenticator assurance level (AAL). This allows you to ask for multi-factor authentication. When an identity sign in using e.g. username+password, the AAL is 1. If you wish to \"upgrade\" the session's security by asking the user to perform TOTP / WebAuth/ ... you would set this to \"aal2\". + :type aal: str + :param x_session_token: The Session Token of the Identity performing the settings flow. + :type x_session_token: str + :param return_session_token_exchange_code: EnableSessionTokenExchangeCode requests the login flow to include a code that can be used to retrieve the session token after the login flow has been completed. + :type return_session_token_exchange_code: bool + :param return_to: The URL to return the browser to after the flow was completed. + :type return_to: str + :param via: Via should contain the identity's credential the code should be sent to. Only relevant in aal2 flows. + :type via: str + :param _request_timeout: timeout setting for this request. If one + number provided, it will be total request + timeout. It can also be a pair (tuple) of + (connection, read) timeouts. + :type _request_timeout: int, tuple(int, int), optional + :param _request_auth: set to override the auth_settings for an a single + request; this effectively ignores the + authentication in the spec for a single request. + :type _request_auth: dict, optional + :param _content_type: force content-type for the request. + :type _content_type: str, Optional + :param _headers: set to override the headers for a single + request; this effectively ignores the headers + in the spec for a single request. + :type _headers: dict, optional + :param _host_index: set to override the host_index for a single + request; this effectively ignores the host_index + in the spec for a single request. + :type _host_index: int, optional + :return: Returns the result object. + """ # noqa: E501 + + _param = self._create_native_login_flow_serialize( + refresh=refresh, + aal=aal, + x_session_token=x_session_token, + return_session_token_exchange_code=return_session_token_exchange_code, + return_to=return_to, + via=via, + _request_auth=_request_auth, + _content_type=_content_type, + _headers=_headers, + _host_index=_host_index + ) + + _response_types_map: Dict[str, Optional[str]] = { + '200': "LoginFlow", + '400': "ErrorGeneric", + } + response_data = self.api_client.call_api( + *_param, + _request_timeout=_request_timeout + ) + return response_data.response + + + def _create_native_login_flow_serialize( + self, + refresh, + aal, + x_session_token, + return_session_token_exchange_code, + return_to, + via, + _request_auth, + _content_type, + _headers, + _host_index, + ) -> RequestSerialized: + + _host = None + + _collection_formats: Dict[str, str] = { + } + + _path_params: Dict[str, str] = {} + _query_params: List[Tuple[str, str]] = [] + _header_params: Dict[str, Optional[str]] = _headers or {} + _form_params: List[Tuple[str, str]] = [] + _files: Dict[str, str] = {} + _body_params: Optional[bytes] = None + + # process the path parameters + # process the query parameters + if refresh is not None: + + _query_params.append(('refresh', refresh)) + + if aal is not None: + + _query_params.append(('aal', aal)) + + if return_session_token_exchange_code is not None: + + _query_params.append(('return_session_token_exchange_code', return_session_token_exchange_code)) + + if return_to is not None: + + _query_params.append(('return_to', return_to)) + + if via is not None: + + _query_params.append(('via', via)) + + # process the header parameters + if x_session_token is not None: + _header_params['X-Session-Token'] = x_session_token + # process the form parameters + # process the body parameter + + + # set the HTTP header `Accept` + _header_params['Accept'] = self.api_client.select_header_accept( + [ + 'application/json' + ] + ) + + + # authentication setting + _auth_settings: List[str] = [ + ] + + return self.api_client.param_serialize( + method='GET', + resource_path='/self-service/login/api', + path_params=_path_params, + query_params=_query_params, + header_params=_header_params, + body=_body_params, + post_params=_form_params, + files=_files, + auth_settings=_auth_settings, + collection_formats=_collection_formats, + _host=_host, + _request_auth=_request_auth + ) + + + + + @validate_call def create_native_recovery_flow( self, - **kwargs - ): - """Create Recovery Flow for Native Apps # noqa: E501 - - This endpoint initiates a recovery flow for API clients such as mobile devices, smart TVs, and so on. If a valid provided session cookie or session token is provided, a 400 Bad Request error. On an existing recovery flow, use the `getRecoveryFlow` API endpoint. You MUST NOT use this endpoint in client-side (Single Page Apps, ReactJS, AngularJS) nor server-side (Java Server Pages, NodeJS, PHP, Golang, ...) browser applications. Using this endpoint in these applications will make you vulnerable to a variety of CSRF attacks. This endpoint MUST ONLY be used in scenarios such as native mobile apps (React Native, Objective C, Swift, Java, ...). More information can be found at [Ory Kratos Account Recovery Documentation](../self-service/flows/account-recovery). # noqa: E501 - This method makes a synchronous HTTP request by default. To make an - asynchronous HTTP request, please pass async_req=True - - >>> thread = api.create_native_recovery_flow(async_req=True) - >>> result = thread.get() - - - Keyword Args: - _return_http_data_only (bool): response data without head status - code and headers. Default is True. - _preload_content (bool): if False, the urllib3.HTTPResponse object - will be returned without reading/decoding response data. - Default is True. - _request_timeout (int/float/tuple): timeout setting for this request. If - one number provided, it will be total request timeout. It can also - be a pair (tuple) of (connection, read) timeouts. - Default is None. - _check_input_type (bool): specifies if type checking - should be done one the data sent to the server. - Default is True. - _check_return_type (bool): specifies if type checking - should be done one the data received from the server. - Default is True. - _spec_property_naming (bool): True if the variable names in the input data - are serialized names, as specified in the OpenAPI document. - False if the variable names in the input data - are pythonic names, e.g. snake case (default) - _content_type (str/None): force body content-type. - Default is None and content-type will be predicted by allowed - content-types and body. - _host_index (int/None): specifies the index of the server - that we want to use. - Default is read from the configuration. - _request_auths (list): set to override the auth_settings for an a single - request; this effectively ignores the authentication - in the spec for a single request. - Default is None - async_req (bool): execute request asynchronously - - Returns: - RecoveryFlow - If the method is called asynchronously, returns the request - thread. - """ - kwargs['async_req'] = kwargs.get( - 'async_req', False - ) - kwargs['_return_http_data_only'] = kwargs.get( - '_return_http_data_only', True - ) - kwargs['_preload_content'] = kwargs.get( - '_preload_content', True - ) - kwargs['_request_timeout'] = kwargs.get( - '_request_timeout', None - ) - kwargs['_check_input_type'] = kwargs.get( - '_check_input_type', True - ) - kwargs['_check_return_type'] = kwargs.get( - '_check_return_type', True - ) - kwargs['_spec_property_naming'] = kwargs.get( - '_spec_property_naming', False - ) - kwargs['_content_type'] = kwargs.get( - '_content_type') - kwargs['_host_index'] = kwargs.get('_host_index') - kwargs['_request_auths'] = kwargs.get('_request_auths', None) - return self.create_native_recovery_flow_endpoint.call_with_http_info(**kwargs) + _request_timeout: Union[ + None, + Annotated[StrictFloat, Field(gt=0)], + Tuple[ + Annotated[StrictFloat, Field(gt=0)], + Annotated[StrictFloat, Field(gt=0)] + ] + ] = None, + _request_auth: Optional[Dict[StrictStr, Any]] = None, + _content_type: Optional[StrictStr] = None, + _headers: Optional[Dict[StrictStr, Any]] = None, + _host_index: Annotated[StrictInt, Field(ge=0, le=0)] = 0, + ) -> RecoveryFlow: + """Create Recovery Flow for Native Apps + + This endpoint initiates a recovery flow for API clients such as mobile devices, smart TVs, and so on. If a valid provided session cookie or session token is provided, a 400 Bad Request error. On an existing recovery flow, use the `getRecoveryFlow` API endpoint. You MUST NOT use this endpoint in client-side (Single Page Apps, ReactJS, AngularJS) nor server-side (Java Server Pages, NodeJS, PHP, Golang, ...) browser applications. Using this endpoint in these applications will make you vulnerable to a variety of CSRF attacks. This endpoint MUST ONLY be used in scenarios such as native mobile apps (React Native, Objective C, Swift, Java, ...). More information can be found at [Ory Kratos Account Recovery Documentation](../self-service/flows/account-recovery). + + :param _request_timeout: timeout setting for this request. If one + number provided, it will be total request + timeout. It can also be a pair (tuple) of + (connection, read) timeouts. + :type _request_timeout: int, tuple(int, int), optional + :param _request_auth: set to override the auth_settings for an a single + request; this effectively ignores the + authentication in the spec for a single request. + :type _request_auth: dict, optional + :param _content_type: force content-type for the request. + :type _content_type: str, Optional + :param _headers: set to override the headers for a single + request; this effectively ignores the headers + in the spec for a single request. + :type _headers: dict, optional + :param _host_index: set to override the host_index for a single + request; this effectively ignores the host_index + in the spec for a single request. + :type _host_index: int, optional + :return: Returns the result object. + """ # noqa: E501 + + _param = self._create_native_recovery_flow_serialize( + _request_auth=_request_auth, + _content_type=_content_type, + _headers=_headers, + _host_index=_host_index + ) + + _response_types_map: Dict[str, Optional[str]] = { + '200': "RecoveryFlow", + '400': "ErrorGeneric", + } + response_data = self.api_client.call_api( + *_param, + _request_timeout=_request_timeout + ) + response_data.read() + return self.api_client.response_deserialize( + response_data=response_data, + response_types_map=_response_types_map, + ).data + + + @validate_call + def create_native_recovery_flow_with_http_info( + self, + _request_timeout: Union[ + None, + Annotated[StrictFloat, Field(gt=0)], + Tuple[ + Annotated[StrictFloat, Field(gt=0)], + Annotated[StrictFloat, Field(gt=0)] + ] + ] = None, + _request_auth: Optional[Dict[StrictStr, Any]] = None, + _content_type: Optional[StrictStr] = None, + _headers: Optional[Dict[StrictStr, Any]] = None, + _host_index: Annotated[StrictInt, Field(ge=0, le=0)] = 0, + ) -> ApiResponse[RecoveryFlow]: + """Create Recovery Flow for Native Apps + + This endpoint initiates a recovery flow for API clients such as mobile devices, smart TVs, and so on. If a valid provided session cookie or session token is provided, a 400 Bad Request error. On an existing recovery flow, use the `getRecoveryFlow` API endpoint. You MUST NOT use this endpoint in client-side (Single Page Apps, ReactJS, AngularJS) nor server-side (Java Server Pages, NodeJS, PHP, Golang, ...) browser applications. Using this endpoint in these applications will make you vulnerable to a variety of CSRF attacks. This endpoint MUST ONLY be used in scenarios such as native mobile apps (React Native, Objective C, Swift, Java, ...). More information can be found at [Ory Kratos Account Recovery Documentation](../self-service/flows/account-recovery). + + :param _request_timeout: timeout setting for this request. If one + number provided, it will be total request + timeout. It can also be a pair (tuple) of + (connection, read) timeouts. + :type _request_timeout: int, tuple(int, int), optional + :param _request_auth: set to override the auth_settings for an a single + request; this effectively ignores the + authentication in the spec for a single request. + :type _request_auth: dict, optional + :param _content_type: force content-type for the request. + :type _content_type: str, Optional + :param _headers: set to override the headers for a single + request; this effectively ignores the headers + in the spec for a single request. + :type _headers: dict, optional + :param _host_index: set to override the host_index for a single + request; this effectively ignores the host_index + in the spec for a single request. + :type _host_index: int, optional + :return: Returns the result object. + """ # noqa: E501 + + _param = self._create_native_recovery_flow_serialize( + _request_auth=_request_auth, + _content_type=_content_type, + _headers=_headers, + _host_index=_host_index + ) + + _response_types_map: Dict[str, Optional[str]] = { + '200': "RecoveryFlow", + '400': "ErrorGeneric", + } + response_data = self.api_client.call_api( + *_param, + _request_timeout=_request_timeout + ) + response_data.read() + return self.api_client.response_deserialize( + response_data=response_data, + response_types_map=_response_types_map, + ) + + + @validate_call + def create_native_recovery_flow_without_preload_content( + self, + _request_timeout: Union[ + None, + Annotated[StrictFloat, Field(gt=0)], + Tuple[ + Annotated[StrictFloat, Field(gt=0)], + Annotated[StrictFloat, Field(gt=0)] + ] + ] = None, + _request_auth: Optional[Dict[StrictStr, Any]] = None, + _content_type: Optional[StrictStr] = None, + _headers: Optional[Dict[StrictStr, Any]] = None, + _host_index: Annotated[StrictInt, Field(ge=0, le=0)] = 0, + ) -> RESTResponseType: + """Create Recovery Flow for Native Apps + + This endpoint initiates a recovery flow for API clients such as mobile devices, smart TVs, and so on. If a valid provided session cookie or session token is provided, a 400 Bad Request error. On an existing recovery flow, use the `getRecoveryFlow` API endpoint. You MUST NOT use this endpoint in client-side (Single Page Apps, ReactJS, AngularJS) nor server-side (Java Server Pages, NodeJS, PHP, Golang, ...) browser applications. Using this endpoint in these applications will make you vulnerable to a variety of CSRF attacks. This endpoint MUST ONLY be used in scenarios such as native mobile apps (React Native, Objective C, Swift, Java, ...). More information can be found at [Ory Kratos Account Recovery Documentation](../self-service/flows/account-recovery). + + :param _request_timeout: timeout setting for this request. If one + number provided, it will be total request + timeout. It can also be a pair (tuple) of + (connection, read) timeouts. + :type _request_timeout: int, tuple(int, int), optional + :param _request_auth: set to override the auth_settings for an a single + request; this effectively ignores the + authentication in the spec for a single request. + :type _request_auth: dict, optional + :param _content_type: force content-type for the request. + :type _content_type: str, Optional + :param _headers: set to override the headers for a single + request; this effectively ignores the headers + in the spec for a single request. + :type _headers: dict, optional + :param _host_index: set to override the host_index for a single + request; this effectively ignores the host_index + in the spec for a single request. + :type _host_index: int, optional + :return: Returns the result object. + """ # noqa: E501 + + _param = self._create_native_recovery_flow_serialize( + _request_auth=_request_auth, + _content_type=_content_type, + _headers=_headers, + _host_index=_host_index + ) + + _response_types_map: Dict[str, Optional[str]] = { + '200': "RecoveryFlow", + '400': "ErrorGeneric", + } + response_data = self.api_client.call_api( + *_param, + _request_timeout=_request_timeout + ) + return response_data.response + + + def _create_native_recovery_flow_serialize( + self, + _request_auth, + _content_type, + _headers, + _host_index, + ) -> RequestSerialized: + + _host = None + + _collection_formats: Dict[str, str] = { + } + + _path_params: Dict[str, str] = {} + _query_params: List[Tuple[str, str]] = [] + _header_params: Dict[str, Optional[str]] = _headers or {} + _form_params: List[Tuple[str, str]] = [] + _files: Dict[str, str] = {} + _body_params: Optional[bytes] = None + + # process the path parameters + # process the query parameters + # process the header parameters + # process the form parameters + # process the body parameter + + + # set the HTTP header `Accept` + _header_params['Accept'] = self.api_client.select_header_accept( + [ + 'application/json' + ] + ) + + # authentication setting + _auth_settings: List[str] = [ + ] + + return self.api_client.param_serialize( + method='GET', + resource_path='/self-service/recovery/api', + path_params=_path_params, + query_params=_query_params, + header_params=_header_params, + body=_body_params, + post_params=_form_params, + files=_files, + auth_settings=_auth_settings, + collection_formats=_collection_formats, + _host=_host, + _request_auth=_request_auth + ) + + + + + @validate_call def create_native_registration_flow( self, - **kwargs - ): - """Create Registration Flow for Native Apps # noqa: E501 - - This endpoint initiates a registration flow for API clients such as mobile devices, smart TVs, and so on. If a valid provided session cookie or session token is provided, a 400 Bad Request error will be returned unless the URL query parameter `?refresh=true` is set. To fetch an existing registration flow call `/self-service/registration/flows?flow=`. You MUST NOT use this endpoint in client-side (Single Page Apps, ReactJS, AngularJS) nor server-side (Java Server Pages, NodeJS, PHP, Golang, ...) browser applications. Using this endpoint in these applications will make you vulnerable to a variety of CSRF attacks. In the case of an error, the `error.id` of the JSON response body can be one of: `session_already_available`: The user is already signed in. `security_csrf_violation`: Unable to fetch the flow because a CSRF violation occurred. This endpoint MUST ONLY be used in scenarios such as native mobile apps (React Native, Objective C, Swift, Java, ...). More information can be found at [Ory Kratos User Login](https://www.ory.sh/docs/kratos/self-service/flows/user-login) and [User Registration Documentation](https://www.ory.sh/docs/kratos/self-service/flows/user-registration). # noqa: E501 - This method makes a synchronous HTTP request by default. To make an - asynchronous HTTP request, please pass async_req=True - - >>> thread = api.create_native_registration_flow(async_req=True) - >>> result = thread.get() - - - Keyword Args: - return_session_token_exchange_code (bool): EnableSessionTokenExchangeCode requests the login flow to include a code that can be used to retrieve the session token after the login flow has been completed.. [optional] - return_to (str): The URL to return the browser to after the flow was completed.. [optional] - _return_http_data_only (bool): response data without head status - code and headers. Default is True. - _preload_content (bool): if False, the urllib3.HTTPResponse object - will be returned without reading/decoding response data. - Default is True. - _request_timeout (int/float/tuple): timeout setting for this request. If - one number provided, it will be total request timeout. It can also - be a pair (tuple) of (connection, read) timeouts. - Default is None. - _check_input_type (bool): specifies if type checking - should be done one the data sent to the server. - Default is True. - _check_return_type (bool): specifies if type checking - should be done one the data received from the server. - Default is True. - _spec_property_naming (bool): True if the variable names in the input data - are serialized names, as specified in the OpenAPI document. - False if the variable names in the input data - are pythonic names, e.g. snake case (default) - _content_type (str/None): force body content-type. - Default is None and content-type will be predicted by allowed - content-types and body. - _host_index (int/None): specifies the index of the server - that we want to use. - Default is read from the configuration. - _request_auths (list): set to override the auth_settings for an a single - request; this effectively ignores the authentication - in the spec for a single request. - Default is None - async_req (bool): execute request asynchronously - - Returns: - RegistrationFlow - If the method is called asynchronously, returns the request - thread. - """ - kwargs['async_req'] = kwargs.get( - 'async_req', False - ) - kwargs['_return_http_data_only'] = kwargs.get( - '_return_http_data_only', True - ) - kwargs['_preload_content'] = kwargs.get( - '_preload_content', True - ) - kwargs['_request_timeout'] = kwargs.get( - '_request_timeout', None - ) - kwargs['_check_input_type'] = kwargs.get( - '_check_input_type', True - ) - kwargs['_check_return_type'] = kwargs.get( - '_check_return_type', True - ) - kwargs['_spec_property_naming'] = kwargs.get( - '_spec_property_naming', False - ) - kwargs['_content_type'] = kwargs.get( - '_content_type') - kwargs['_host_index'] = kwargs.get('_host_index') - kwargs['_request_auths'] = kwargs.get('_request_auths', None) - return self.create_native_registration_flow_endpoint.call_with_http_info(**kwargs) - + return_session_token_exchange_code: Annotated[Optional[StrictBool], Field(description="EnableSessionTokenExchangeCode requests the login flow to include a code that can be used to retrieve the session token after the login flow has been completed.")] = None, + return_to: Annotated[Optional[StrictStr], Field(description="The URL to return the browser to after the flow was completed.")] = None, + _request_timeout: Union[ + None, + Annotated[StrictFloat, Field(gt=0)], + Tuple[ + Annotated[StrictFloat, Field(gt=0)], + Annotated[StrictFloat, Field(gt=0)] + ] + ] = None, + _request_auth: Optional[Dict[StrictStr, Any]] = None, + _content_type: Optional[StrictStr] = None, + _headers: Optional[Dict[StrictStr, Any]] = None, + _host_index: Annotated[StrictInt, Field(ge=0, le=0)] = 0, + ) -> RegistrationFlow: + """Create Registration Flow for Native Apps + + This endpoint initiates a registration flow for API clients such as mobile devices, smart TVs, and so on. If a valid provided session cookie or session token is provided, a 400 Bad Request error will be returned unless the URL query parameter `?refresh=true` is set. To fetch an existing registration flow call `/self-service/registration/flows?flow=`. You MUST NOT use this endpoint in client-side (Single Page Apps, ReactJS, AngularJS) nor server-side (Java Server Pages, NodeJS, PHP, Golang, ...) browser applications. Using this endpoint in these applications will make you vulnerable to a variety of CSRF attacks. In the case of an error, the `error.id` of the JSON response body can be one of: `session_already_available`: The user is already signed in. `security_csrf_violation`: Unable to fetch the flow because a CSRF violation occurred. This endpoint MUST ONLY be used in scenarios such as native mobile apps (React Native, Objective C, Swift, Java, ...). More information can be found at [Ory Kratos User Login](https://www.ory.sh/docs/kratos/self-service/flows/user-login) and [User Registration Documentation](https://www.ory.sh/docs/kratos/self-service/flows/user-registration). + + :param return_session_token_exchange_code: EnableSessionTokenExchangeCode requests the login flow to include a code that can be used to retrieve the session token after the login flow has been completed. + :type return_session_token_exchange_code: bool + :param return_to: The URL to return the browser to after the flow was completed. + :type return_to: str + :param _request_timeout: timeout setting for this request. If one + number provided, it will be total request + timeout. It can also be a pair (tuple) of + (connection, read) timeouts. + :type _request_timeout: int, tuple(int, int), optional + :param _request_auth: set to override the auth_settings for an a single + request; this effectively ignores the + authentication in the spec for a single request. + :type _request_auth: dict, optional + :param _content_type: force content-type for the request. + :type _content_type: str, Optional + :param _headers: set to override the headers for a single + request; this effectively ignores the headers + in the spec for a single request. + :type _headers: dict, optional + :param _host_index: set to override the host_index for a single + request; this effectively ignores the host_index + in the spec for a single request. + :type _host_index: int, optional + :return: Returns the result object. + """ # noqa: E501 + + _param = self._create_native_registration_flow_serialize( + return_session_token_exchange_code=return_session_token_exchange_code, + return_to=return_to, + _request_auth=_request_auth, + _content_type=_content_type, + _headers=_headers, + _host_index=_host_index + ) + + _response_types_map: Dict[str, Optional[str]] = { + '200': "RegistrationFlow", + '400': "ErrorGeneric", + } + response_data = self.api_client.call_api( + *_param, + _request_timeout=_request_timeout + ) + response_data.read() + return self.api_client.response_deserialize( + response_data=response_data, + response_types_map=_response_types_map, + ).data + + + @validate_call + def create_native_registration_flow_with_http_info( + self, + return_session_token_exchange_code: Annotated[Optional[StrictBool], Field(description="EnableSessionTokenExchangeCode requests the login flow to include a code that can be used to retrieve the session token after the login flow has been completed.")] = None, + return_to: Annotated[Optional[StrictStr], Field(description="The URL to return the browser to after the flow was completed.")] = None, + _request_timeout: Union[ + None, + Annotated[StrictFloat, Field(gt=0)], + Tuple[ + Annotated[StrictFloat, Field(gt=0)], + Annotated[StrictFloat, Field(gt=0)] + ] + ] = None, + _request_auth: Optional[Dict[StrictStr, Any]] = None, + _content_type: Optional[StrictStr] = None, + _headers: Optional[Dict[StrictStr, Any]] = None, + _host_index: Annotated[StrictInt, Field(ge=0, le=0)] = 0, + ) -> ApiResponse[RegistrationFlow]: + """Create Registration Flow for Native Apps + + This endpoint initiates a registration flow for API clients such as mobile devices, smart TVs, and so on. If a valid provided session cookie or session token is provided, a 400 Bad Request error will be returned unless the URL query parameter `?refresh=true` is set. To fetch an existing registration flow call `/self-service/registration/flows?flow=`. You MUST NOT use this endpoint in client-side (Single Page Apps, ReactJS, AngularJS) nor server-side (Java Server Pages, NodeJS, PHP, Golang, ...) browser applications. Using this endpoint in these applications will make you vulnerable to a variety of CSRF attacks. In the case of an error, the `error.id` of the JSON response body can be one of: `session_already_available`: The user is already signed in. `security_csrf_violation`: Unable to fetch the flow because a CSRF violation occurred. This endpoint MUST ONLY be used in scenarios such as native mobile apps (React Native, Objective C, Swift, Java, ...). More information can be found at [Ory Kratos User Login](https://www.ory.sh/docs/kratos/self-service/flows/user-login) and [User Registration Documentation](https://www.ory.sh/docs/kratos/self-service/flows/user-registration). + + :param return_session_token_exchange_code: EnableSessionTokenExchangeCode requests the login flow to include a code that can be used to retrieve the session token after the login flow has been completed. + :type return_session_token_exchange_code: bool + :param return_to: The URL to return the browser to after the flow was completed. + :type return_to: str + :param _request_timeout: timeout setting for this request. If one + number provided, it will be total request + timeout. It can also be a pair (tuple) of + (connection, read) timeouts. + :type _request_timeout: int, tuple(int, int), optional + :param _request_auth: set to override the auth_settings for an a single + request; this effectively ignores the + authentication in the spec for a single request. + :type _request_auth: dict, optional + :param _content_type: force content-type for the request. + :type _content_type: str, Optional + :param _headers: set to override the headers for a single + request; this effectively ignores the headers + in the spec for a single request. + :type _headers: dict, optional + :param _host_index: set to override the host_index for a single + request; this effectively ignores the host_index + in the spec for a single request. + :type _host_index: int, optional + :return: Returns the result object. + """ # noqa: E501 + + _param = self._create_native_registration_flow_serialize( + return_session_token_exchange_code=return_session_token_exchange_code, + return_to=return_to, + _request_auth=_request_auth, + _content_type=_content_type, + _headers=_headers, + _host_index=_host_index + ) + + _response_types_map: Dict[str, Optional[str]] = { + '200': "RegistrationFlow", + '400': "ErrorGeneric", + } + response_data = self.api_client.call_api( + *_param, + _request_timeout=_request_timeout + ) + response_data.read() + return self.api_client.response_deserialize( + response_data=response_data, + response_types_map=_response_types_map, + ) + + + @validate_call + def create_native_registration_flow_without_preload_content( + self, + return_session_token_exchange_code: Annotated[Optional[StrictBool], Field(description="EnableSessionTokenExchangeCode requests the login flow to include a code that can be used to retrieve the session token after the login flow has been completed.")] = None, + return_to: Annotated[Optional[StrictStr], Field(description="The URL to return the browser to after the flow was completed.")] = None, + _request_timeout: Union[ + None, + Annotated[StrictFloat, Field(gt=0)], + Tuple[ + Annotated[StrictFloat, Field(gt=0)], + Annotated[StrictFloat, Field(gt=0)] + ] + ] = None, + _request_auth: Optional[Dict[StrictStr, Any]] = None, + _content_type: Optional[StrictStr] = None, + _headers: Optional[Dict[StrictStr, Any]] = None, + _host_index: Annotated[StrictInt, Field(ge=0, le=0)] = 0, + ) -> RESTResponseType: + """Create Registration Flow for Native Apps + + This endpoint initiates a registration flow for API clients such as mobile devices, smart TVs, and so on. If a valid provided session cookie or session token is provided, a 400 Bad Request error will be returned unless the URL query parameter `?refresh=true` is set. To fetch an existing registration flow call `/self-service/registration/flows?flow=`. You MUST NOT use this endpoint in client-side (Single Page Apps, ReactJS, AngularJS) nor server-side (Java Server Pages, NodeJS, PHP, Golang, ...) browser applications. Using this endpoint in these applications will make you vulnerable to a variety of CSRF attacks. In the case of an error, the `error.id` of the JSON response body can be one of: `session_already_available`: The user is already signed in. `security_csrf_violation`: Unable to fetch the flow because a CSRF violation occurred. This endpoint MUST ONLY be used in scenarios such as native mobile apps (React Native, Objective C, Swift, Java, ...). More information can be found at [Ory Kratos User Login](https://www.ory.sh/docs/kratos/self-service/flows/user-login) and [User Registration Documentation](https://www.ory.sh/docs/kratos/self-service/flows/user-registration). + + :param return_session_token_exchange_code: EnableSessionTokenExchangeCode requests the login flow to include a code that can be used to retrieve the session token after the login flow has been completed. + :type return_session_token_exchange_code: bool + :param return_to: The URL to return the browser to after the flow was completed. + :type return_to: str + :param _request_timeout: timeout setting for this request. If one + number provided, it will be total request + timeout. It can also be a pair (tuple) of + (connection, read) timeouts. + :type _request_timeout: int, tuple(int, int), optional + :param _request_auth: set to override the auth_settings for an a single + request; this effectively ignores the + authentication in the spec for a single request. + :type _request_auth: dict, optional + :param _content_type: force content-type for the request. + :type _content_type: str, Optional + :param _headers: set to override the headers for a single + request; this effectively ignores the headers + in the spec for a single request. + :type _headers: dict, optional + :param _host_index: set to override the host_index for a single + request; this effectively ignores the host_index + in the spec for a single request. + :type _host_index: int, optional + :return: Returns the result object. + """ # noqa: E501 + + _param = self._create_native_registration_flow_serialize( + return_session_token_exchange_code=return_session_token_exchange_code, + return_to=return_to, + _request_auth=_request_auth, + _content_type=_content_type, + _headers=_headers, + _host_index=_host_index + ) + + _response_types_map: Dict[str, Optional[str]] = { + '200': "RegistrationFlow", + '400': "ErrorGeneric", + } + response_data = self.api_client.call_api( + *_param, + _request_timeout=_request_timeout + ) + return response_data.response + + + def _create_native_registration_flow_serialize( + self, + return_session_token_exchange_code, + return_to, + _request_auth, + _content_type, + _headers, + _host_index, + ) -> RequestSerialized: + + _host = None + + _collection_formats: Dict[str, str] = { + } + + _path_params: Dict[str, str] = {} + _query_params: List[Tuple[str, str]] = [] + _header_params: Dict[str, Optional[str]] = _headers or {} + _form_params: List[Tuple[str, str]] = [] + _files: Dict[str, str] = {} + _body_params: Optional[bytes] = None + + # process the path parameters + # process the query parameters + if return_session_token_exchange_code is not None: + + _query_params.append(('return_session_token_exchange_code', return_session_token_exchange_code)) + + if return_to is not None: + + _query_params.append(('return_to', return_to)) + + # process the header parameters + # process the form parameters + # process the body parameter + + + # set the HTTP header `Accept` + _header_params['Accept'] = self.api_client.select_header_accept( + [ + 'application/json' + ] + ) + + + # authentication setting + _auth_settings: List[str] = [ + ] + + return self.api_client.param_serialize( + method='GET', + resource_path='/self-service/registration/api', + path_params=_path_params, + query_params=_query_params, + header_params=_header_params, + body=_body_params, + post_params=_form_params, + files=_files, + auth_settings=_auth_settings, + collection_formats=_collection_formats, + _host=_host, + _request_auth=_request_auth + ) + + + + + @validate_call def create_native_settings_flow( self, - **kwargs - ): - """Create Settings Flow for Native Apps # noqa: E501 - - This endpoint initiates a settings flow for API clients such as mobile devices, smart TVs, and so on. You must provide a valid Ory Kratos Session Token for this endpoint to respond with HTTP 200 OK. To fetch an existing settings flow call `/self-service/settings/flows?flow=`. You MUST NOT use this endpoint in client-side (Single Page Apps, ReactJS, AngularJS) nor server-side (Java Server Pages, NodeJS, PHP, Golang, ...) browser applications. Using this endpoint in these applications will make you vulnerable to a variety of CSRF attacks. Depending on your configuration this endpoint might return a 403 error if the session has a lower Authenticator Assurance Level (AAL) than is possible for the identity. This can happen if the identity has password + webauthn credentials (which would result in AAL2) but the session has only AAL1. If this error occurs, ask the user to sign in with the second factor or change the configuration. In the case of an error, the `error.id` of the JSON response body can be one of: `security_csrf_violation`: Unable to fetch the flow because a CSRF violation occurred. `session_inactive`: No Ory Session was found - sign in a user first. This endpoint MUST ONLY be used in scenarios such as native mobile apps (React Native, Objective C, Swift, Java, ...). More information can be found at [Ory Kratos User Settings & Profile Management Documentation](../self-service/flows/user-settings). # noqa: E501 - This method makes a synchronous HTTP request by default. To make an - asynchronous HTTP request, please pass async_req=True - - >>> thread = api.create_native_settings_flow(async_req=True) - >>> result = thread.get() - - - Keyword Args: - x_session_token (str): The Session Token of the Identity performing the settings flow.. [optional] - _return_http_data_only (bool): response data without head status - code and headers. Default is True. - _preload_content (bool): if False, the urllib3.HTTPResponse object - will be returned without reading/decoding response data. - Default is True. - _request_timeout (int/float/tuple): timeout setting for this request. If - one number provided, it will be total request timeout. It can also - be a pair (tuple) of (connection, read) timeouts. - Default is None. - _check_input_type (bool): specifies if type checking - should be done one the data sent to the server. - Default is True. - _check_return_type (bool): specifies if type checking - should be done one the data received from the server. - Default is True. - _spec_property_naming (bool): True if the variable names in the input data - are serialized names, as specified in the OpenAPI document. - False if the variable names in the input data - are pythonic names, e.g. snake case (default) - _content_type (str/None): force body content-type. - Default is None and content-type will be predicted by allowed - content-types and body. - _host_index (int/None): specifies the index of the server - that we want to use. - Default is read from the configuration. - _request_auths (list): set to override the auth_settings for an a single - request; this effectively ignores the authentication - in the spec for a single request. - Default is None - async_req (bool): execute request asynchronously - - Returns: - SettingsFlow - If the method is called asynchronously, returns the request - thread. - """ - kwargs['async_req'] = kwargs.get( - 'async_req', False - ) - kwargs['_return_http_data_only'] = kwargs.get( - '_return_http_data_only', True - ) - kwargs['_preload_content'] = kwargs.get( - '_preload_content', True - ) - kwargs['_request_timeout'] = kwargs.get( - '_request_timeout', None - ) - kwargs['_check_input_type'] = kwargs.get( - '_check_input_type', True - ) - kwargs['_check_return_type'] = kwargs.get( - '_check_return_type', True - ) - kwargs['_spec_property_naming'] = kwargs.get( - '_spec_property_naming', False - ) - kwargs['_content_type'] = kwargs.get( - '_content_type') - kwargs['_host_index'] = kwargs.get('_host_index') - kwargs['_request_auths'] = kwargs.get('_request_auths', None) - return self.create_native_settings_flow_endpoint.call_with_http_info(**kwargs) + x_session_token: Annotated[Optional[StrictStr], Field(description="The Session Token of the Identity performing the settings flow.")] = None, + _request_timeout: Union[ + None, + Annotated[StrictFloat, Field(gt=0)], + Tuple[ + Annotated[StrictFloat, Field(gt=0)], + Annotated[StrictFloat, Field(gt=0)] + ] + ] = None, + _request_auth: Optional[Dict[StrictStr, Any]] = None, + _content_type: Optional[StrictStr] = None, + _headers: Optional[Dict[StrictStr, Any]] = None, + _host_index: Annotated[StrictInt, Field(ge=0, le=0)] = 0, + ) -> SettingsFlow: + """Create Settings Flow for Native Apps + + This endpoint initiates a settings flow for API clients such as mobile devices, smart TVs, and so on. You must provide a valid Ory Kratos Session Token for this endpoint to respond with HTTP 200 OK. To fetch an existing settings flow call `/self-service/settings/flows?flow=`. You MUST NOT use this endpoint in client-side (Single Page Apps, ReactJS, AngularJS) nor server-side (Java Server Pages, NodeJS, PHP, Golang, ...) browser applications. Using this endpoint in these applications will make you vulnerable to a variety of CSRF attacks. Depending on your configuration this endpoint might return a 403 error if the session has a lower Authenticator Assurance Level (AAL) than is possible for the identity. This can happen if the identity has password + webauthn credentials (which would result in AAL2) but the session has only AAL1. If this error occurs, ask the user to sign in with the second factor or change the configuration. In the case of an error, the `error.id` of the JSON response body can be one of: `security_csrf_violation`: Unable to fetch the flow because a CSRF violation occurred. `session_inactive`: No Ory Session was found - sign in a user first. This endpoint MUST ONLY be used in scenarios such as native mobile apps (React Native, Objective C, Swift, Java, ...). More information can be found at [Ory Kratos User Settings & Profile Management Documentation](../self-service/flows/user-settings). + + :param x_session_token: The Session Token of the Identity performing the settings flow. + :type x_session_token: str + :param _request_timeout: timeout setting for this request. If one + number provided, it will be total request + timeout. It can also be a pair (tuple) of + (connection, read) timeouts. + :type _request_timeout: int, tuple(int, int), optional + :param _request_auth: set to override the auth_settings for an a single + request; this effectively ignores the + authentication in the spec for a single request. + :type _request_auth: dict, optional + :param _content_type: force content-type for the request. + :type _content_type: str, Optional + :param _headers: set to override the headers for a single + request; this effectively ignores the headers + in the spec for a single request. + :type _headers: dict, optional + :param _host_index: set to override the host_index for a single + request; this effectively ignores the host_index + in the spec for a single request. + :type _host_index: int, optional + :return: Returns the result object. + """ # noqa: E501 + + _param = self._create_native_settings_flow_serialize( + x_session_token=x_session_token, + _request_auth=_request_auth, + _content_type=_content_type, + _headers=_headers, + _host_index=_host_index + ) + + _response_types_map: Dict[str, Optional[str]] = { + '200': "SettingsFlow", + '400': "ErrorGeneric", + } + response_data = self.api_client.call_api( + *_param, + _request_timeout=_request_timeout + ) + response_data.read() + return self.api_client.response_deserialize( + response_data=response_data, + response_types_map=_response_types_map, + ).data + + + @validate_call + def create_native_settings_flow_with_http_info( + self, + x_session_token: Annotated[Optional[StrictStr], Field(description="The Session Token of the Identity performing the settings flow.")] = None, + _request_timeout: Union[ + None, + Annotated[StrictFloat, Field(gt=0)], + Tuple[ + Annotated[StrictFloat, Field(gt=0)], + Annotated[StrictFloat, Field(gt=0)] + ] + ] = None, + _request_auth: Optional[Dict[StrictStr, Any]] = None, + _content_type: Optional[StrictStr] = None, + _headers: Optional[Dict[StrictStr, Any]] = None, + _host_index: Annotated[StrictInt, Field(ge=0, le=0)] = 0, + ) -> ApiResponse[SettingsFlow]: + """Create Settings Flow for Native Apps + + This endpoint initiates a settings flow for API clients such as mobile devices, smart TVs, and so on. You must provide a valid Ory Kratos Session Token for this endpoint to respond with HTTP 200 OK. To fetch an existing settings flow call `/self-service/settings/flows?flow=`. You MUST NOT use this endpoint in client-side (Single Page Apps, ReactJS, AngularJS) nor server-side (Java Server Pages, NodeJS, PHP, Golang, ...) browser applications. Using this endpoint in these applications will make you vulnerable to a variety of CSRF attacks. Depending on your configuration this endpoint might return a 403 error if the session has a lower Authenticator Assurance Level (AAL) than is possible for the identity. This can happen if the identity has password + webauthn credentials (which would result in AAL2) but the session has only AAL1. If this error occurs, ask the user to sign in with the second factor or change the configuration. In the case of an error, the `error.id` of the JSON response body can be one of: `security_csrf_violation`: Unable to fetch the flow because a CSRF violation occurred. `session_inactive`: No Ory Session was found - sign in a user first. This endpoint MUST ONLY be used in scenarios such as native mobile apps (React Native, Objective C, Swift, Java, ...). More information can be found at [Ory Kratos User Settings & Profile Management Documentation](../self-service/flows/user-settings). + + :param x_session_token: The Session Token of the Identity performing the settings flow. + :type x_session_token: str + :param _request_timeout: timeout setting for this request. If one + number provided, it will be total request + timeout. It can also be a pair (tuple) of + (connection, read) timeouts. + :type _request_timeout: int, tuple(int, int), optional + :param _request_auth: set to override the auth_settings for an a single + request; this effectively ignores the + authentication in the spec for a single request. + :type _request_auth: dict, optional + :param _content_type: force content-type for the request. + :type _content_type: str, Optional + :param _headers: set to override the headers for a single + request; this effectively ignores the headers + in the spec for a single request. + :type _headers: dict, optional + :param _host_index: set to override the host_index for a single + request; this effectively ignores the host_index + in the spec for a single request. + :type _host_index: int, optional + :return: Returns the result object. + """ # noqa: E501 + + _param = self._create_native_settings_flow_serialize( + x_session_token=x_session_token, + _request_auth=_request_auth, + _content_type=_content_type, + _headers=_headers, + _host_index=_host_index + ) + + _response_types_map: Dict[str, Optional[str]] = { + '200': "SettingsFlow", + '400': "ErrorGeneric", + } + response_data = self.api_client.call_api( + *_param, + _request_timeout=_request_timeout + ) + response_data.read() + return self.api_client.response_deserialize( + response_data=response_data, + response_types_map=_response_types_map, + ) + + + @validate_call + def create_native_settings_flow_without_preload_content( + self, + x_session_token: Annotated[Optional[StrictStr], Field(description="The Session Token of the Identity performing the settings flow.")] = None, + _request_timeout: Union[ + None, + Annotated[StrictFloat, Field(gt=0)], + Tuple[ + Annotated[StrictFloat, Field(gt=0)], + Annotated[StrictFloat, Field(gt=0)] + ] + ] = None, + _request_auth: Optional[Dict[StrictStr, Any]] = None, + _content_type: Optional[StrictStr] = None, + _headers: Optional[Dict[StrictStr, Any]] = None, + _host_index: Annotated[StrictInt, Field(ge=0, le=0)] = 0, + ) -> RESTResponseType: + """Create Settings Flow for Native Apps + + This endpoint initiates a settings flow for API clients such as mobile devices, smart TVs, and so on. You must provide a valid Ory Kratos Session Token for this endpoint to respond with HTTP 200 OK. To fetch an existing settings flow call `/self-service/settings/flows?flow=`. You MUST NOT use this endpoint in client-side (Single Page Apps, ReactJS, AngularJS) nor server-side (Java Server Pages, NodeJS, PHP, Golang, ...) browser applications. Using this endpoint in these applications will make you vulnerable to a variety of CSRF attacks. Depending on your configuration this endpoint might return a 403 error if the session has a lower Authenticator Assurance Level (AAL) than is possible for the identity. This can happen if the identity has password + webauthn credentials (which would result in AAL2) but the session has only AAL1. If this error occurs, ask the user to sign in with the second factor or change the configuration. In the case of an error, the `error.id` of the JSON response body can be one of: `security_csrf_violation`: Unable to fetch the flow because a CSRF violation occurred. `session_inactive`: No Ory Session was found - sign in a user first. This endpoint MUST ONLY be used in scenarios such as native mobile apps (React Native, Objective C, Swift, Java, ...). More information can be found at [Ory Kratos User Settings & Profile Management Documentation](../self-service/flows/user-settings). + + :param x_session_token: The Session Token of the Identity performing the settings flow. + :type x_session_token: str + :param _request_timeout: timeout setting for this request. If one + number provided, it will be total request + timeout. It can also be a pair (tuple) of + (connection, read) timeouts. + :type _request_timeout: int, tuple(int, int), optional + :param _request_auth: set to override the auth_settings for an a single + request; this effectively ignores the + authentication in the spec for a single request. + :type _request_auth: dict, optional + :param _content_type: force content-type for the request. + :type _content_type: str, Optional + :param _headers: set to override the headers for a single + request; this effectively ignores the headers + in the spec for a single request. + :type _headers: dict, optional + :param _host_index: set to override the host_index for a single + request; this effectively ignores the host_index + in the spec for a single request. + :type _host_index: int, optional + :return: Returns the result object. + """ # noqa: E501 + + _param = self._create_native_settings_flow_serialize( + x_session_token=x_session_token, + _request_auth=_request_auth, + _content_type=_content_type, + _headers=_headers, + _host_index=_host_index + ) + + _response_types_map: Dict[str, Optional[str]] = { + '200': "SettingsFlow", + '400': "ErrorGeneric", + } + response_data = self.api_client.call_api( + *_param, + _request_timeout=_request_timeout + ) + return response_data.response + + + def _create_native_settings_flow_serialize( + self, + x_session_token, + _request_auth, + _content_type, + _headers, + _host_index, + ) -> RequestSerialized: + + _host = None + + _collection_formats: Dict[str, str] = { + } + + _path_params: Dict[str, str] = {} + _query_params: List[Tuple[str, str]] = [] + _header_params: Dict[str, Optional[str]] = _headers or {} + _form_params: List[Tuple[str, str]] = [] + _files: Dict[str, str] = {} + _body_params: Optional[bytes] = None + + # process the path parameters + # process the query parameters + # process the header parameters + if x_session_token is not None: + _header_params['X-Session-Token'] = x_session_token + # process the form parameters + # process the body parameter + + # set the HTTP header `Accept` + _header_params['Accept'] = self.api_client.select_header_accept( + [ + 'application/json' + ] + ) + + + # authentication setting + _auth_settings: List[str] = [ + ] + + return self.api_client.param_serialize( + method='GET', + resource_path='/self-service/settings/api', + path_params=_path_params, + query_params=_query_params, + header_params=_header_params, + body=_body_params, + post_params=_form_params, + files=_files, + auth_settings=_auth_settings, + collection_formats=_collection_formats, + _host=_host, + _request_auth=_request_auth + ) + + + + + @validate_call def create_native_verification_flow( self, - **kwargs - ): - """Create Verification Flow for Native Apps # noqa: E501 - - This endpoint initiates a verification flow for API clients such as mobile devices, smart TVs, and so on. To fetch an existing verification flow call `/self-service/verification/flows?flow=`. You MUST NOT use this endpoint in client-side (Single Page Apps, ReactJS, AngularJS) nor server-side (Java Server Pages, NodeJS, PHP, Golang, ...) browser applications. Using this endpoint in these applications will make you vulnerable to a variety of CSRF attacks. This endpoint MUST ONLY be used in scenarios such as native mobile apps (React Native, Objective C, Swift, Java, ...). More information can be found at [Ory Email and Phone Verification Documentation](https://www.ory.sh/docs/kratos/self-service/flows/verify-email-account-activation). # noqa: E501 - This method makes a synchronous HTTP request by default. To make an - asynchronous HTTP request, please pass async_req=True - - >>> thread = api.create_native_verification_flow(async_req=True) - >>> result = thread.get() - - - Keyword Args: - _return_http_data_only (bool): response data without head status - code and headers. Default is True. - _preload_content (bool): if False, the urllib3.HTTPResponse object - will be returned without reading/decoding response data. - Default is True. - _request_timeout (int/float/tuple): timeout setting for this request. If - one number provided, it will be total request timeout. It can also - be a pair (tuple) of (connection, read) timeouts. - Default is None. - _check_input_type (bool): specifies if type checking - should be done one the data sent to the server. - Default is True. - _check_return_type (bool): specifies if type checking - should be done one the data received from the server. - Default is True. - _spec_property_naming (bool): True if the variable names in the input data - are serialized names, as specified in the OpenAPI document. - False if the variable names in the input data - are pythonic names, e.g. snake case (default) - _content_type (str/None): force body content-type. - Default is None and content-type will be predicted by allowed - content-types and body. - _host_index (int/None): specifies the index of the server - that we want to use. - Default is read from the configuration. - _request_auths (list): set to override the auth_settings for an a single - request; this effectively ignores the authentication - in the spec for a single request. - Default is None - async_req (bool): execute request asynchronously - - Returns: - VerificationFlow - If the method is called asynchronously, returns the request - thread. - """ - kwargs['async_req'] = kwargs.get( - 'async_req', False - ) - kwargs['_return_http_data_only'] = kwargs.get( - '_return_http_data_only', True - ) - kwargs['_preload_content'] = kwargs.get( - '_preload_content', True - ) - kwargs['_request_timeout'] = kwargs.get( - '_request_timeout', None - ) - kwargs['_check_input_type'] = kwargs.get( - '_check_input_type', True - ) - kwargs['_check_return_type'] = kwargs.get( - '_check_return_type', True - ) - kwargs['_spec_property_naming'] = kwargs.get( - '_spec_property_naming', False - ) - kwargs['_content_type'] = kwargs.get( - '_content_type') - kwargs['_host_index'] = kwargs.get('_host_index') - kwargs['_request_auths'] = kwargs.get('_request_auths', None) - return self.create_native_verification_flow_endpoint.call_with_http_info(**kwargs) + _request_timeout: Union[ + None, + Annotated[StrictFloat, Field(gt=0)], + Tuple[ + Annotated[StrictFloat, Field(gt=0)], + Annotated[StrictFloat, Field(gt=0)] + ] + ] = None, + _request_auth: Optional[Dict[StrictStr, Any]] = None, + _content_type: Optional[StrictStr] = None, + _headers: Optional[Dict[StrictStr, Any]] = None, + _host_index: Annotated[StrictInt, Field(ge=0, le=0)] = 0, + ) -> VerificationFlow: + """Create Verification Flow for Native Apps + + This endpoint initiates a verification flow for API clients such as mobile devices, smart TVs, and so on. To fetch an existing verification flow call `/self-service/verification/flows?flow=`. You MUST NOT use this endpoint in client-side (Single Page Apps, ReactJS, AngularJS) nor server-side (Java Server Pages, NodeJS, PHP, Golang, ...) browser applications. Using this endpoint in these applications will make you vulnerable to a variety of CSRF attacks. This endpoint MUST ONLY be used in scenarios such as native mobile apps (React Native, Objective C, Swift, Java, ...). More information can be found at [Ory Email and Phone Verification Documentation](https://www.ory.sh/docs/kratos/self-service/flows/verify-email-account-activation). + + :param _request_timeout: timeout setting for this request. If one + number provided, it will be total request + timeout. It can also be a pair (tuple) of + (connection, read) timeouts. + :type _request_timeout: int, tuple(int, int), optional + :param _request_auth: set to override the auth_settings for an a single + request; this effectively ignores the + authentication in the spec for a single request. + :type _request_auth: dict, optional + :param _content_type: force content-type for the request. + :type _content_type: str, Optional + :param _headers: set to override the headers for a single + request; this effectively ignores the headers + in the spec for a single request. + :type _headers: dict, optional + :param _host_index: set to override the host_index for a single + request; this effectively ignores the host_index + in the spec for a single request. + :type _host_index: int, optional + :return: Returns the result object. + """ # noqa: E501 + + _param = self._create_native_verification_flow_serialize( + _request_auth=_request_auth, + _content_type=_content_type, + _headers=_headers, + _host_index=_host_index + ) + + _response_types_map: Dict[str, Optional[str]] = { + '200': "VerificationFlow", + '400': "ErrorGeneric", + } + response_data = self.api_client.call_api( + *_param, + _request_timeout=_request_timeout + ) + response_data.read() + return self.api_client.response_deserialize( + response_data=response_data, + response_types_map=_response_types_map, + ).data + + + @validate_call + def create_native_verification_flow_with_http_info( + self, + _request_timeout: Union[ + None, + Annotated[StrictFloat, Field(gt=0)], + Tuple[ + Annotated[StrictFloat, Field(gt=0)], + Annotated[StrictFloat, Field(gt=0)] + ] + ] = None, + _request_auth: Optional[Dict[StrictStr, Any]] = None, + _content_type: Optional[StrictStr] = None, + _headers: Optional[Dict[StrictStr, Any]] = None, + _host_index: Annotated[StrictInt, Field(ge=0, le=0)] = 0, + ) -> ApiResponse[VerificationFlow]: + """Create Verification Flow for Native Apps + + This endpoint initiates a verification flow for API clients such as mobile devices, smart TVs, and so on. To fetch an existing verification flow call `/self-service/verification/flows?flow=`. You MUST NOT use this endpoint in client-side (Single Page Apps, ReactJS, AngularJS) nor server-side (Java Server Pages, NodeJS, PHP, Golang, ...) browser applications. Using this endpoint in these applications will make you vulnerable to a variety of CSRF attacks. This endpoint MUST ONLY be used in scenarios such as native mobile apps (React Native, Objective C, Swift, Java, ...). More information can be found at [Ory Email and Phone Verification Documentation](https://www.ory.sh/docs/kratos/self-service/flows/verify-email-account-activation). + + :param _request_timeout: timeout setting for this request. If one + number provided, it will be total request + timeout. It can also be a pair (tuple) of + (connection, read) timeouts. + :type _request_timeout: int, tuple(int, int), optional + :param _request_auth: set to override the auth_settings for an a single + request; this effectively ignores the + authentication in the spec for a single request. + :type _request_auth: dict, optional + :param _content_type: force content-type for the request. + :type _content_type: str, Optional + :param _headers: set to override the headers for a single + request; this effectively ignores the headers + in the spec for a single request. + :type _headers: dict, optional + :param _host_index: set to override the host_index for a single + request; this effectively ignores the host_index + in the spec for a single request. + :type _host_index: int, optional + :return: Returns the result object. + """ # noqa: E501 + + _param = self._create_native_verification_flow_serialize( + _request_auth=_request_auth, + _content_type=_content_type, + _headers=_headers, + _host_index=_host_index + ) + + _response_types_map: Dict[str, Optional[str]] = { + '200': "VerificationFlow", + '400': "ErrorGeneric", + } + response_data = self.api_client.call_api( + *_param, + _request_timeout=_request_timeout + ) + response_data.read() + return self.api_client.response_deserialize( + response_data=response_data, + response_types_map=_response_types_map, + ) + + + @validate_call + def create_native_verification_flow_without_preload_content( + self, + _request_timeout: Union[ + None, + Annotated[StrictFloat, Field(gt=0)], + Tuple[ + Annotated[StrictFloat, Field(gt=0)], + Annotated[StrictFloat, Field(gt=0)] + ] + ] = None, + _request_auth: Optional[Dict[StrictStr, Any]] = None, + _content_type: Optional[StrictStr] = None, + _headers: Optional[Dict[StrictStr, Any]] = None, + _host_index: Annotated[StrictInt, Field(ge=0, le=0)] = 0, + ) -> RESTResponseType: + """Create Verification Flow for Native Apps + + This endpoint initiates a verification flow for API clients such as mobile devices, smart TVs, and so on. To fetch an existing verification flow call `/self-service/verification/flows?flow=`. You MUST NOT use this endpoint in client-side (Single Page Apps, ReactJS, AngularJS) nor server-side (Java Server Pages, NodeJS, PHP, Golang, ...) browser applications. Using this endpoint in these applications will make you vulnerable to a variety of CSRF attacks. This endpoint MUST ONLY be used in scenarios such as native mobile apps (React Native, Objective C, Swift, Java, ...). More information can be found at [Ory Email and Phone Verification Documentation](https://www.ory.sh/docs/kratos/self-service/flows/verify-email-account-activation). + + :param _request_timeout: timeout setting for this request. If one + number provided, it will be total request + timeout. It can also be a pair (tuple) of + (connection, read) timeouts. + :type _request_timeout: int, tuple(int, int), optional + :param _request_auth: set to override the auth_settings for an a single + request; this effectively ignores the + authentication in the spec for a single request. + :type _request_auth: dict, optional + :param _content_type: force content-type for the request. + :type _content_type: str, Optional + :param _headers: set to override the headers for a single + request; this effectively ignores the headers + in the spec for a single request. + :type _headers: dict, optional + :param _host_index: set to override the host_index for a single + request; this effectively ignores the host_index + in the spec for a single request. + :type _host_index: int, optional + :return: Returns the result object. + """ # noqa: E501 + + _param = self._create_native_verification_flow_serialize( + _request_auth=_request_auth, + _content_type=_content_type, + _headers=_headers, + _host_index=_host_index + ) + + _response_types_map: Dict[str, Optional[str]] = { + '200': "VerificationFlow", + '400': "ErrorGeneric", + } + response_data = self.api_client.call_api( + *_param, + _request_timeout=_request_timeout + ) + return response_data.response + + + def _create_native_verification_flow_serialize( + self, + _request_auth, + _content_type, + _headers, + _host_index, + ) -> RequestSerialized: + + _host = None + + _collection_formats: Dict[str, str] = { + } + _path_params: Dict[str, str] = {} + _query_params: List[Tuple[str, str]] = [] + _header_params: Dict[str, Optional[str]] = _headers or {} + _form_params: List[Tuple[str, str]] = [] + _files: Dict[str, str] = {} + _body_params: Optional[bytes] = None + + # process the path parameters + # process the query parameters + # process the header parameters + # process the form parameters + # process the body parameter + + + # set the HTTP header `Accept` + _header_params['Accept'] = self.api_client.select_header_accept( + [ + 'application/json' + ] + ) + + + # authentication setting + _auth_settings: List[str] = [ + ] + + return self.api_client.param_serialize( + method='GET', + resource_path='/self-service/verification/api', + path_params=_path_params, + query_params=_query_params, + header_params=_header_params, + body=_body_params, + post_params=_form_params, + files=_files, + auth_settings=_auth_settings, + collection_formats=_collection_formats, + _host=_host, + _request_auth=_request_auth + ) + + + + + @validate_call def disable_my_other_sessions( self, - **kwargs - ): - """Disable my other sessions # noqa: E501 - - Calling this endpoint invalidates all except the current session that belong to the logged-in user. Session data are not deleted. # noqa: E501 - This method makes a synchronous HTTP request by default. To make an - asynchronous HTTP request, please pass async_req=True - - >>> thread = api.disable_my_other_sessions(async_req=True) - >>> result = thread.get() - - - Keyword Args: - x_session_token (str): Set the Session Token when calling from non-browser clients. A session token has a format of `MP2YWEMeM8MxjkGKpH4dqOQ4Q4DlSPaj`.. [optional] - cookie (str): Set the Cookie Header. This is especially useful when calling this endpoint from a server-side application. In that scenario you must include the HTTP Cookie Header which originally was included in the request to your server. An example of a session in the HTTP Cookie Header is: `ory_kratos_session=a19iOVAbdzdgl70Rq1QZmrKmcjDtdsviCTZx7m9a9yHIUS8Wa9T7hvqyGTsLHi6Qifn2WUfpAKx9DWp0SJGleIn9vh2YF4A16id93kXFTgIgmwIOvbVAScyrx7yVl6bPZnCx27ec4WQDtaTewC1CpgudeDV2jQQnSaCP6ny3xa8qLH-QUgYqdQuoA_LF1phxgRCUfIrCLQOkolX5nv3ze_f==`. It is ok if more than one cookie are included here as all other cookies will be ignored.. [optional] - _return_http_data_only (bool): response data without head status - code and headers. Default is True. - _preload_content (bool): if False, the urllib3.HTTPResponse object - will be returned without reading/decoding response data. - Default is True. - _request_timeout (int/float/tuple): timeout setting for this request. If - one number provided, it will be total request timeout. It can also - be a pair (tuple) of (connection, read) timeouts. - Default is None. - _check_input_type (bool): specifies if type checking - should be done one the data sent to the server. - Default is True. - _check_return_type (bool): specifies if type checking - should be done one the data received from the server. - Default is True. - _spec_property_naming (bool): True if the variable names in the input data - are serialized names, as specified in the OpenAPI document. - False if the variable names in the input data - are pythonic names, e.g. snake case (default) - _content_type (str/None): force body content-type. - Default is None and content-type will be predicted by allowed - content-types and body. - _host_index (int/None): specifies the index of the server - that we want to use. - Default is read from the configuration. - _request_auths (list): set to override the auth_settings for an a single - request; this effectively ignores the authentication - in the spec for a single request. - Default is None - async_req (bool): execute request asynchronously - - Returns: - DeleteMySessionsCount - If the method is called asynchronously, returns the request - thread. - """ - kwargs['async_req'] = kwargs.get( - 'async_req', False - ) - kwargs['_return_http_data_only'] = kwargs.get( - '_return_http_data_only', True - ) - kwargs['_preload_content'] = kwargs.get( - '_preload_content', True - ) - kwargs['_request_timeout'] = kwargs.get( - '_request_timeout', None - ) - kwargs['_check_input_type'] = kwargs.get( - '_check_input_type', True - ) - kwargs['_check_return_type'] = kwargs.get( - '_check_return_type', True - ) - kwargs['_spec_property_naming'] = kwargs.get( - '_spec_property_naming', False - ) - kwargs['_content_type'] = kwargs.get( - '_content_type') - kwargs['_host_index'] = kwargs.get('_host_index') - kwargs['_request_auths'] = kwargs.get('_request_auths', None) - return self.disable_my_other_sessions_endpoint.call_with_http_info(**kwargs) + x_session_token: Annotated[Optional[StrictStr], Field(description="Set the Session Token when calling from non-browser clients. A session token has a format of `MP2YWEMeM8MxjkGKpH4dqOQ4Q4DlSPaj`.")] = None, + cookie: Annotated[Optional[StrictStr], Field(description="Set the Cookie Header. This is especially useful when calling this endpoint from a server-side application. In that scenario you must include the HTTP Cookie Header which originally was included in the request to your server. An example of a session in the HTTP Cookie Header is: `ory_kratos_session=a19iOVAbdzdgl70Rq1QZmrKmcjDtdsviCTZx7m9a9yHIUS8Wa9T7hvqyGTsLHi6Qifn2WUfpAKx9DWp0SJGleIn9vh2YF4A16id93kXFTgIgmwIOvbVAScyrx7yVl6bPZnCx27ec4WQDtaTewC1CpgudeDV2jQQnSaCP6ny3xa8qLH-QUgYqdQuoA_LF1phxgRCUfIrCLQOkolX5nv3ze_f==`. It is ok if more than one cookie are included here as all other cookies will be ignored.")] = None, + _request_timeout: Union[ + None, + Annotated[StrictFloat, Field(gt=0)], + Tuple[ + Annotated[StrictFloat, Field(gt=0)], + Annotated[StrictFloat, Field(gt=0)] + ] + ] = None, + _request_auth: Optional[Dict[StrictStr, Any]] = None, + _content_type: Optional[StrictStr] = None, + _headers: Optional[Dict[StrictStr, Any]] = None, + _host_index: Annotated[StrictInt, Field(ge=0, le=0)] = 0, + ) -> DeleteMySessionsCount: + """Disable my other sessions + + Calling this endpoint invalidates all except the current session that belong to the logged-in user. Session data are not deleted. + + :param x_session_token: Set the Session Token when calling from non-browser clients. A session token has a format of `MP2YWEMeM8MxjkGKpH4dqOQ4Q4DlSPaj`. + :type x_session_token: str + :param cookie: Set the Cookie Header. This is especially useful when calling this endpoint from a server-side application. In that scenario you must include the HTTP Cookie Header which originally was included in the request to your server. An example of a session in the HTTP Cookie Header is: `ory_kratos_session=a19iOVAbdzdgl70Rq1QZmrKmcjDtdsviCTZx7m9a9yHIUS8Wa9T7hvqyGTsLHi6Qifn2WUfpAKx9DWp0SJGleIn9vh2YF4A16id93kXFTgIgmwIOvbVAScyrx7yVl6bPZnCx27ec4WQDtaTewC1CpgudeDV2jQQnSaCP6ny3xa8qLH-QUgYqdQuoA_LF1phxgRCUfIrCLQOkolX5nv3ze_f==`. It is ok if more than one cookie are included here as all other cookies will be ignored. + :type cookie: str + :param _request_timeout: timeout setting for this request. If one + number provided, it will be total request + timeout. It can also be a pair (tuple) of + (connection, read) timeouts. + :type _request_timeout: int, tuple(int, int), optional + :param _request_auth: set to override the auth_settings for an a single + request; this effectively ignores the + authentication in the spec for a single request. + :type _request_auth: dict, optional + :param _content_type: force content-type for the request. + :type _content_type: str, Optional + :param _headers: set to override the headers for a single + request; this effectively ignores the headers + in the spec for a single request. + :type _headers: dict, optional + :param _host_index: set to override the host_index for a single + request; this effectively ignores the host_index + in the spec for a single request. + :type _host_index: int, optional + :return: Returns the result object. + """ # noqa: E501 + + _param = self._disable_my_other_sessions_serialize( + x_session_token=x_session_token, + cookie=cookie, + _request_auth=_request_auth, + _content_type=_content_type, + _headers=_headers, + _host_index=_host_index + ) + + _response_types_map: Dict[str, Optional[str]] = { + '200': "DeleteMySessionsCount", + '400': "ErrorGeneric", + '401': "ErrorGeneric", + } + response_data = self.api_client.call_api( + *_param, + _request_timeout=_request_timeout + ) + response_data.read() + return self.api_client.response_deserialize( + response_data=response_data, + response_types_map=_response_types_map, + ).data + + + @validate_call + def disable_my_other_sessions_with_http_info( + self, + x_session_token: Annotated[Optional[StrictStr], Field(description="Set the Session Token when calling from non-browser clients. A session token has a format of `MP2YWEMeM8MxjkGKpH4dqOQ4Q4DlSPaj`.")] = None, + cookie: Annotated[Optional[StrictStr], Field(description="Set the Cookie Header. This is especially useful when calling this endpoint from a server-side application. In that scenario you must include the HTTP Cookie Header which originally was included in the request to your server. An example of a session in the HTTP Cookie Header is: `ory_kratos_session=a19iOVAbdzdgl70Rq1QZmrKmcjDtdsviCTZx7m9a9yHIUS8Wa9T7hvqyGTsLHi6Qifn2WUfpAKx9DWp0SJGleIn9vh2YF4A16id93kXFTgIgmwIOvbVAScyrx7yVl6bPZnCx27ec4WQDtaTewC1CpgudeDV2jQQnSaCP6ny3xa8qLH-QUgYqdQuoA_LF1phxgRCUfIrCLQOkolX5nv3ze_f==`. It is ok if more than one cookie are included here as all other cookies will be ignored.")] = None, + _request_timeout: Union[ + None, + Annotated[StrictFloat, Field(gt=0)], + Tuple[ + Annotated[StrictFloat, Field(gt=0)], + Annotated[StrictFloat, Field(gt=0)] + ] + ] = None, + _request_auth: Optional[Dict[StrictStr, Any]] = None, + _content_type: Optional[StrictStr] = None, + _headers: Optional[Dict[StrictStr, Any]] = None, + _host_index: Annotated[StrictInt, Field(ge=0, le=0)] = 0, + ) -> ApiResponse[DeleteMySessionsCount]: + """Disable my other sessions + + Calling this endpoint invalidates all except the current session that belong to the logged-in user. Session data are not deleted. + + :param x_session_token: Set the Session Token when calling from non-browser clients. A session token has a format of `MP2YWEMeM8MxjkGKpH4dqOQ4Q4DlSPaj`. + :type x_session_token: str + :param cookie: Set the Cookie Header. This is especially useful when calling this endpoint from a server-side application. In that scenario you must include the HTTP Cookie Header which originally was included in the request to your server. An example of a session in the HTTP Cookie Header is: `ory_kratos_session=a19iOVAbdzdgl70Rq1QZmrKmcjDtdsviCTZx7m9a9yHIUS8Wa9T7hvqyGTsLHi6Qifn2WUfpAKx9DWp0SJGleIn9vh2YF4A16id93kXFTgIgmwIOvbVAScyrx7yVl6bPZnCx27ec4WQDtaTewC1CpgudeDV2jQQnSaCP6ny3xa8qLH-QUgYqdQuoA_LF1phxgRCUfIrCLQOkolX5nv3ze_f==`. It is ok if more than one cookie are included here as all other cookies will be ignored. + :type cookie: str + :param _request_timeout: timeout setting for this request. If one + number provided, it will be total request + timeout. It can also be a pair (tuple) of + (connection, read) timeouts. + :type _request_timeout: int, tuple(int, int), optional + :param _request_auth: set to override the auth_settings for an a single + request; this effectively ignores the + authentication in the spec for a single request. + :type _request_auth: dict, optional + :param _content_type: force content-type for the request. + :type _content_type: str, Optional + :param _headers: set to override the headers for a single + request; this effectively ignores the headers + in the spec for a single request. + :type _headers: dict, optional + :param _host_index: set to override the host_index for a single + request; this effectively ignores the host_index + in the spec for a single request. + :type _host_index: int, optional + :return: Returns the result object. + """ # noqa: E501 + + _param = self._disable_my_other_sessions_serialize( + x_session_token=x_session_token, + cookie=cookie, + _request_auth=_request_auth, + _content_type=_content_type, + _headers=_headers, + _host_index=_host_index + ) + + _response_types_map: Dict[str, Optional[str]] = { + '200': "DeleteMySessionsCount", + '400': "ErrorGeneric", + '401': "ErrorGeneric", + } + response_data = self.api_client.call_api( + *_param, + _request_timeout=_request_timeout + ) + response_data.read() + return self.api_client.response_deserialize( + response_data=response_data, + response_types_map=_response_types_map, + ) + + + @validate_call + def disable_my_other_sessions_without_preload_content( + self, + x_session_token: Annotated[Optional[StrictStr], Field(description="Set the Session Token when calling from non-browser clients. A session token has a format of `MP2YWEMeM8MxjkGKpH4dqOQ4Q4DlSPaj`.")] = None, + cookie: Annotated[Optional[StrictStr], Field(description="Set the Cookie Header. This is especially useful when calling this endpoint from a server-side application. In that scenario you must include the HTTP Cookie Header which originally was included in the request to your server. An example of a session in the HTTP Cookie Header is: `ory_kratos_session=a19iOVAbdzdgl70Rq1QZmrKmcjDtdsviCTZx7m9a9yHIUS8Wa9T7hvqyGTsLHi6Qifn2WUfpAKx9DWp0SJGleIn9vh2YF4A16id93kXFTgIgmwIOvbVAScyrx7yVl6bPZnCx27ec4WQDtaTewC1CpgudeDV2jQQnSaCP6ny3xa8qLH-QUgYqdQuoA_LF1phxgRCUfIrCLQOkolX5nv3ze_f==`. It is ok if more than one cookie are included here as all other cookies will be ignored.")] = None, + _request_timeout: Union[ + None, + Annotated[StrictFloat, Field(gt=0)], + Tuple[ + Annotated[StrictFloat, Field(gt=0)], + Annotated[StrictFloat, Field(gt=0)] + ] + ] = None, + _request_auth: Optional[Dict[StrictStr, Any]] = None, + _content_type: Optional[StrictStr] = None, + _headers: Optional[Dict[StrictStr, Any]] = None, + _host_index: Annotated[StrictInt, Field(ge=0, le=0)] = 0, + ) -> RESTResponseType: + """Disable my other sessions + + Calling this endpoint invalidates all except the current session that belong to the logged-in user. Session data are not deleted. + + :param x_session_token: Set the Session Token when calling from non-browser clients. A session token has a format of `MP2YWEMeM8MxjkGKpH4dqOQ4Q4DlSPaj`. + :type x_session_token: str + :param cookie: Set the Cookie Header. This is especially useful when calling this endpoint from a server-side application. In that scenario you must include the HTTP Cookie Header which originally was included in the request to your server. An example of a session in the HTTP Cookie Header is: `ory_kratos_session=a19iOVAbdzdgl70Rq1QZmrKmcjDtdsviCTZx7m9a9yHIUS8Wa9T7hvqyGTsLHi6Qifn2WUfpAKx9DWp0SJGleIn9vh2YF4A16id93kXFTgIgmwIOvbVAScyrx7yVl6bPZnCx27ec4WQDtaTewC1CpgudeDV2jQQnSaCP6ny3xa8qLH-QUgYqdQuoA_LF1phxgRCUfIrCLQOkolX5nv3ze_f==`. It is ok if more than one cookie are included here as all other cookies will be ignored. + :type cookie: str + :param _request_timeout: timeout setting for this request. If one + number provided, it will be total request + timeout. It can also be a pair (tuple) of + (connection, read) timeouts. + :type _request_timeout: int, tuple(int, int), optional + :param _request_auth: set to override the auth_settings for an a single + request; this effectively ignores the + authentication in the spec for a single request. + :type _request_auth: dict, optional + :param _content_type: force content-type for the request. + :type _content_type: str, Optional + :param _headers: set to override the headers for a single + request; this effectively ignores the headers + in the spec for a single request. + :type _headers: dict, optional + :param _host_index: set to override the host_index for a single + request; this effectively ignores the host_index + in the spec for a single request. + :type _host_index: int, optional + :return: Returns the result object. + """ # noqa: E501 + + _param = self._disable_my_other_sessions_serialize( + x_session_token=x_session_token, + cookie=cookie, + _request_auth=_request_auth, + _content_type=_content_type, + _headers=_headers, + _host_index=_host_index + ) + + _response_types_map: Dict[str, Optional[str]] = { + '200': "DeleteMySessionsCount", + '400': "ErrorGeneric", + '401': "ErrorGeneric", + } + response_data = self.api_client.call_api( + *_param, + _request_timeout=_request_timeout + ) + return response_data.response + + + def _disable_my_other_sessions_serialize( + self, + x_session_token, + cookie, + _request_auth, + _content_type, + _headers, + _host_index, + ) -> RequestSerialized: + + _host = None + + _collection_formats: Dict[str, str] = { + } + + _path_params: Dict[str, str] = {} + _query_params: List[Tuple[str, str]] = [] + _header_params: Dict[str, Optional[str]] = _headers or {} + _form_params: List[Tuple[str, str]] = [] + _files: Dict[str, str] = {} + _body_params: Optional[bytes] = None + + # process the path parameters + # process the query parameters + # process the header parameters + if x_session_token is not None: + _header_params['X-Session-Token'] = x_session_token + if cookie is not None: + _header_params['Cookie'] = cookie + # process the form parameters + # process the body parameter + + + # set the HTTP header `Accept` + _header_params['Accept'] = self.api_client.select_header_accept( + [ + 'application/json' + ] + ) + + # authentication setting + _auth_settings: List[str] = [ + ] + + return self.api_client.param_serialize( + method='DELETE', + resource_path='/sessions', + path_params=_path_params, + query_params=_query_params, + header_params=_header_params, + body=_body_params, + post_params=_form_params, + files=_files, + auth_settings=_auth_settings, + collection_formats=_collection_formats, + _host=_host, + _request_auth=_request_auth + ) + + + + + @validate_call def disable_my_session( + self, + id: Annotated[StrictStr, Field(description="ID is the session's ID.")], + x_session_token: Annotated[Optional[StrictStr], Field(description="Set the Session Token when calling from non-browser clients. A session token has a format of `MP2YWEMeM8MxjkGKpH4dqOQ4Q4DlSPaj`.")] = None, + cookie: Annotated[Optional[StrictStr], Field(description="Set the Cookie Header. This is especially useful when calling this endpoint from a server-side application. In that scenario you must include the HTTP Cookie Header which originally was included in the request to your server. An example of a session in the HTTP Cookie Header is: `ory_kratos_session=a19iOVAbdzdgl70Rq1QZmrKmcjDtdsviCTZx7m9a9yHIUS8Wa9T7hvqyGTsLHi6Qifn2WUfpAKx9DWp0SJGleIn9vh2YF4A16id93kXFTgIgmwIOvbVAScyrx7yVl6bPZnCx27ec4WQDtaTewC1CpgudeDV2jQQnSaCP6ny3xa8qLH-QUgYqdQuoA_LF1phxgRCUfIrCLQOkolX5nv3ze_f==`. It is ok if more than one cookie are included here as all other cookies will be ignored.")] = None, + _request_timeout: Union[ + None, + Annotated[StrictFloat, Field(gt=0)], + Tuple[ + Annotated[StrictFloat, Field(gt=0)], + Annotated[StrictFloat, Field(gt=0)] + ] + ] = None, + _request_auth: Optional[Dict[StrictStr, Any]] = None, + _content_type: Optional[StrictStr] = None, + _headers: Optional[Dict[StrictStr, Any]] = None, + _host_index: Annotated[StrictInt, Field(ge=0, le=0)] = 0, + ) -> None: + """Disable one of my sessions + + Calling this endpoint invalidates the specified session. The current session cannot be revoked. Session data are not deleted. + + :param id: ID is the session's ID. (required) + :type id: str + :param x_session_token: Set the Session Token when calling from non-browser clients. A session token has a format of `MP2YWEMeM8MxjkGKpH4dqOQ4Q4DlSPaj`. + :type x_session_token: str + :param cookie: Set the Cookie Header. This is especially useful when calling this endpoint from a server-side application. In that scenario you must include the HTTP Cookie Header which originally was included in the request to your server. An example of a session in the HTTP Cookie Header is: `ory_kratos_session=a19iOVAbdzdgl70Rq1QZmrKmcjDtdsviCTZx7m9a9yHIUS8Wa9T7hvqyGTsLHi6Qifn2WUfpAKx9DWp0SJGleIn9vh2YF4A16id93kXFTgIgmwIOvbVAScyrx7yVl6bPZnCx27ec4WQDtaTewC1CpgudeDV2jQQnSaCP6ny3xa8qLH-QUgYqdQuoA_LF1phxgRCUfIrCLQOkolX5nv3ze_f==`. It is ok if more than one cookie are included here as all other cookies will be ignored. + :type cookie: str + :param _request_timeout: timeout setting for this request. If one + number provided, it will be total request + timeout. It can also be a pair (tuple) of + (connection, read) timeouts. + :type _request_timeout: int, tuple(int, int), optional + :param _request_auth: set to override the auth_settings for an a single + request; this effectively ignores the + authentication in the spec for a single request. + :type _request_auth: dict, optional + :param _content_type: force content-type for the request. + :type _content_type: str, Optional + :param _headers: set to override the headers for a single + request; this effectively ignores the headers + in the spec for a single request. + :type _headers: dict, optional + :param _host_index: set to override the host_index for a single + request; this effectively ignores the host_index + in the spec for a single request. + :type _host_index: int, optional + :return: Returns the result object. + """ # noqa: E501 + + _param = self._disable_my_session_serialize( + id=id, + x_session_token=x_session_token, + cookie=cookie, + _request_auth=_request_auth, + _content_type=_content_type, + _headers=_headers, + _host_index=_host_index + ) + + _response_types_map: Dict[str, Optional[str]] = { + '204': None, + '400': "ErrorGeneric", + '401': "ErrorGeneric", + } + response_data = self.api_client.call_api( + *_param, + _request_timeout=_request_timeout + ) + response_data.read() + return self.api_client.response_deserialize( + response_data=response_data, + response_types_map=_response_types_map, + ).data + + + @validate_call + def disable_my_session_with_http_info( + self, + id: Annotated[StrictStr, Field(description="ID is the session's ID.")], + x_session_token: Annotated[Optional[StrictStr], Field(description="Set the Session Token when calling from non-browser clients. A session token has a format of `MP2YWEMeM8MxjkGKpH4dqOQ4Q4DlSPaj`.")] = None, + cookie: Annotated[Optional[StrictStr], Field(description="Set the Cookie Header. This is especially useful when calling this endpoint from a server-side application. In that scenario you must include the HTTP Cookie Header which originally was included in the request to your server. An example of a session in the HTTP Cookie Header is: `ory_kratos_session=a19iOVAbdzdgl70Rq1QZmrKmcjDtdsviCTZx7m9a9yHIUS8Wa9T7hvqyGTsLHi6Qifn2WUfpAKx9DWp0SJGleIn9vh2YF4A16id93kXFTgIgmwIOvbVAScyrx7yVl6bPZnCx27ec4WQDtaTewC1CpgudeDV2jQQnSaCP6ny3xa8qLH-QUgYqdQuoA_LF1phxgRCUfIrCLQOkolX5nv3ze_f==`. It is ok if more than one cookie are included here as all other cookies will be ignored.")] = None, + _request_timeout: Union[ + None, + Annotated[StrictFloat, Field(gt=0)], + Tuple[ + Annotated[StrictFloat, Field(gt=0)], + Annotated[StrictFloat, Field(gt=0)] + ] + ] = None, + _request_auth: Optional[Dict[StrictStr, Any]] = None, + _content_type: Optional[StrictStr] = None, + _headers: Optional[Dict[StrictStr, Any]] = None, + _host_index: Annotated[StrictInt, Field(ge=0, le=0)] = 0, + ) -> ApiResponse[None]: + """Disable one of my sessions + + Calling this endpoint invalidates the specified session. The current session cannot be revoked. Session data are not deleted. + + :param id: ID is the session's ID. (required) + :type id: str + :param x_session_token: Set the Session Token when calling from non-browser clients. A session token has a format of `MP2YWEMeM8MxjkGKpH4dqOQ4Q4DlSPaj`. + :type x_session_token: str + :param cookie: Set the Cookie Header. This is especially useful when calling this endpoint from a server-side application. In that scenario you must include the HTTP Cookie Header which originally was included in the request to your server. An example of a session in the HTTP Cookie Header is: `ory_kratos_session=a19iOVAbdzdgl70Rq1QZmrKmcjDtdsviCTZx7m9a9yHIUS8Wa9T7hvqyGTsLHi6Qifn2WUfpAKx9DWp0SJGleIn9vh2YF4A16id93kXFTgIgmwIOvbVAScyrx7yVl6bPZnCx27ec4WQDtaTewC1CpgudeDV2jQQnSaCP6ny3xa8qLH-QUgYqdQuoA_LF1phxgRCUfIrCLQOkolX5nv3ze_f==`. It is ok if more than one cookie are included here as all other cookies will be ignored. + :type cookie: str + :param _request_timeout: timeout setting for this request. If one + number provided, it will be total request + timeout. It can also be a pair (tuple) of + (connection, read) timeouts. + :type _request_timeout: int, tuple(int, int), optional + :param _request_auth: set to override the auth_settings for an a single + request; this effectively ignores the + authentication in the spec for a single request. + :type _request_auth: dict, optional + :param _content_type: force content-type for the request. + :type _content_type: str, Optional + :param _headers: set to override the headers for a single + request; this effectively ignores the headers + in the spec for a single request. + :type _headers: dict, optional + :param _host_index: set to override the host_index for a single + request; this effectively ignores the host_index + in the spec for a single request. + :type _host_index: int, optional + :return: Returns the result object. + """ # noqa: E501 + + _param = self._disable_my_session_serialize( + id=id, + x_session_token=x_session_token, + cookie=cookie, + _request_auth=_request_auth, + _content_type=_content_type, + _headers=_headers, + _host_index=_host_index + ) + + _response_types_map: Dict[str, Optional[str]] = { + '204': None, + '400': "ErrorGeneric", + '401': "ErrorGeneric", + } + response_data = self.api_client.call_api( + *_param, + _request_timeout=_request_timeout + ) + response_data.read() + return self.api_client.response_deserialize( + response_data=response_data, + response_types_map=_response_types_map, + ) + + + @validate_call + def disable_my_session_without_preload_content( + self, + id: Annotated[StrictStr, Field(description="ID is the session's ID.")], + x_session_token: Annotated[Optional[StrictStr], Field(description="Set the Session Token when calling from non-browser clients. A session token has a format of `MP2YWEMeM8MxjkGKpH4dqOQ4Q4DlSPaj`.")] = None, + cookie: Annotated[Optional[StrictStr], Field(description="Set the Cookie Header. This is especially useful when calling this endpoint from a server-side application. In that scenario you must include the HTTP Cookie Header which originally was included in the request to your server. An example of a session in the HTTP Cookie Header is: `ory_kratos_session=a19iOVAbdzdgl70Rq1QZmrKmcjDtdsviCTZx7m9a9yHIUS8Wa9T7hvqyGTsLHi6Qifn2WUfpAKx9DWp0SJGleIn9vh2YF4A16id93kXFTgIgmwIOvbVAScyrx7yVl6bPZnCx27ec4WQDtaTewC1CpgudeDV2jQQnSaCP6ny3xa8qLH-QUgYqdQuoA_LF1phxgRCUfIrCLQOkolX5nv3ze_f==`. It is ok if more than one cookie are included here as all other cookies will be ignored.")] = None, + _request_timeout: Union[ + None, + Annotated[StrictFloat, Field(gt=0)], + Tuple[ + Annotated[StrictFloat, Field(gt=0)], + Annotated[StrictFloat, Field(gt=0)] + ] + ] = None, + _request_auth: Optional[Dict[StrictStr, Any]] = None, + _content_type: Optional[StrictStr] = None, + _headers: Optional[Dict[StrictStr, Any]] = None, + _host_index: Annotated[StrictInt, Field(ge=0, le=0)] = 0, + ) -> RESTResponseType: + """Disable one of my sessions + + Calling this endpoint invalidates the specified session. The current session cannot be revoked. Session data are not deleted. + + :param id: ID is the session's ID. (required) + :type id: str + :param x_session_token: Set the Session Token when calling from non-browser clients. A session token has a format of `MP2YWEMeM8MxjkGKpH4dqOQ4Q4DlSPaj`. + :type x_session_token: str + :param cookie: Set the Cookie Header. This is especially useful when calling this endpoint from a server-side application. In that scenario you must include the HTTP Cookie Header which originally was included in the request to your server. An example of a session in the HTTP Cookie Header is: `ory_kratos_session=a19iOVAbdzdgl70Rq1QZmrKmcjDtdsviCTZx7m9a9yHIUS8Wa9T7hvqyGTsLHi6Qifn2WUfpAKx9DWp0SJGleIn9vh2YF4A16id93kXFTgIgmwIOvbVAScyrx7yVl6bPZnCx27ec4WQDtaTewC1CpgudeDV2jQQnSaCP6ny3xa8qLH-QUgYqdQuoA_LF1phxgRCUfIrCLQOkolX5nv3ze_f==`. It is ok if more than one cookie are included here as all other cookies will be ignored. + :type cookie: str + :param _request_timeout: timeout setting for this request. If one + number provided, it will be total request + timeout. It can also be a pair (tuple) of + (connection, read) timeouts. + :type _request_timeout: int, tuple(int, int), optional + :param _request_auth: set to override the auth_settings for an a single + request; this effectively ignores the + authentication in the spec for a single request. + :type _request_auth: dict, optional + :param _content_type: force content-type for the request. + :type _content_type: str, Optional + :param _headers: set to override the headers for a single + request; this effectively ignores the headers + in the spec for a single request. + :type _headers: dict, optional + :param _host_index: set to override the host_index for a single + request; this effectively ignores the host_index + in the spec for a single request. + :type _host_index: int, optional + :return: Returns the result object. + """ # noqa: E501 + + _param = self._disable_my_session_serialize( + id=id, + x_session_token=x_session_token, + cookie=cookie, + _request_auth=_request_auth, + _content_type=_content_type, + _headers=_headers, + _host_index=_host_index + ) + + _response_types_map: Dict[str, Optional[str]] = { + '204': None, + '400': "ErrorGeneric", + '401': "ErrorGeneric", + } + response_data = self.api_client.call_api( + *_param, + _request_timeout=_request_timeout + ) + return response_data.response + + + def _disable_my_session_serialize( self, id, - **kwargs - ): - """Disable one of my sessions # noqa: E501 - - Calling this endpoint invalidates the specified session. The current session cannot be revoked. Session data are not deleted. # noqa: E501 - This method makes a synchronous HTTP request by default. To make an - asynchronous HTTP request, please pass async_req=True - - >>> thread = api.disable_my_session(id, async_req=True) - >>> result = thread.get() - - Args: - id (str): ID is the session's ID. - - Keyword Args: - x_session_token (str): Set the Session Token when calling from non-browser clients. A session token has a format of `MP2YWEMeM8MxjkGKpH4dqOQ4Q4DlSPaj`.. [optional] - cookie (str): Set the Cookie Header. This is especially useful when calling this endpoint from a server-side application. In that scenario you must include the HTTP Cookie Header which originally was included in the request to your server. An example of a session in the HTTP Cookie Header is: `ory_kratos_session=a19iOVAbdzdgl70Rq1QZmrKmcjDtdsviCTZx7m9a9yHIUS8Wa9T7hvqyGTsLHi6Qifn2WUfpAKx9DWp0SJGleIn9vh2YF4A16id93kXFTgIgmwIOvbVAScyrx7yVl6bPZnCx27ec4WQDtaTewC1CpgudeDV2jQQnSaCP6ny3xa8qLH-QUgYqdQuoA_LF1phxgRCUfIrCLQOkolX5nv3ze_f==`. It is ok if more than one cookie are included here as all other cookies will be ignored.. [optional] - _return_http_data_only (bool): response data without head status - code and headers. Default is True. - _preload_content (bool): if False, the urllib3.HTTPResponse object - will be returned without reading/decoding response data. - Default is True. - _request_timeout (int/float/tuple): timeout setting for this request. If - one number provided, it will be total request timeout. It can also - be a pair (tuple) of (connection, read) timeouts. - Default is None. - _check_input_type (bool): specifies if type checking - should be done one the data sent to the server. - Default is True. - _check_return_type (bool): specifies if type checking - should be done one the data received from the server. - Default is True. - _spec_property_naming (bool): True if the variable names in the input data - are serialized names, as specified in the OpenAPI document. - False if the variable names in the input data - are pythonic names, e.g. snake case (default) - _content_type (str/None): force body content-type. - Default is None and content-type will be predicted by allowed - content-types and body. - _host_index (int/None): specifies the index of the server - that we want to use. - Default is read from the configuration. - _request_auths (list): set to override the auth_settings for an a single - request; this effectively ignores the authentication - in the spec for a single request. - Default is None - async_req (bool): execute request asynchronously - - Returns: - None - If the method is called asynchronously, returns the request - thread. - """ - kwargs['async_req'] = kwargs.get( - 'async_req', False - ) - kwargs['_return_http_data_only'] = kwargs.get( - '_return_http_data_only', True - ) - kwargs['_preload_content'] = kwargs.get( - '_preload_content', True - ) - kwargs['_request_timeout'] = kwargs.get( - '_request_timeout', None - ) - kwargs['_check_input_type'] = kwargs.get( - '_check_input_type', True - ) - kwargs['_check_return_type'] = kwargs.get( - '_check_return_type', True - ) - kwargs['_spec_property_naming'] = kwargs.get( - '_spec_property_naming', False - ) - kwargs['_content_type'] = kwargs.get( - '_content_type') - kwargs['_host_index'] = kwargs.get('_host_index') - kwargs['_request_auths'] = kwargs.get('_request_auths', None) - kwargs['id'] = \ - id - return self.disable_my_session_endpoint.call_with_http_info(**kwargs) - + x_session_token, + cookie, + _request_auth, + _content_type, + _headers, + _host_index, + ) -> RequestSerialized: + + _host = None + + _collection_formats: Dict[str, str] = { + } + + _path_params: Dict[str, str] = {} + _query_params: List[Tuple[str, str]] = [] + _header_params: Dict[str, Optional[str]] = _headers or {} + _form_params: List[Tuple[str, str]] = [] + _files: Dict[str, str] = {} + _body_params: Optional[bytes] = None + + # process the path parameters + if id is not None: + _path_params['id'] = id + # process the query parameters + # process the header parameters + if x_session_token is not None: + _header_params['X-Session-Token'] = x_session_token + if cookie is not None: + _header_params['Cookie'] = cookie + # process the form parameters + # process the body parameter + + + # set the HTTP header `Accept` + _header_params['Accept'] = self.api_client.select_header_accept( + [ + 'application/json' + ] + ) + + + # authentication setting + _auth_settings: List[str] = [ + ] + + return self.api_client.param_serialize( + method='DELETE', + resource_path='/sessions/{id}', + path_params=_path_params, + query_params=_query_params, + header_params=_header_params, + body=_body_params, + post_params=_form_params, + files=_files, + auth_settings=_auth_settings, + collection_formats=_collection_formats, + _host=_host, + _request_auth=_request_auth + ) + + + + + @validate_call def exchange_session_token( + self, + init_code: Annotated[StrictStr, Field(description="The part of the code return when initializing the flow.")], + return_to_code: Annotated[StrictStr, Field(description="The part of the code returned by the return_to URL.")], + _request_timeout: Union[ + None, + Annotated[StrictFloat, Field(gt=0)], + Tuple[ + Annotated[StrictFloat, Field(gt=0)], + Annotated[StrictFloat, Field(gt=0)] + ] + ] = None, + _request_auth: Optional[Dict[StrictStr, Any]] = None, + _content_type: Optional[StrictStr] = None, + _headers: Optional[Dict[StrictStr, Any]] = None, + _host_index: Annotated[StrictInt, Field(ge=0, le=0)] = 0, + ) -> SuccessfulNativeLogin: + """Exchange Session Token + + + :param init_code: The part of the code return when initializing the flow. (required) + :type init_code: str + :param return_to_code: The part of the code returned by the return_to URL. (required) + :type return_to_code: str + :param _request_timeout: timeout setting for this request. If one + number provided, it will be total request + timeout. It can also be a pair (tuple) of + (connection, read) timeouts. + :type _request_timeout: int, tuple(int, int), optional + :param _request_auth: set to override the auth_settings for an a single + request; this effectively ignores the + authentication in the spec for a single request. + :type _request_auth: dict, optional + :param _content_type: force content-type for the request. + :type _content_type: str, Optional + :param _headers: set to override the headers for a single + request; this effectively ignores the headers + in the spec for a single request. + :type _headers: dict, optional + :param _host_index: set to override the host_index for a single + request; this effectively ignores the host_index + in the spec for a single request. + :type _host_index: int, optional + :return: Returns the result object. + """ # noqa: E501 + + _param = self._exchange_session_token_serialize( + init_code=init_code, + return_to_code=return_to_code, + _request_auth=_request_auth, + _content_type=_content_type, + _headers=_headers, + _host_index=_host_index + ) + + _response_types_map: Dict[str, Optional[str]] = { + '200': "SuccessfulNativeLogin", + '403': "ErrorGeneric", + '404': "ErrorGeneric", + '410': "ErrorGeneric", + } + response_data = self.api_client.call_api( + *_param, + _request_timeout=_request_timeout + ) + response_data.read() + return self.api_client.response_deserialize( + response_data=response_data, + response_types_map=_response_types_map, + ).data + + + @validate_call + def exchange_session_token_with_http_info( + self, + init_code: Annotated[StrictStr, Field(description="The part of the code return when initializing the flow.")], + return_to_code: Annotated[StrictStr, Field(description="The part of the code returned by the return_to URL.")], + _request_timeout: Union[ + None, + Annotated[StrictFloat, Field(gt=0)], + Tuple[ + Annotated[StrictFloat, Field(gt=0)], + Annotated[StrictFloat, Field(gt=0)] + ] + ] = None, + _request_auth: Optional[Dict[StrictStr, Any]] = None, + _content_type: Optional[StrictStr] = None, + _headers: Optional[Dict[StrictStr, Any]] = None, + _host_index: Annotated[StrictInt, Field(ge=0, le=0)] = 0, + ) -> ApiResponse[SuccessfulNativeLogin]: + """Exchange Session Token + + + :param init_code: The part of the code return when initializing the flow. (required) + :type init_code: str + :param return_to_code: The part of the code returned by the return_to URL. (required) + :type return_to_code: str + :param _request_timeout: timeout setting for this request. If one + number provided, it will be total request + timeout. It can also be a pair (tuple) of + (connection, read) timeouts. + :type _request_timeout: int, tuple(int, int), optional + :param _request_auth: set to override the auth_settings for an a single + request; this effectively ignores the + authentication in the spec for a single request. + :type _request_auth: dict, optional + :param _content_type: force content-type for the request. + :type _content_type: str, Optional + :param _headers: set to override the headers for a single + request; this effectively ignores the headers + in the spec for a single request. + :type _headers: dict, optional + :param _host_index: set to override the host_index for a single + request; this effectively ignores the host_index + in the spec for a single request. + :type _host_index: int, optional + :return: Returns the result object. + """ # noqa: E501 + + _param = self._exchange_session_token_serialize( + init_code=init_code, + return_to_code=return_to_code, + _request_auth=_request_auth, + _content_type=_content_type, + _headers=_headers, + _host_index=_host_index + ) + + _response_types_map: Dict[str, Optional[str]] = { + '200': "SuccessfulNativeLogin", + '403': "ErrorGeneric", + '404': "ErrorGeneric", + '410': "ErrorGeneric", + } + response_data = self.api_client.call_api( + *_param, + _request_timeout=_request_timeout + ) + response_data.read() + return self.api_client.response_deserialize( + response_data=response_data, + response_types_map=_response_types_map, + ) + + + @validate_call + def exchange_session_token_without_preload_content( + self, + init_code: Annotated[StrictStr, Field(description="The part of the code return when initializing the flow.")], + return_to_code: Annotated[StrictStr, Field(description="The part of the code returned by the return_to URL.")], + _request_timeout: Union[ + None, + Annotated[StrictFloat, Field(gt=0)], + Tuple[ + Annotated[StrictFloat, Field(gt=0)], + Annotated[StrictFloat, Field(gt=0)] + ] + ] = None, + _request_auth: Optional[Dict[StrictStr, Any]] = None, + _content_type: Optional[StrictStr] = None, + _headers: Optional[Dict[StrictStr, Any]] = None, + _host_index: Annotated[StrictInt, Field(ge=0, le=0)] = 0, + ) -> RESTResponseType: + """Exchange Session Token + + + :param init_code: The part of the code return when initializing the flow. (required) + :type init_code: str + :param return_to_code: The part of the code returned by the return_to URL. (required) + :type return_to_code: str + :param _request_timeout: timeout setting for this request. If one + number provided, it will be total request + timeout. It can also be a pair (tuple) of + (connection, read) timeouts. + :type _request_timeout: int, tuple(int, int), optional + :param _request_auth: set to override the auth_settings for an a single + request; this effectively ignores the + authentication in the spec for a single request. + :type _request_auth: dict, optional + :param _content_type: force content-type for the request. + :type _content_type: str, Optional + :param _headers: set to override the headers for a single + request; this effectively ignores the headers + in the spec for a single request. + :type _headers: dict, optional + :param _host_index: set to override the host_index for a single + request; this effectively ignores the host_index + in the spec for a single request. + :type _host_index: int, optional + :return: Returns the result object. + """ # noqa: E501 + + _param = self._exchange_session_token_serialize( + init_code=init_code, + return_to_code=return_to_code, + _request_auth=_request_auth, + _content_type=_content_type, + _headers=_headers, + _host_index=_host_index + ) + + _response_types_map: Dict[str, Optional[str]] = { + '200': "SuccessfulNativeLogin", + '403': "ErrorGeneric", + '404': "ErrorGeneric", + '410': "ErrorGeneric", + } + response_data = self.api_client.call_api( + *_param, + _request_timeout=_request_timeout + ) + return response_data.response + + + def _exchange_session_token_serialize( self, init_code, return_to_code, - **kwargs - ): - """Exchange Session Token # noqa: E501 - - This method makes a synchronous HTTP request by default. To make an - asynchronous HTTP request, please pass async_req=True - - >>> thread = api.exchange_session_token(init_code, return_to_code, async_req=True) - >>> result = thread.get() - - Args: - init_code (str): The part of the code return when initializing the flow. - return_to_code (str): The part of the code returned by the return_to URL. - - Keyword Args: - _return_http_data_only (bool): response data without head status - code and headers. Default is True. - _preload_content (bool): if False, the urllib3.HTTPResponse object - will be returned without reading/decoding response data. - Default is True. - _request_timeout (int/float/tuple): timeout setting for this request. If - one number provided, it will be total request timeout. It can also - be a pair (tuple) of (connection, read) timeouts. - Default is None. - _check_input_type (bool): specifies if type checking - should be done one the data sent to the server. - Default is True. - _check_return_type (bool): specifies if type checking - should be done one the data received from the server. - Default is True. - _spec_property_naming (bool): True if the variable names in the input data - are serialized names, as specified in the OpenAPI document. - False if the variable names in the input data - are pythonic names, e.g. snake case (default) - _content_type (str/None): force body content-type. - Default is None and content-type will be predicted by allowed - content-types and body. - _host_index (int/None): specifies the index of the server - that we want to use. - Default is read from the configuration. - _request_auths (list): set to override the auth_settings for an a single - request; this effectively ignores the authentication - in the spec for a single request. - Default is None - async_req (bool): execute request asynchronously - - Returns: - SuccessfulNativeLogin - If the method is called asynchronously, returns the request - thread. - """ - kwargs['async_req'] = kwargs.get( - 'async_req', False - ) - kwargs['_return_http_data_only'] = kwargs.get( - '_return_http_data_only', True - ) - kwargs['_preload_content'] = kwargs.get( - '_preload_content', True - ) - kwargs['_request_timeout'] = kwargs.get( - '_request_timeout', None - ) - kwargs['_check_input_type'] = kwargs.get( - '_check_input_type', True - ) - kwargs['_check_return_type'] = kwargs.get( - '_check_return_type', True - ) - kwargs['_spec_property_naming'] = kwargs.get( - '_spec_property_naming', False - ) - kwargs['_content_type'] = kwargs.get( - '_content_type') - kwargs['_host_index'] = kwargs.get('_host_index') - kwargs['_request_auths'] = kwargs.get('_request_auths', None) - kwargs['init_code'] = \ - init_code - kwargs['return_to_code'] = \ - return_to_code - return self.exchange_session_token_endpoint.call_with_http_info(**kwargs) - + _request_auth, + _content_type, + _headers, + _host_index, + ) -> RequestSerialized: + + _host = None + + _collection_formats: Dict[str, str] = { + } + + _path_params: Dict[str, str] = {} + _query_params: List[Tuple[str, str]] = [] + _header_params: Dict[str, Optional[str]] = _headers or {} + _form_params: List[Tuple[str, str]] = [] + _files: Dict[str, str] = {} + _body_params: Optional[bytes] = None + + # process the path parameters + # process the query parameters + if init_code is not None: + + _query_params.append(('init_code', init_code)) + + if return_to_code is not None: + + _query_params.append(('return_to_code', return_to_code)) + + # process the header parameters + # process the form parameters + # process the body parameter + + + # set the HTTP header `Accept` + _header_params['Accept'] = self.api_client.select_header_accept( + [ + 'application/json' + ] + ) + + + # authentication setting + _auth_settings: List[str] = [ + ] + + return self.api_client.param_serialize( + method='GET', + resource_path='/sessions/token-exchange', + path_params=_path_params, + query_params=_query_params, + header_params=_header_params, + body=_body_params, + post_params=_form_params, + files=_files, + auth_settings=_auth_settings, + collection_formats=_collection_formats, + _host=_host, + _request_auth=_request_auth + ) + + + + + @validate_call def get_flow_error( + self, + id: Annotated[StrictStr, Field(description="Error is the error's ID")], + _request_timeout: Union[ + None, + Annotated[StrictFloat, Field(gt=0)], + Tuple[ + Annotated[StrictFloat, Field(gt=0)], + Annotated[StrictFloat, Field(gt=0)] + ] + ] = None, + _request_auth: Optional[Dict[StrictStr, Any]] = None, + _content_type: Optional[StrictStr] = None, + _headers: Optional[Dict[StrictStr, Any]] = None, + _host_index: Annotated[StrictInt, Field(ge=0, le=0)] = 0, + ) -> FlowError: + """Get User-Flow Errors + + This endpoint returns the error associated with a user-facing self service errors. This endpoint supports stub values to help you implement the error UI: `?id=stub:500` - returns a stub 500 (Internal Server Error) error. More information can be found at [Ory Kratos User User Facing Error Documentation](https://www.ory.sh/docs/kratos/self-service/flows/user-facing-errors). + + :param id: Error is the error's ID (required) + :type id: str + :param _request_timeout: timeout setting for this request. If one + number provided, it will be total request + timeout. It can also be a pair (tuple) of + (connection, read) timeouts. + :type _request_timeout: int, tuple(int, int), optional + :param _request_auth: set to override the auth_settings for an a single + request; this effectively ignores the + authentication in the spec for a single request. + :type _request_auth: dict, optional + :param _content_type: force content-type for the request. + :type _content_type: str, Optional + :param _headers: set to override the headers for a single + request; this effectively ignores the headers + in the spec for a single request. + :type _headers: dict, optional + :param _host_index: set to override the host_index for a single + request; this effectively ignores the host_index + in the spec for a single request. + :type _host_index: int, optional + :return: Returns the result object. + """ # noqa: E501 + + _param = self._get_flow_error_serialize( + id=id, + _request_auth=_request_auth, + _content_type=_content_type, + _headers=_headers, + _host_index=_host_index + ) + + _response_types_map: Dict[str, Optional[str]] = { + '200': "FlowError", + '403': "ErrorGeneric", + '404': "ErrorGeneric", + '500': "ErrorGeneric", + } + response_data = self.api_client.call_api( + *_param, + _request_timeout=_request_timeout + ) + response_data.read() + return self.api_client.response_deserialize( + response_data=response_data, + response_types_map=_response_types_map, + ).data + + + @validate_call + def get_flow_error_with_http_info( + self, + id: Annotated[StrictStr, Field(description="Error is the error's ID")], + _request_timeout: Union[ + None, + Annotated[StrictFloat, Field(gt=0)], + Tuple[ + Annotated[StrictFloat, Field(gt=0)], + Annotated[StrictFloat, Field(gt=0)] + ] + ] = None, + _request_auth: Optional[Dict[StrictStr, Any]] = None, + _content_type: Optional[StrictStr] = None, + _headers: Optional[Dict[StrictStr, Any]] = None, + _host_index: Annotated[StrictInt, Field(ge=0, le=0)] = 0, + ) -> ApiResponse[FlowError]: + """Get User-Flow Errors + + This endpoint returns the error associated with a user-facing self service errors. This endpoint supports stub values to help you implement the error UI: `?id=stub:500` - returns a stub 500 (Internal Server Error) error. More information can be found at [Ory Kratos User User Facing Error Documentation](https://www.ory.sh/docs/kratos/self-service/flows/user-facing-errors). + + :param id: Error is the error's ID (required) + :type id: str + :param _request_timeout: timeout setting for this request. If one + number provided, it will be total request + timeout. It can also be a pair (tuple) of + (connection, read) timeouts. + :type _request_timeout: int, tuple(int, int), optional + :param _request_auth: set to override the auth_settings for an a single + request; this effectively ignores the + authentication in the spec for a single request. + :type _request_auth: dict, optional + :param _content_type: force content-type for the request. + :type _content_type: str, Optional + :param _headers: set to override the headers for a single + request; this effectively ignores the headers + in the spec for a single request. + :type _headers: dict, optional + :param _host_index: set to override the host_index for a single + request; this effectively ignores the host_index + in the spec for a single request. + :type _host_index: int, optional + :return: Returns the result object. + """ # noqa: E501 + + _param = self._get_flow_error_serialize( + id=id, + _request_auth=_request_auth, + _content_type=_content_type, + _headers=_headers, + _host_index=_host_index + ) + + _response_types_map: Dict[str, Optional[str]] = { + '200': "FlowError", + '403': "ErrorGeneric", + '404': "ErrorGeneric", + '500': "ErrorGeneric", + } + response_data = self.api_client.call_api( + *_param, + _request_timeout=_request_timeout + ) + response_data.read() + return self.api_client.response_deserialize( + response_data=response_data, + response_types_map=_response_types_map, + ) + + + @validate_call + def get_flow_error_without_preload_content( + self, + id: Annotated[StrictStr, Field(description="Error is the error's ID")], + _request_timeout: Union[ + None, + Annotated[StrictFloat, Field(gt=0)], + Tuple[ + Annotated[StrictFloat, Field(gt=0)], + Annotated[StrictFloat, Field(gt=0)] + ] + ] = None, + _request_auth: Optional[Dict[StrictStr, Any]] = None, + _content_type: Optional[StrictStr] = None, + _headers: Optional[Dict[StrictStr, Any]] = None, + _host_index: Annotated[StrictInt, Field(ge=0, le=0)] = 0, + ) -> RESTResponseType: + """Get User-Flow Errors + + This endpoint returns the error associated with a user-facing self service errors. This endpoint supports stub values to help you implement the error UI: `?id=stub:500` - returns a stub 500 (Internal Server Error) error. More information can be found at [Ory Kratos User User Facing Error Documentation](https://www.ory.sh/docs/kratos/self-service/flows/user-facing-errors). + + :param id: Error is the error's ID (required) + :type id: str + :param _request_timeout: timeout setting for this request. If one + number provided, it will be total request + timeout. It can also be a pair (tuple) of + (connection, read) timeouts. + :type _request_timeout: int, tuple(int, int), optional + :param _request_auth: set to override the auth_settings for an a single + request; this effectively ignores the + authentication in the spec for a single request. + :type _request_auth: dict, optional + :param _content_type: force content-type for the request. + :type _content_type: str, Optional + :param _headers: set to override the headers for a single + request; this effectively ignores the headers + in the spec for a single request. + :type _headers: dict, optional + :param _host_index: set to override the host_index for a single + request; this effectively ignores the host_index + in the spec for a single request. + :type _host_index: int, optional + :return: Returns the result object. + """ # noqa: E501 + + _param = self._get_flow_error_serialize( + id=id, + _request_auth=_request_auth, + _content_type=_content_type, + _headers=_headers, + _host_index=_host_index + ) + + _response_types_map: Dict[str, Optional[str]] = { + '200': "FlowError", + '403': "ErrorGeneric", + '404': "ErrorGeneric", + '500': "ErrorGeneric", + } + response_data = self.api_client.call_api( + *_param, + _request_timeout=_request_timeout + ) + return response_data.response + + + def _get_flow_error_serialize( self, id, - **kwargs - ): - """Get User-Flow Errors # noqa: E501 - - This endpoint returns the error associated with a user-facing self service errors. This endpoint supports stub values to help you implement the error UI: `?id=stub:500` - returns a stub 500 (Internal Server Error) error. More information can be found at [Ory Kratos User User Facing Error Documentation](https://www.ory.sh/docs/kratos/self-service/flows/user-facing-errors). # noqa: E501 - This method makes a synchronous HTTP request by default. To make an - asynchronous HTTP request, please pass async_req=True - - >>> thread = api.get_flow_error(id, async_req=True) - >>> result = thread.get() - - Args: - id (str): Error is the error's ID - - Keyword Args: - _return_http_data_only (bool): response data without head status - code and headers. Default is True. - _preload_content (bool): if False, the urllib3.HTTPResponse object - will be returned without reading/decoding response data. - Default is True. - _request_timeout (int/float/tuple): timeout setting for this request. If - one number provided, it will be total request timeout. It can also - be a pair (tuple) of (connection, read) timeouts. - Default is None. - _check_input_type (bool): specifies if type checking - should be done one the data sent to the server. - Default is True. - _check_return_type (bool): specifies if type checking - should be done one the data received from the server. - Default is True. - _spec_property_naming (bool): True if the variable names in the input data - are serialized names, as specified in the OpenAPI document. - False if the variable names in the input data - are pythonic names, e.g. snake case (default) - _content_type (str/None): force body content-type. - Default is None and content-type will be predicted by allowed - content-types and body. - _host_index (int/None): specifies the index of the server - that we want to use. - Default is read from the configuration. - _request_auths (list): set to override the auth_settings for an a single - request; this effectively ignores the authentication - in the spec for a single request. - Default is None - async_req (bool): execute request asynchronously - - Returns: - FlowError - If the method is called asynchronously, returns the request - thread. - """ - kwargs['async_req'] = kwargs.get( - 'async_req', False - ) - kwargs['_return_http_data_only'] = kwargs.get( - '_return_http_data_only', True - ) - kwargs['_preload_content'] = kwargs.get( - '_preload_content', True - ) - kwargs['_request_timeout'] = kwargs.get( - '_request_timeout', None - ) - kwargs['_check_input_type'] = kwargs.get( - '_check_input_type', True - ) - kwargs['_check_return_type'] = kwargs.get( - '_check_return_type', True - ) - kwargs['_spec_property_naming'] = kwargs.get( - '_spec_property_naming', False - ) - kwargs['_content_type'] = kwargs.get( - '_content_type') - kwargs['_host_index'] = kwargs.get('_host_index') - kwargs['_request_auths'] = kwargs.get('_request_auths', None) - kwargs['id'] = \ - id - return self.get_flow_error_endpoint.call_with_http_info(**kwargs) + _request_auth, + _content_type, + _headers, + _host_index, + ) -> RequestSerialized: + + _host = None + + _collection_formats: Dict[str, str] = { + } + + _path_params: Dict[str, str] = {} + _query_params: List[Tuple[str, str]] = [] + _header_params: Dict[str, Optional[str]] = _headers or {} + _form_params: List[Tuple[str, str]] = [] + _files: Dict[str, str] = {} + _body_params: Optional[bytes] = None + + # process the path parameters + # process the query parameters + if id is not None: + + _query_params.append(('id', id)) + + # process the header parameters + # process the form parameters + # process the body parameter + + + # set the HTTP header `Accept` + _header_params['Accept'] = self.api_client.select_header_accept( + [ + 'application/json' + ] + ) + + # authentication setting + _auth_settings: List[str] = [ + ] + + return self.api_client.param_serialize( + method='GET', + resource_path='/self-service/errors', + path_params=_path_params, + query_params=_query_params, + header_params=_header_params, + body=_body_params, + post_params=_form_params, + files=_files, + auth_settings=_auth_settings, + collection_formats=_collection_formats, + _host=_host, + _request_auth=_request_auth + ) + + + + + @validate_call def get_login_flow( + self, + id: Annotated[StrictStr, Field(description="The Login Flow ID The value for this parameter comes from `flow` URL Query parameter sent to your application (e.g. `/login?flow=abcde`).")], + cookie: Annotated[Optional[StrictStr], Field(description="HTTP Cookies When using the SDK in a browser app, on the server side you must include the HTTP Cookie Header sent by the client to your server here. This ensures that CSRF and session cookies are respected.")] = None, + _request_timeout: Union[ + None, + Annotated[StrictFloat, Field(gt=0)], + Tuple[ + Annotated[StrictFloat, Field(gt=0)], + Annotated[StrictFloat, Field(gt=0)] + ] + ] = None, + _request_auth: Optional[Dict[StrictStr, Any]] = None, + _content_type: Optional[StrictStr] = None, + _headers: Optional[Dict[StrictStr, Any]] = None, + _host_index: Annotated[StrictInt, Field(ge=0, le=0)] = 0, + ) -> LoginFlow: + """Get Login Flow + + This endpoint returns a login flow's context with, for example, error details and other information. Browser flows expect the anti-CSRF cookie to be included in the request's HTTP Cookie Header. For AJAX requests you must ensure that cookies are included in the request or requests will fail. If you use the browser-flow for server-side apps, the services need to run on a common top-level-domain and you need to forward the incoming HTTP Cookie header to this endpoint: ```js pseudo-code example router.get('/login', async function (req, res) { const flow = await client.getLoginFlow(req.header('cookie'), req.query['flow']) res.render('login', flow) }) ``` This request may fail due to several reasons. The `error.id` can be one of: `session_already_available`: The user is already signed in. `self_service_flow_expired`: The flow is expired and you should request a new one. More information can be found at [Ory Kratos User Login](https://www.ory.sh/docs/kratos/self-service/flows/user-login) and [User Registration Documentation](https://www.ory.sh/docs/kratos/self-service/flows/user-registration). + + :param id: The Login Flow ID The value for this parameter comes from `flow` URL Query parameter sent to your application (e.g. `/login?flow=abcde`). (required) + :type id: str + :param cookie: HTTP Cookies When using the SDK in a browser app, on the server side you must include the HTTP Cookie Header sent by the client to your server here. This ensures that CSRF and session cookies are respected. + :type cookie: str + :param _request_timeout: timeout setting for this request. If one + number provided, it will be total request + timeout. It can also be a pair (tuple) of + (connection, read) timeouts. + :type _request_timeout: int, tuple(int, int), optional + :param _request_auth: set to override the auth_settings for an a single + request; this effectively ignores the + authentication in the spec for a single request. + :type _request_auth: dict, optional + :param _content_type: force content-type for the request. + :type _content_type: str, Optional + :param _headers: set to override the headers for a single + request; this effectively ignores the headers + in the spec for a single request. + :type _headers: dict, optional + :param _host_index: set to override the host_index for a single + request; this effectively ignores the host_index + in the spec for a single request. + :type _host_index: int, optional + :return: Returns the result object. + """ # noqa: E501 + + _param = self._get_login_flow_serialize( + id=id, + cookie=cookie, + _request_auth=_request_auth, + _content_type=_content_type, + _headers=_headers, + _host_index=_host_index + ) + + _response_types_map: Dict[str, Optional[str]] = { + '200': "LoginFlow", + '403': "ErrorGeneric", + '404': "ErrorGeneric", + '410': "ErrorGeneric", + } + response_data = self.api_client.call_api( + *_param, + _request_timeout=_request_timeout + ) + response_data.read() + return self.api_client.response_deserialize( + response_data=response_data, + response_types_map=_response_types_map, + ).data + + + @validate_call + def get_login_flow_with_http_info( + self, + id: Annotated[StrictStr, Field(description="The Login Flow ID The value for this parameter comes from `flow` URL Query parameter sent to your application (e.g. `/login?flow=abcde`).")], + cookie: Annotated[Optional[StrictStr], Field(description="HTTP Cookies When using the SDK in a browser app, on the server side you must include the HTTP Cookie Header sent by the client to your server here. This ensures that CSRF and session cookies are respected.")] = None, + _request_timeout: Union[ + None, + Annotated[StrictFloat, Field(gt=0)], + Tuple[ + Annotated[StrictFloat, Field(gt=0)], + Annotated[StrictFloat, Field(gt=0)] + ] + ] = None, + _request_auth: Optional[Dict[StrictStr, Any]] = None, + _content_type: Optional[StrictStr] = None, + _headers: Optional[Dict[StrictStr, Any]] = None, + _host_index: Annotated[StrictInt, Field(ge=0, le=0)] = 0, + ) -> ApiResponse[LoginFlow]: + """Get Login Flow + + This endpoint returns a login flow's context with, for example, error details and other information. Browser flows expect the anti-CSRF cookie to be included in the request's HTTP Cookie Header. For AJAX requests you must ensure that cookies are included in the request or requests will fail. If you use the browser-flow for server-side apps, the services need to run on a common top-level-domain and you need to forward the incoming HTTP Cookie header to this endpoint: ```js pseudo-code example router.get('/login', async function (req, res) { const flow = await client.getLoginFlow(req.header('cookie'), req.query['flow']) res.render('login', flow) }) ``` This request may fail due to several reasons. The `error.id` can be one of: `session_already_available`: The user is already signed in. `self_service_flow_expired`: The flow is expired and you should request a new one. More information can be found at [Ory Kratos User Login](https://www.ory.sh/docs/kratos/self-service/flows/user-login) and [User Registration Documentation](https://www.ory.sh/docs/kratos/self-service/flows/user-registration). + + :param id: The Login Flow ID The value for this parameter comes from `flow` URL Query parameter sent to your application (e.g. `/login?flow=abcde`). (required) + :type id: str + :param cookie: HTTP Cookies When using the SDK in a browser app, on the server side you must include the HTTP Cookie Header sent by the client to your server here. This ensures that CSRF and session cookies are respected. + :type cookie: str + :param _request_timeout: timeout setting for this request. If one + number provided, it will be total request + timeout. It can also be a pair (tuple) of + (connection, read) timeouts. + :type _request_timeout: int, tuple(int, int), optional + :param _request_auth: set to override the auth_settings for an a single + request; this effectively ignores the + authentication in the spec for a single request. + :type _request_auth: dict, optional + :param _content_type: force content-type for the request. + :type _content_type: str, Optional + :param _headers: set to override the headers for a single + request; this effectively ignores the headers + in the spec for a single request. + :type _headers: dict, optional + :param _host_index: set to override the host_index for a single + request; this effectively ignores the host_index + in the spec for a single request. + :type _host_index: int, optional + :return: Returns the result object. + """ # noqa: E501 + + _param = self._get_login_flow_serialize( + id=id, + cookie=cookie, + _request_auth=_request_auth, + _content_type=_content_type, + _headers=_headers, + _host_index=_host_index + ) + + _response_types_map: Dict[str, Optional[str]] = { + '200': "LoginFlow", + '403': "ErrorGeneric", + '404': "ErrorGeneric", + '410': "ErrorGeneric", + } + response_data = self.api_client.call_api( + *_param, + _request_timeout=_request_timeout + ) + response_data.read() + return self.api_client.response_deserialize( + response_data=response_data, + response_types_map=_response_types_map, + ) + + + @validate_call + def get_login_flow_without_preload_content( + self, + id: Annotated[StrictStr, Field(description="The Login Flow ID The value for this parameter comes from `flow` URL Query parameter sent to your application (e.g. `/login?flow=abcde`).")], + cookie: Annotated[Optional[StrictStr], Field(description="HTTP Cookies When using the SDK in a browser app, on the server side you must include the HTTP Cookie Header sent by the client to your server here. This ensures that CSRF and session cookies are respected.")] = None, + _request_timeout: Union[ + None, + Annotated[StrictFloat, Field(gt=0)], + Tuple[ + Annotated[StrictFloat, Field(gt=0)], + Annotated[StrictFloat, Field(gt=0)] + ] + ] = None, + _request_auth: Optional[Dict[StrictStr, Any]] = None, + _content_type: Optional[StrictStr] = None, + _headers: Optional[Dict[StrictStr, Any]] = None, + _host_index: Annotated[StrictInt, Field(ge=0, le=0)] = 0, + ) -> RESTResponseType: + """Get Login Flow + + This endpoint returns a login flow's context with, for example, error details and other information. Browser flows expect the anti-CSRF cookie to be included in the request's HTTP Cookie Header. For AJAX requests you must ensure that cookies are included in the request or requests will fail. If you use the browser-flow for server-side apps, the services need to run on a common top-level-domain and you need to forward the incoming HTTP Cookie header to this endpoint: ```js pseudo-code example router.get('/login', async function (req, res) { const flow = await client.getLoginFlow(req.header('cookie'), req.query['flow']) res.render('login', flow) }) ``` This request may fail due to several reasons. The `error.id` can be one of: `session_already_available`: The user is already signed in. `self_service_flow_expired`: The flow is expired and you should request a new one. More information can be found at [Ory Kratos User Login](https://www.ory.sh/docs/kratos/self-service/flows/user-login) and [User Registration Documentation](https://www.ory.sh/docs/kratos/self-service/flows/user-registration). + + :param id: The Login Flow ID The value for this parameter comes from `flow` URL Query parameter sent to your application (e.g. `/login?flow=abcde`). (required) + :type id: str + :param cookie: HTTP Cookies When using the SDK in a browser app, on the server side you must include the HTTP Cookie Header sent by the client to your server here. This ensures that CSRF and session cookies are respected. + :type cookie: str + :param _request_timeout: timeout setting for this request. If one + number provided, it will be total request + timeout. It can also be a pair (tuple) of + (connection, read) timeouts. + :type _request_timeout: int, tuple(int, int), optional + :param _request_auth: set to override the auth_settings for an a single + request; this effectively ignores the + authentication in the spec for a single request. + :type _request_auth: dict, optional + :param _content_type: force content-type for the request. + :type _content_type: str, Optional + :param _headers: set to override the headers for a single + request; this effectively ignores the headers + in the spec for a single request. + :type _headers: dict, optional + :param _host_index: set to override the host_index for a single + request; this effectively ignores the host_index + in the spec for a single request. + :type _host_index: int, optional + :return: Returns the result object. + """ # noqa: E501 + + _param = self._get_login_flow_serialize( + id=id, + cookie=cookie, + _request_auth=_request_auth, + _content_type=_content_type, + _headers=_headers, + _host_index=_host_index + ) + + _response_types_map: Dict[str, Optional[str]] = { + '200': "LoginFlow", + '403': "ErrorGeneric", + '404': "ErrorGeneric", + '410': "ErrorGeneric", + } + response_data = self.api_client.call_api( + *_param, + _request_timeout=_request_timeout + ) + return response_data.response + + + def _get_login_flow_serialize( self, id, - **kwargs - ): - """Get Login Flow # noqa: E501 - - This endpoint returns a login flow's context with, for example, error details and other information. Browser flows expect the anti-CSRF cookie to be included in the request's HTTP Cookie Header. For AJAX requests you must ensure that cookies are included in the request or requests will fail. If you use the browser-flow for server-side apps, the services need to run on a common top-level-domain and you need to forward the incoming HTTP Cookie header to this endpoint: ```js pseudo-code example router.get('/login', async function (req, res) { const flow = await client.getLoginFlow(req.header('cookie'), req.query['flow']) res.render('login', flow) }) ``` This request may fail due to several reasons. The `error.id` can be one of: `session_already_available`: The user is already signed in. `self_service_flow_expired`: The flow is expired and you should request a new one. More information can be found at [Ory Kratos User Login](https://www.ory.sh/docs/kratos/self-service/flows/user-login) and [User Registration Documentation](https://www.ory.sh/docs/kratos/self-service/flows/user-registration). # noqa: E501 - This method makes a synchronous HTTP request by default. To make an - asynchronous HTTP request, please pass async_req=True - - >>> thread = api.get_login_flow(id, async_req=True) - >>> result = thread.get() - - Args: - id (str): The Login Flow ID The value for this parameter comes from `flow` URL Query parameter sent to your application (e.g. `/login?flow=abcde`). - - Keyword Args: - cookie (str): HTTP Cookies When using the SDK in a browser app, on the server side you must include the HTTP Cookie Header sent by the client to your server here. This ensures that CSRF and session cookies are respected.. [optional] - _return_http_data_only (bool): response data without head status - code and headers. Default is True. - _preload_content (bool): if False, the urllib3.HTTPResponse object - will be returned without reading/decoding response data. - Default is True. - _request_timeout (int/float/tuple): timeout setting for this request. If - one number provided, it will be total request timeout. It can also - be a pair (tuple) of (connection, read) timeouts. - Default is None. - _check_input_type (bool): specifies if type checking - should be done one the data sent to the server. - Default is True. - _check_return_type (bool): specifies if type checking - should be done one the data received from the server. - Default is True. - _spec_property_naming (bool): True if the variable names in the input data - are serialized names, as specified in the OpenAPI document. - False if the variable names in the input data - are pythonic names, e.g. snake case (default) - _content_type (str/None): force body content-type. - Default is None and content-type will be predicted by allowed - content-types and body. - _host_index (int/None): specifies the index of the server - that we want to use. - Default is read from the configuration. - _request_auths (list): set to override the auth_settings for an a single - request; this effectively ignores the authentication - in the spec for a single request. - Default is None - async_req (bool): execute request asynchronously - - Returns: - LoginFlow - If the method is called asynchronously, returns the request - thread. - """ - kwargs['async_req'] = kwargs.get( - 'async_req', False - ) - kwargs['_return_http_data_only'] = kwargs.get( - '_return_http_data_only', True - ) - kwargs['_preload_content'] = kwargs.get( - '_preload_content', True - ) - kwargs['_request_timeout'] = kwargs.get( - '_request_timeout', None - ) - kwargs['_check_input_type'] = kwargs.get( - '_check_input_type', True - ) - kwargs['_check_return_type'] = kwargs.get( - '_check_return_type', True - ) - kwargs['_spec_property_naming'] = kwargs.get( - '_spec_property_naming', False - ) - kwargs['_content_type'] = kwargs.get( - '_content_type') - kwargs['_host_index'] = kwargs.get('_host_index') - kwargs['_request_auths'] = kwargs.get('_request_auths', None) - kwargs['id'] = \ - id - return self.get_login_flow_endpoint.call_with_http_info(**kwargs) + cookie, + _request_auth, + _content_type, + _headers, + _host_index, + ) -> RequestSerialized: + _host = None + + _collection_formats: Dict[str, str] = { + } + + _path_params: Dict[str, str] = {} + _query_params: List[Tuple[str, str]] = [] + _header_params: Dict[str, Optional[str]] = _headers or {} + _form_params: List[Tuple[str, str]] = [] + _files: Dict[str, str] = {} + _body_params: Optional[bytes] = None + + # process the path parameters + # process the query parameters + if id is not None: + + _query_params.append(('id', id)) + + # process the header parameters + if cookie is not None: + _header_params['Cookie'] = cookie + # process the form parameters + # process the body parameter + + + # set the HTTP header `Accept` + _header_params['Accept'] = self.api_client.select_header_accept( + [ + 'application/json' + ] + ) + + + # authentication setting + _auth_settings: List[str] = [ + ] + + return self.api_client.param_serialize( + method='GET', + resource_path='/self-service/login/flows', + path_params=_path_params, + query_params=_query_params, + header_params=_header_params, + body=_body_params, + post_params=_form_params, + files=_files, + auth_settings=_auth_settings, + collection_formats=_collection_formats, + _host=_host, + _request_auth=_request_auth + ) + + + + + @validate_call def get_recovery_flow( + self, + id: Annotated[StrictStr, Field(description="The Flow ID The value for this parameter comes from `request` URL Query parameter sent to your application (e.g. `/recovery?flow=abcde`).")], + cookie: Annotated[Optional[StrictStr], Field(description="HTTP Cookies When using the SDK in a browser app, on the server side you must include the HTTP Cookie Header sent by the client to your server here. This ensures that CSRF and session cookies are respected.")] = None, + _request_timeout: Union[ + None, + Annotated[StrictFloat, Field(gt=0)], + Tuple[ + Annotated[StrictFloat, Field(gt=0)], + Annotated[StrictFloat, Field(gt=0)] + ] + ] = None, + _request_auth: Optional[Dict[StrictStr, Any]] = None, + _content_type: Optional[StrictStr] = None, + _headers: Optional[Dict[StrictStr, Any]] = None, + _host_index: Annotated[StrictInt, Field(ge=0, le=0)] = 0, + ) -> RecoveryFlow: + """Get Recovery Flow + + This endpoint returns a recovery flow's context with, for example, error details and other information. Browser flows expect the anti-CSRF cookie to be included in the request's HTTP Cookie Header. For AJAX requests you must ensure that cookies are included in the request or requests will fail. If you use the browser-flow for server-side apps, the services need to run on a common top-level-domain and you need to forward the incoming HTTP Cookie header to this endpoint: ```js pseudo-code example router.get('/recovery', async function (req, res) { const flow = await client.getRecoveryFlow(req.header('Cookie'), req.query['flow']) res.render('recovery', flow) }) ``` More information can be found at [Ory Kratos Account Recovery Documentation](../self-service/flows/account-recovery). + + :param id: The Flow ID The value for this parameter comes from `request` URL Query parameter sent to your application (e.g. `/recovery?flow=abcde`). (required) + :type id: str + :param cookie: HTTP Cookies When using the SDK in a browser app, on the server side you must include the HTTP Cookie Header sent by the client to your server here. This ensures that CSRF and session cookies are respected. + :type cookie: str + :param _request_timeout: timeout setting for this request. If one + number provided, it will be total request + timeout. It can also be a pair (tuple) of + (connection, read) timeouts. + :type _request_timeout: int, tuple(int, int), optional + :param _request_auth: set to override the auth_settings for an a single + request; this effectively ignores the + authentication in the spec for a single request. + :type _request_auth: dict, optional + :param _content_type: force content-type for the request. + :type _content_type: str, Optional + :param _headers: set to override the headers for a single + request; this effectively ignores the headers + in the spec for a single request. + :type _headers: dict, optional + :param _host_index: set to override the host_index for a single + request; this effectively ignores the host_index + in the spec for a single request. + :type _host_index: int, optional + :return: Returns the result object. + """ # noqa: E501 + + _param = self._get_recovery_flow_serialize( + id=id, + cookie=cookie, + _request_auth=_request_auth, + _content_type=_content_type, + _headers=_headers, + _host_index=_host_index + ) + + _response_types_map: Dict[str, Optional[str]] = { + '200': "RecoveryFlow", + '404': "ErrorGeneric", + '410': "ErrorGeneric", + } + response_data = self.api_client.call_api( + *_param, + _request_timeout=_request_timeout + ) + response_data.read() + return self.api_client.response_deserialize( + response_data=response_data, + response_types_map=_response_types_map, + ).data + + + @validate_call + def get_recovery_flow_with_http_info( + self, + id: Annotated[StrictStr, Field(description="The Flow ID The value for this parameter comes from `request` URL Query parameter sent to your application (e.g. `/recovery?flow=abcde`).")], + cookie: Annotated[Optional[StrictStr], Field(description="HTTP Cookies When using the SDK in a browser app, on the server side you must include the HTTP Cookie Header sent by the client to your server here. This ensures that CSRF and session cookies are respected.")] = None, + _request_timeout: Union[ + None, + Annotated[StrictFloat, Field(gt=0)], + Tuple[ + Annotated[StrictFloat, Field(gt=0)], + Annotated[StrictFloat, Field(gt=0)] + ] + ] = None, + _request_auth: Optional[Dict[StrictStr, Any]] = None, + _content_type: Optional[StrictStr] = None, + _headers: Optional[Dict[StrictStr, Any]] = None, + _host_index: Annotated[StrictInt, Field(ge=0, le=0)] = 0, + ) -> ApiResponse[RecoveryFlow]: + """Get Recovery Flow + + This endpoint returns a recovery flow's context with, for example, error details and other information. Browser flows expect the anti-CSRF cookie to be included in the request's HTTP Cookie Header. For AJAX requests you must ensure that cookies are included in the request or requests will fail. If you use the browser-flow for server-side apps, the services need to run on a common top-level-domain and you need to forward the incoming HTTP Cookie header to this endpoint: ```js pseudo-code example router.get('/recovery', async function (req, res) { const flow = await client.getRecoveryFlow(req.header('Cookie'), req.query['flow']) res.render('recovery', flow) }) ``` More information can be found at [Ory Kratos Account Recovery Documentation](../self-service/flows/account-recovery). + + :param id: The Flow ID The value for this parameter comes from `request` URL Query parameter sent to your application (e.g. `/recovery?flow=abcde`). (required) + :type id: str + :param cookie: HTTP Cookies When using the SDK in a browser app, on the server side you must include the HTTP Cookie Header sent by the client to your server here. This ensures that CSRF and session cookies are respected. + :type cookie: str + :param _request_timeout: timeout setting for this request. If one + number provided, it will be total request + timeout. It can also be a pair (tuple) of + (connection, read) timeouts. + :type _request_timeout: int, tuple(int, int), optional + :param _request_auth: set to override the auth_settings for an a single + request; this effectively ignores the + authentication in the spec for a single request. + :type _request_auth: dict, optional + :param _content_type: force content-type for the request. + :type _content_type: str, Optional + :param _headers: set to override the headers for a single + request; this effectively ignores the headers + in the spec for a single request. + :type _headers: dict, optional + :param _host_index: set to override the host_index for a single + request; this effectively ignores the host_index + in the spec for a single request. + :type _host_index: int, optional + :return: Returns the result object. + """ # noqa: E501 + + _param = self._get_recovery_flow_serialize( + id=id, + cookie=cookie, + _request_auth=_request_auth, + _content_type=_content_type, + _headers=_headers, + _host_index=_host_index + ) + + _response_types_map: Dict[str, Optional[str]] = { + '200': "RecoveryFlow", + '404': "ErrorGeneric", + '410': "ErrorGeneric", + } + response_data = self.api_client.call_api( + *_param, + _request_timeout=_request_timeout + ) + response_data.read() + return self.api_client.response_deserialize( + response_data=response_data, + response_types_map=_response_types_map, + ) + + + @validate_call + def get_recovery_flow_without_preload_content( + self, + id: Annotated[StrictStr, Field(description="The Flow ID The value for this parameter comes from `request` URL Query parameter sent to your application (e.g. `/recovery?flow=abcde`).")], + cookie: Annotated[Optional[StrictStr], Field(description="HTTP Cookies When using the SDK in a browser app, on the server side you must include the HTTP Cookie Header sent by the client to your server here. This ensures that CSRF and session cookies are respected.")] = None, + _request_timeout: Union[ + None, + Annotated[StrictFloat, Field(gt=0)], + Tuple[ + Annotated[StrictFloat, Field(gt=0)], + Annotated[StrictFloat, Field(gt=0)] + ] + ] = None, + _request_auth: Optional[Dict[StrictStr, Any]] = None, + _content_type: Optional[StrictStr] = None, + _headers: Optional[Dict[StrictStr, Any]] = None, + _host_index: Annotated[StrictInt, Field(ge=0, le=0)] = 0, + ) -> RESTResponseType: + """Get Recovery Flow + + This endpoint returns a recovery flow's context with, for example, error details and other information. Browser flows expect the anti-CSRF cookie to be included in the request's HTTP Cookie Header. For AJAX requests you must ensure that cookies are included in the request or requests will fail. If you use the browser-flow for server-side apps, the services need to run on a common top-level-domain and you need to forward the incoming HTTP Cookie header to this endpoint: ```js pseudo-code example router.get('/recovery', async function (req, res) { const flow = await client.getRecoveryFlow(req.header('Cookie'), req.query['flow']) res.render('recovery', flow) }) ``` More information can be found at [Ory Kratos Account Recovery Documentation](../self-service/flows/account-recovery). + + :param id: The Flow ID The value for this parameter comes from `request` URL Query parameter sent to your application (e.g. `/recovery?flow=abcde`). (required) + :type id: str + :param cookie: HTTP Cookies When using the SDK in a browser app, on the server side you must include the HTTP Cookie Header sent by the client to your server here. This ensures that CSRF and session cookies are respected. + :type cookie: str + :param _request_timeout: timeout setting for this request. If one + number provided, it will be total request + timeout. It can also be a pair (tuple) of + (connection, read) timeouts. + :type _request_timeout: int, tuple(int, int), optional + :param _request_auth: set to override the auth_settings for an a single + request; this effectively ignores the + authentication in the spec for a single request. + :type _request_auth: dict, optional + :param _content_type: force content-type for the request. + :type _content_type: str, Optional + :param _headers: set to override the headers for a single + request; this effectively ignores the headers + in the spec for a single request. + :type _headers: dict, optional + :param _host_index: set to override the host_index for a single + request; this effectively ignores the host_index + in the spec for a single request. + :type _host_index: int, optional + :return: Returns the result object. + """ # noqa: E501 + + _param = self._get_recovery_flow_serialize( + id=id, + cookie=cookie, + _request_auth=_request_auth, + _content_type=_content_type, + _headers=_headers, + _host_index=_host_index + ) + + _response_types_map: Dict[str, Optional[str]] = { + '200': "RecoveryFlow", + '404': "ErrorGeneric", + '410': "ErrorGeneric", + } + response_data = self.api_client.call_api( + *_param, + _request_timeout=_request_timeout + ) + return response_data.response + + + def _get_recovery_flow_serialize( self, id, - **kwargs - ): - """Get Recovery Flow # noqa: E501 - - This endpoint returns a recovery flow's context with, for example, error details and other information. Browser flows expect the anti-CSRF cookie to be included in the request's HTTP Cookie Header. For AJAX requests you must ensure that cookies are included in the request or requests will fail. If you use the browser-flow for server-side apps, the services need to run on a common top-level-domain and you need to forward the incoming HTTP Cookie header to this endpoint: ```js pseudo-code example router.get('/recovery', async function (req, res) { const flow = await client.getRecoveryFlow(req.header('Cookie'), req.query['flow']) res.render('recovery', flow) }) ``` More information can be found at [Ory Kratos Account Recovery Documentation](../self-service/flows/account-recovery). # noqa: E501 - This method makes a synchronous HTTP request by default. To make an - asynchronous HTTP request, please pass async_req=True - - >>> thread = api.get_recovery_flow(id, async_req=True) - >>> result = thread.get() - - Args: - id (str): The Flow ID The value for this parameter comes from `request` URL Query parameter sent to your application (e.g. `/recovery?flow=abcde`). - - Keyword Args: - cookie (str): HTTP Cookies When using the SDK in a browser app, on the server side you must include the HTTP Cookie Header sent by the client to your server here. This ensures that CSRF and session cookies are respected.. [optional] - _return_http_data_only (bool): response data without head status - code and headers. Default is True. - _preload_content (bool): if False, the urllib3.HTTPResponse object - will be returned without reading/decoding response data. - Default is True. - _request_timeout (int/float/tuple): timeout setting for this request. If - one number provided, it will be total request timeout. It can also - be a pair (tuple) of (connection, read) timeouts. - Default is None. - _check_input_type (bool): specifies if type checking - should be done one the data sent to the server. - Default is True. - _check_return_type (bool): specifies if type checking - should be done one the data received from the server. - Default is True. - _spec_property_naming (bool): True if the variable names in the input data - are serialized names, as specified in the OpenAPI document. - False if the variable names in the input data - are pythonic names, e.g. snake case (default) - _content_type (str/None): force body content-type. - Default is None and content-type will be predicted by allowed - content-types and body. - _host_index (int/None): specifies the index of the server - that we want to use. - Default is read from the configuration. - _request_auths (list): set to override the auth_settings for an a single - request; this effectively ignores the authentication - in the spec for a single request. - Default is None - async_req (bool): execute request asynchronously - - Returns: - RecoveryFlow - If the method is called asynchronously, returns the request - thread. - """ - kwargs['async_req'] = kwargs.get( - 'async_req', False - ) - kwargs['_return_http_data_only'] = kwargs.get( - '_return_http_data_only', True - ) - kwargs['_preload_content'] = kwargs.get( - '_preload_content', True - ) - kwargs['_request_timeout'] = kwargs.get( - '_request_timeout', None - ) - kwargs['_check_input_type'] = kwargs.get( - '_check_input_type', True - ) - kwargs['_check_return_type'] = kwargs.get( - '_check_return_type', True - ) - kwargs['_spec_property_naming'] = kwargs.get( - '_spec_property_naming', False - ) - kwargs['_content_type'] = kwargs.get( - '_content_type') - kwargs['_host_index'] = kwargs.get('_host_index') - kwargs['_request_auths'] = kwargs.get('_request_auths', None) - kwargs['id'] = \ - id - return self.get_recovery_flow_endpoint.call_with_http_info(**kwargs) + cookie, + _request_auth, + _content_type, + _headers, + _host_index, + ) -> RequestSerialized: + + _host = None + _collection_formats: Dict[str, str] = { + } + + _path_params: Dict[str, str] = {} + _query_params: List[Tuple[str, str]] = [] + _header_params: Dict[str, Optional[str]] = _headers or {} + _form_params: List[Tuple[str, str]] = [] + _files: Dict[str, str] = {} + _body_params: Optional[bytes] = None + + # process the path parameters + # process the query parameters + if id is not None: + + _query_params.append(('id', id)) + + # process the header parameters + if cookie is not None: + _header_params['Cookie'] = cookie + # process the form parameters + # process the body parameter + + + # set the HTTP header `Accept` + _header_params['Accept'] = self.api_client.select_header_accept( + [ + 'application/json' + ] + ) + + + # authentication setting + _auth_settings: List[str] = [ + ] + + return self.api_client.param_serialize( + method='GET', + resource_path='/self-service/recovery/flows', + path_params=_path_params, + query_params=_query_params, + header_params=_header_params, + body=_body_params, + post_params=_form_params, + files=_files, + auth_settings=_auth_settings, + collection_formats=_collection_formats, + _host=_host, + _request_auth=_request_auth + ) + + + + + @validate_call def get_registration_flow( + self, + id: Annotated[StrictStr, Field(description="The Registration Flow ID The value for this parameter comes from `flow` URL Query parameter sent to your application (e.g. `/registration?flow=abcde`).")], + cookie: Annotated[Optional[StrictStr], Field(description="HTTP Cookies When using the SDK in a browser app, on the server side you must include the HTTP Cookie Header sent by the client to your server here. This ensures that CSRF and session cookies are respected.")] = None, + _request_timeout: Union[ + None, + Annotated[StrictFloat, Field(gt=0)], + Tuple[ + Annotated[StrictFloat, Field(gt=0)], + Annotated[StrictFloat, Field(gt=0)] + ] + ] = None, + _request_auth: Optional[Dict[StrictStr, Any]] = None, + _content_type: Optional[StrictStr] = None, + _headers: Optional[Dict[StrictStr, Any]] = None, + _host_index: Annotated[StrictInt, Field(ge=0, le=0)] = 0, + ) -> RegistrationFlow: + """Get Registration Flow + + This endpoint returns a registration flow's context with, for example, error details and other information. Browser flows expect the anti-CSRF cookie to be included in the request's HTTP Cookie Header. For AJAX requests you must ensure that cookies are included in the request or requests will fail. If you use the browser-flow for server-side apps, the services need to run on a common top-level-domain and you need to forward the incoming HTTP Cookie header to this endpoint: ```js pseudo-code example router.get('/registration', async function (req, res) { const flow = await client.getRegistrationFlow(req.header('cookie'), req.query['flow']) res.render('registration', flow) }) ``` This request may fail due to several reasons. The `error.id` can be one of: `session_already_available`: The user is already signed in. `self_service_flow_expired`: The flow is expired and you should request a new one. More information can be found at [Ory Kratos User Login](https://www.ory.sh/docs/kratos/self-service/flows/user-login) and [User Registration Documentation](https://www.ory.sh/docs/kratos/self-service/flows/user-registration). + + :param id: The Registration Flow ID The value for this parameter comes from `flow` URL Query parameter sent to your application (e.g. `/registration?flow=abcde`). (required) + :type id: str + :param cookie: HTTP Cookies When using the SDK in a browser app, on the server side you must include the HTTP Cookie Header sent by the client to your server here. This ensures that CSRF and session cookies are respected. + :type cookie: str + :param _request_timeout: timeout setting for this request. If one + number provided, it will be total request + timeout. It can also be a pair (tuple) of + (connection, read) timeouts. + :type _request_timeout: int, tuple(int, int), optional + :param _request_auth: set to override the auth_settings for an a single + request; this effectively ignores the + authentication in the spec for a single request. + :type _request_auth: dict, optional + :param _content_type: force content-type for the request. + :type _content_type: str, Optional + :param _headers: set to override the headers for a single + request; this effectively ignores the headers + in the spec for a single request. + :type _headers: dict, optional + :param _host_index: set to override the host_index for a single + request; this effectively ignores the host_index + in the spec for a single request. + :type _host_index: int, optional + :return: Returns the result object. + """ # noqa: E501 + + _param = self._get_registration_flow_serialize( + id=id, + cookie=cookie, + _request_auth=_request_auth, + _content_type=_content_type, + _headers=_headers, + _host_index=_host_index + ) + + _response_types_map: Dict[str, Optional[str]] = { + '200': "RegistrationFlow", + '403': "ErrorGeneric", + '404': "ErrorGeneric", + '410': "ErrorGeneric", + } + response_data = self.api_client.call_api( + *_param, + _request_timeout=_request_timeout + ) + response_data.read() + return self.api_client.response_deserialize( + response_data=response_data, + response_types_map=_response_types_map, + ).data + + + @validate_call + def get_registration_flow_with_http_info( + self, + id: Annotated[StrictStr, Field(description="The Registration Flow ID The value for this parameter comes from `flow` URL Query parameter sent to your application (e.g. `/registration?flow=abcde`).")], + cookie: Annotated[Optional[StrictStr], Field(description="HTTP Cookies When using the SDK in a browser app, on the server side you must include the HTTP Cookie Header sent by the client to your server here. This ensures that CSRF and session cookies are respected.")] = None, + _request_timeout: Union[ + None, + Annotated[StrictFloat, Field(gt=0)], + Tuple[ + Annotated[StrictFloat, Field(gt=0)], + Annotated[StrictFloat, Field(gt=0)] + ] + ] = None, + _request_auth: Optional[Dict[StrictStr, Any]] = None, + _content_type: Optional[StrictStr] = None, + _headers: Optional[Dict[StrictStr, Any]] = None, + _host_index: Annotated[StrictInt, Field(ge=0, le=0)] = 0, + ) -> ApiResponse[RegistrationFlow]: + """Get Registration Flow + + This endpoint returns a registration flow's context with, for example, error details and other information. Browser flows expect the anti-CSRF cookie to be included in the request's HTTP Cookie Header. For AJAX requests you must ensure that cookies are included in the request or requests will fail. If you use the browser-flow for server-side apps, the services need to run on a common top-level-domain and you need to forward the incoming HTTP Cookie header to this endpoint: ```js pseudo-code example router.get('/registration', async function (req, res) { const flow = await client.getRegistrationFlow(req.header('cookie'), req.query['flow']) res.render('registration', flow) }) ``` This request may fail due to several reasons. The `error.id` can be one of: `session_already_available`: The user is already signed in. `self_service_flow_expired`: The flow is expired and you should request a new one. More information can be found at [Ory Kratos User Login](https://www.ory.sh/docs/kratos/self-service/flows/user-login) and [User Registration Documentation](https://www.ory.sh/docs/kratos/self-service/flows/user-registration). + + :param id: The Registration Flow ID The value for this parameter comes from `flow` URL Query parameter sent to your application (e.g. `/registration?flow=abcde`). (required) + :type id: str + :param cookie: HTTP Cookies When using the SDK in a browser app, on the server side you must include the HTTP Cookie Header sent by the client to your server here. This ensures that CSRF and session cookies are respected. + :type cookie: str + :param _request_timeout: timeout setting for this request. If one + number provided, it will be total request + timeout. It can also be a pair (tuple) of + (connection, read) timeouts. + :type _request_timeout: int, tuple(int, int), optional + :param _request_auth: set to override the auth_settings for an a single + request; this effectively ignores the + authentication in the spec for a single request. + :type _request_auth: dict, optional + :param _content_type: force content-type for the request. + :type _content_type: str, Optional + :param _headers: set to override the headers for a single + request; this effectively ignores the headers + in the spec for a single request. + :type _headers: dict, optional + :param _host_index: set to override the host_index for a single + request; this effectively ignores the host_index + in the spec for a single request. + :type _host_index: int, optional + :return: Returns the result object. + """ # noqa: E501 + + _param = self._get_registration_flow_serialize( + id=id, + cookie=cookie, + _request_auth=_request_auth, + _content_type=_content_type, + _headers=_headers, + _host_index=_host_index + ) + + _response_types_map: Dict[str, Optional[str]] = { + '200': "RegistrationFlow", + '403': "ErrorGeneric", + '404': "ErrorGeneric", + '410': "ErrorGeneric", + } + response_data = self.api_client.call_api( + *_param, + _request_timeout=_request_timeout + ) + response_data.read() + return self.api_client.response_deserialize( + response_data=response_data, + response_types_map=_response_types_map, + ) + + + @validate_call + def get_registration_flow_without_preload_content( + self, + id: Annotated[StrictStr, Field(description="The Registration Flow ID The value for this parameter comes from `flow` URL Query parameter sent to your application (e.g. `/registration?flow=abcde`).")], + cookie: Annotated[Optional[StrictStr], Field(description="HTTP Cookies When using the SDK in a browser app, on the server side you must include the HTTP Cookie Header sent by the client to your server here. This ensures that CSRF and session cookies are respected.")] = None, + _request_timeout: Union[ + None, + Annotated[StrictFloat, Field(gt=0)], + Tuple[ + Annotated[StrictFloat, Field(gt=0)], + Annotated[StrictFloat, Field(gt=0)] + ] + ] = None, + _request_auth: Optional[Dict[StrictStr, Any]] = None, + _content_type: Optional[StrictStr] = None, + _headers: Optional[Dict[StrictStr, Any]] = None, + _host_index: Annotated[StrictInt, Field(ge=0, le=0)] = 0, + ) -> RESTResponseType: + """Get Registration Flow + + This endpoint returns a registration flow's context with, for example, error details and other information. Browser flows expect the anti-CSRF cookie to be included in the request's HTTP Cookie Header. For AJAX requests you must ensure that cookies are included in the request or requests will fail. If you use the browser-flow for server-side apps, the services need to run on a common top-level-domain and you need to forward the incoming HTTP Cookie header to this endpoint: ```js pseudo-code example router.get('/registration', async function (req, res) { const flow = await client.getRegistrationFlow(req.header('cookie'), req.query['flow']) res.render('registration', flow) }) ``` This request may fail due to several reasons. The `error.id` can be one of: `session_already_available`: The user is already signed in. `self_service_flow_expired`: The flow is expired and you should request a new one. More information can be found at [Ory Kratos User Login](https://www.ory.sh/docs/kratos/self-service/flows/user-login) and [User Registration Documentation](https://www.ory.sh/docs/kratos/self-service/flows/user-registration). + + :param id: The Registration Flow ID The value for this parameter comes from `flow` URL Query parameter sent to your application (e.g. `/registration?flow=abcde`). (required) + :type id: str + :param cookie: HTTP Cookies When using the SDK in a browser app, on the server side you must include the HTTP Cookie Header sent by the client to your server here. This ensures that CSRF and session cookies are respected. + :type cookie: str + :param _request_timeout: timeout setting for this request. If one + number provided, it will be total request + timeout. It can also be a pair (tuple) of + (connection, read) timeouts. + :type _request_timeout: int, tuple(int, int), optional + :param _request_auth: set to override the auth_settings for an a single + request; this effectively ignores the + authentication in the spec for a single request. + :type _request_auth: dict, optional + :param _content_type: force content-type for the request. + :type _content_type: str, Optional + :param _headers: set to override the headers for a single + request; this effectively ignores the headers + in the spec for a single request. + :type _headers: dict, optional + :param _host_index: set to override the host_index for a single + request; this effectively ignores the host_index + in the spec for a single request. + :type _host_index: int, optional + :return: Returns the result object. + """ # noqa: E501 + + _param = self._get_registration_flow_serialize( + id=id, + cookie=cookie, + _request_auth=_request_auth, + _content_type=_content_type, + _headers=_headers, + _host_index=_host_index + ) + + _response_types_map: Dict[str, Optional[str]] = { + '200': "RegistrationFlow", + '403': "ErrorGeneric", + '404': "ErrorGeneric", + '410': "ErrorGeneric", + } + response_data = self.api_client.call_api( + *_param, + _request_timeout=_request_timeout + ) + return response_data.response + + + def _get_registration_flow_serialize( self, id, - **kwargs - ): - """Get Registration Flow # noqa: E501 - - This endpoint returns a registration flow's context with, for example, error details and other information. Browser flows expect the anti-CSRF cookie to be included in the request's HTTP Cookie Header. For AJAX requests you must ensure that cookies are included in the request or requests will fail. If you use the browser-flow for server-side apps, the services need to run on a common top-level-domain and you need to forward the incoming HTTP Cookie header to this endpoint: ```js pseudo-code example router.get('/registration', async function (req, res) { const flow = await client.getRegistrationFlow(req.header('cookie'), req.query['flow']) res.render('registration', flow) }) ``` This request may fail due to several reasons. The `error.id` can be one of: `session_already_available`: The user is already signed in. `self_service_flow_expired`: The flow is expired and you should request a new one. More information can be found at [Ory Kratos User Login](https://www.ory.sh/docs/kratos/self-service/flows/user-login) and [User Registration Documentation](https://www.ory.sh/docs/kratos/self-service/flows/user-registration). # noqa: E501 - This method makes a synchronous HTTP request by default. To make an - asynchronous HTTP request, please pass async_req=True - - >>> thread = api.get_registration_flow(id, async_req=True) - >>> result = thread.get() - - Args: - id (str): The Registration Flow ID The value for this parameter comes from `flow` URL Query parameter sent to your application (e.g. `/registration?flow=abcde`). - - Keyword Args: - cookie (str): HTTP Cookies When using the SDK in a browser app, on the server side you must include the HTTP Cookie Header sent by the client to your server here. This ensures that CSRF and session cookies are respected.. [optional] - _return_http_data_only (bool): response data without head status - code and headers. Default is True. - _preload_content (bool): if False, the urllib3.HTTPResponse object - will be returned without reading/decoding response data. - Default is True. - _request_timeout (int/float/tuple): timeout setting for this request. If - one number provided, it will be total request timeout. It can also - be a pair (tuple) of (connection, read) timeouts. - Default is None. - _check_input_type (bool): specifies if type checking - should be done one the data sent to the server. - Default is True. - _check_return_type (bool): specifies if type checking - should be done one the data received from the server. - Default is True. - _spec_property_naming (bool): True if the variable names in the input data - are serialized names, as specified in the OpenAPI document. - False if the variable names in the input data - are pythonic names, e.g. snake case (default) - _content_type (str/None): force body content-type. - Default is None and content-type will be predicted by allowed - content-types and body. - _host_index (int/None): specifies the index of the server - that we want to use. - Default is read from the configuration. - _request_auths (list): set to override the auth_settings for an a single - request; this effectively ignores the authentication - in the spec for a single request. - Default is None - async_req (bool): execute request asynchronously - - Returns: - RegistrationFlow - If the method is called asynchronously, returns the request - thread. - """ - kwargs['async_req'] = kwargs.get( - 'async_req', False - ) - kwargs['_return_http_data_only'] = kwargs.get( - '_return_http_data_only', True - ) - kwargs['_preload_content'] = kwargs.get( - '_preload_content', True - ) - kwargs['_request_timeout'] = kwargs.get( - '_request_timeout', None - ) - kwargs['_check_input_type'] = kwargs.get( - '_check_input_type', True - ) - kwargs['_check_return_type'] = kwargs.get( - '_check_return_type', True - ) - kwargs['_spec_property_naming'] = kwargs.get( - '_spec_property_naming', False - ) - kwargs['_content_type'] = kwargs.get( - '_content_type') - kwargs['_host_index'] = kwargs.get('_host_index') - kwargs['_request_auths'] = kwargs.get('_request_auths', None) - kwargs['id'] = \ - id - return self.get_registration_flow_endpoint.call_with_http_info(**kwargs) + cookie, + _request_auth, + _content_type, + _headers, + _host_index, + ) -> RequestSerialized: + + _host = None + + _collection_formats: Dict[str, str] = { + } + _path_params: Dict[str, str] = {} + _query_params: List[Tuple[str, str]] = [] + _header_params: Dict[str, Optional[str]] = _headers or {} + _form_params: List[Tuple[str, str]] = [] + _files: Dict[str, str] = {} + _body_params: Optional[bytes] = None + + # process the path parameters + # process the query parameters + if id is not None: + + _query_params.append(('id', id)) + + # process the header parameters + if cookie is not None: + _header_params['Cookie'] = cookie + # process the form parameters + # process the body parameter + + + # set the HTTP header `Accept` + _header_params['Accept'] = self.api_client.select_header_accept( + [ + 'application/json' + ] + ) + + + # authentication setting + _auth_settings: List[str] = [ + ] + + return self.api_client.param_serialize( + method='GET', + resource_path='/self-service/registration/flows', + path_params=_path_params, + query_params=_query_params, + header_params=_header_params, + body=_body_params, + post_params=_form_params, + files=_files, + auth_settings=_auth_settings, + collection_formats=_collection_formats, + _host=_host, + _request_auth=_request_auth + ) + + + + + @validate_call def get_settings_flow( + self, + id: Annotated[StrictStr, Field(description="ID is the Settings Flow ID The value for this parameter comes from `flow` URL Query parameter sent to your application (e.g. `/settings?flow=abcde`).")], + x_session_token: Annotated[Optional[StrictStr], Field(description="The Session Token When using the SDK in an app without a browser, please include the session token here.")] = None, + cookie: Annotated[Optional[StrictStr], Field(description="HTTP Cookies When using the SDK in a browser app, on the server side you must include the HTTP Cookie Header sent by the client to your server here. This ensures that CSRF and session cookies are respected.")] = None, + _request_timeout: Union[ + None, + Annotated[StrictFloat, Field(gt=0)], + Tuple[ + Annotated[StrictFloat, Field(gt=0)], + Annotated[StrictFloat, Field(gt=0)] + ] + ] = None, + _request_auth: Optional[Dict[StrictStr, Any]] = None, + _content_type: Optional[StrictStr] = None, + _headers: Optional[Dict[StrictStr, Any]] = None, + _host_index: Annotated[StrictInt, Field(ge=0, le=0)] = 0, + ) -> SettingsFlow: + """Get Settings Flow + + When accessing this endpoint through Ory Kratos' Public API you must ensure that either the Ory Kratos Session Cookie or the Ory Kratos Session Token are set. Depending on your configuration this endpoint might return a 403 error if the session has a lower Authenticator Assurance Level (AAL) than is possible for the identity. This can happen if the identity has password + webauthn credentials (which would result in AAL2) but the session has only AAL1. If this error occurs, ask the user to sign in with the second factor or change the configuration. You can access this endpoint without credentials when using Ory Kratos' Admin API. If this endpoint is called via an AJAX request, the response contains the flow without a redirect. In the case of an error, the `error.id` of the JSON response body can be one of: `security_csrf_violation`: Unable to fetch the flow because a CSRF violation occurred. `session_inactive`: No Ory Session was found - sign in a user first. `security_identity_mismatch`: The flow was interrupted with `session_refresh_required` but apparently some other identity logged in instead. More information can be found at [Ory Kratos User Settings & Profile Management Documentation](../self-service/flows/user-settings). + + :param id: ID is the Settings Flow ID The value for this parameter comes from `flow` URL Query parameter sent to your application (e.g. `/settings?flow=abcde`). (required) + :type id: str + :param x_session_token: The Session Token When using the SDK in an app without a browser, please include the session token here. + :type x_session_token: str + :param cookie: HTTP Cookies When using the SDK in a browser app, on the server side you must include the HTTP Cookie Header sent by the client to your server here. This ensures that CSRF and session cookies are respected. + :type cookie: str + :param _request_timeout: timeout setting for this request. If one + number provided, it will be total request + timeout. It can also be a pair (tuple) of + (connection, read) timeouts. + :type _request_timeout: int, tuple(int, int), optional + :param _request_auth: set to override the auth_settings for an a single + request; this effectively ignores the + authentication in the spec for a single request. + :type _request_auth: dict, optional + :param _content_type: force content-type for the request. + :type _content_type: str, Optional + :param _headers: set to override the headers for a single + request; this effectively ignores the headers + in the spec for a single request. + :type _headers: dict, optional + :param _host_index: set to override the host_index for a single + request; this effectively ignores the host_index + in the spec for a single request. + :type _host_index: int, optional + :return: Returns the result object. + """ # noqa: E501 + + _param = self._get_settings_flow_serialize( + id=id, + x_session_token=x_session_token, + cookie=cookie, + _request_auth=_request_auth, + _content_type=_content_type, + _headers=_headers, + _host_index=_host_index + ) + + _response_types_map: Dict[str, Optional[str]] = { + '200': "SettingsFlow", + '401': "ErrorGeneric", + '403': "ErrorGeneric", + '404': "ErrorGeneric", + '410': "ErrorGeneric", + } + response_data = self.api_client.call_api( + *_param, + _request_timeout=_request_timeout + ) + response_data.read() + return self.api_client.response_deserialize( + response_data=response_data, + response_types_map=_response_types_map, + ).data + + + @validate_call + def get_settings_flow_with_http_info( + self, + id: Annotated[StrictStr, Field(description="ID is the Settings Flow ID The value for this parameter comes from `flow` URL Query parameter sent to your application (e.g. `/settings?flow=abcde`).")], + x_session_token: Annotated[Optional[StrictStr], Field(description="The Session Token When using the SDK in an app without a browser, please include the session token here.")] = None, + cookie: Annotated[Optional[StrictStr], Field(description="HTTP Cookies When using the SDK in a browser app, on the server side you must include the HTTP Cookie Header sent by the client to your server here. This ensures that CSRF and session cookies are respected.")] = None, + _request_timeout: Union[ + None, + Annotated[StrictFloat, Field(gt=0)], + Tuple[ + Annotated[StrictFloat, Field(gt=0)], + Annotated[StrictFloat, Field(gt=0)] + ] + ] = None, + _request_auth: Optional[Dict[StrictStr, Any]] = None, + _content_type: Optional[StrictStr] = None, + _headers: Optional[Dict[StrictStr, Any]] = None, + _host_index: Annotated[StrictInt, Field(ge=0, le=0)] = 0, + ) -> ApiResponse[SettingsFlow]: + """Get Settings Flow + + When accessing this endpoint through Ory Kratos' Public API you must ensure that either the Ory Kratos Session Cookie or the Ory Kratos Session Token are set. Depending on your configuration this endpoint might return a 403 error if the session has a lower Authenticator Assurance Level (AAL) than is possible for the identity. This can happen if the identity has password + webauthn credentials (which would result in AAL2) but the session has only AAL1. If this error occurs, ask the user to sign in with the second factor or change the configuration. You can access this endpoint without credentials when using Ory Kratos' Admin API. If this endpoint is called via an AJAX request, the response contains the flow without a redirect. In the case of an error, the `error.id` of the JSON response body can be one of: `security_csrf_violation`: Unable to fetch the flow because a CSRF violation occurred. `session_inactive`: No Ory Session was found - sign in a user first. `security_identity_mismatch`: The flow was interrupted with `session_refresh_required` but apparently some other identity logged in instead. More information can be found at [Ory Kratos User Settings & Profile Management Documentation](../self-service/flows/user-settings). + + :param id: ID is the Settings Flow ID The value for this parameter comes from `flow` URL Query parameter sent to your application (e.g. `/settings?flow=abcde`). (required) + :type id: str + :param x_session_token: The Session Token When using the SDK in an app without a browser, please include the session token here. + :type x_session_token: str + :param cookie: HTTP Cookies When using the SDK in a browser app, on the server side you must include the HTTP Cookie Header sent by the client to your server here. This ensures that CSRF and session cookies are respected. + :type cookie: str + :param _request_timeout: timeout setting for this request. If one + number provided, it will be total request + timeout. It can also be a pair (tuple) of + (connection, read) timeouts. + :type _request_timeout: int, tuple(int, int), optional + :param _request_auth: set to override the auth_settings for an a single + request; this effectively ignores the + authentication in the spec for a single request. + :type _request_auth: dict, optional + :param _content_type: force content-type for the request. + :type _content_type: str, Optional + :param _headers: set to override the headers for a single + request; this effectively ignores the headers + in the spec for a single request. + :type _headers: dict, optional + :param _host_index: set to override the host_index for a single + request; this effectively ignores the host_index + in the spec for a single request. + :type _host_index: int, optional + :return: Returns the result object. + """ # noqa: E501 + + _param = self._get_settings_flow_serialize( + id=id, + x_session_token=x_session_token, + cookie=cookie, + _request_auth=_request_auth, + _content_type=_content_type, + _headers=_headers, + _host_index=_host_index + ) + + _response_types_map: Dict[str, Optional[str]] = { + '200': "SettingsFlow", + '401': "ErrorGeneric", + '403': "ErrorGeneric", + '404': "ErrorGeneric", + '410': "ErrorGeneric", + } + response_data = self.api_client.call_api( + *_param, + _request_timeout=_request_timeout + ) + response_data.read() + return self.api_client.response_deserialize( + response_data=response_data, + response_types_map=_response_types_map, + ) + + + @validate_call + def get_settings_flow_without_preload_content( + self, + id: Annotated[StrictStr, Field(description="ID is the Settings Flow ID The value for this parameter comes from `flow` URL Query parameter sent to your application (e.g. `/settings?flow=abcde`).")], + x_session_token: Annotated[Optional[StrictStr], Field(description="The Session Token When using the SDK in an app without a browser, please include the session token here.")] = None, + cookie: Annotated[Optional[StrictStr], Field(description="HTTP Cookies When using the SDK in a browser app, on the server side you must include the HTTP Cookie Header sent by the client to your server here. This ensures that CSRF and session cookies are respected.")] = None, + _request_timeout: Union[ + None, + Annotated[StrictFloat, Field(gt=0)], + Tuple[ + Annotated[StrictFloat, Field(gt=0)], + Annotated[StrictFloat, Field(gt=0)] + ] + ] = None, + _request_auth: Optional[Dict[StrictStr, Any]] = None, + _content_type: Optional[StrictStr] = None, + _headers: Optional[Dict[StrictStr, Any]] = None, + _host_index: Annotated[StrictInt, Field(ge=0, le=0)] = 0, + ) -> RESTResponseType: + """Get Settings Flow + + When accessing this endpoint through Ory Kratos' Public API you must ensure that either the Ory Kratos Session Cookie or the Ory Kratos Session Token are set. Depending on your configuration this endpoint might return a 403 error if the session has a lower Authenticator Assurance Level (AAL) than is possible for the identity. This can happen if the identity has password + webauthn credentials (which would result in AAL2) but the session has only AAL1. If this error occurs, ask the user to sign in with the second factor or change the configuration. You can access this endpoint without credentials when using Ory Kratos' Admin API. If this endpoint is called via an AJAX request, the response contains the flow without a redirect. In the case of an error, the `error.id` of the JSON response body can be one of: `security_csrf_violation`: Unable to fetch the flow because a CSRF violation occurred. `session_inactive`: No Ory Session was found - sign in a user first. `security_identity_mismatch`: The flow was interrupted with `session_refresh_required` but apparently some other identity logged in instead. More information can be found at [Ory Kratos User Settings & Profile Management Documentation](../self-service/flows/user-settings). + + :param id: ID is the Settings Flow ID The value for this parameter comes from `flow` URL Query parameter sent to your application (e.g. `/settings?flow=abcde`). (required) + :type id: str + :param x_session_token: The Session Token When using the SDK in an app without a browser, please include the session token here. + :type x_session_token: str + :param cookie: HTTP Cookies When using the SDK in a browser app, on the server side you must include the HTTP Cookie Header sent by the client to your server here. This ensures that CSRF and session cookies are respected. + :type cookie: str + :param _request_timeout: timeout setting for this request. If one + number provided, it will be total request + timeout. It can also be a pair (tuple) of + (connection, read) timeouts. + :type _request_timeout: int, tuple(int, int), optional + :param _request_auth: set to override the auth_settings for an a single + request; this effectively ignores the + authentication in the spec for a single request. + :type _request_auth: dict, optional + :param _content_type: force content-type for the request. + :type _content_type: str, Optional + :param _headers: set to override the headers for a single + request; this effectively ignores the headers + in the spec for a single request. + :type _headers: dict, optional + :param _host_index: set to override the host_index for a single + request; this effectively ignores the host_index + in the spec for a single request. + :type _host_index: int, optional + :return: Returns the result object. + """ # noqa: E501 + + _param = self._get_settings_flow_serialize( + id=id, + x_session_token=x_session_token, + cookie=cookie, + _request_auth=_request_auth, + _content_type=_content_type, + _headers=_headers, + _host_index=_host_index + ) + + _response_types_map: Dict[str, Optional[str]] = { + '200': "SettingsFlow", + '401': "ErrorGeneric", + '403': "ErrorGeneric", + '404': "ErrorGeneric", + '410': "ErrorGeneric", + } + response_data = self.api_client.call_api( + *_param, + _request_timeout=_request_timeout + ) + return response_data.response + + + def _get_settings_flow_serialize( self, id, - **kwargs - ): - """Get Settings Flow # noqa: E501 - - When accessing this endpoint through Ory Kratos' Public API you must ensure that either the Ory Kratos Session Cookie or the Ory Kratos Session Token are set. Depending on your configuration this endpoint might return a 403 error if the session has a lower Authenticator Assurance Level (AAL) than is possible for the identity. This can happen if the identity has password + webauthn credentials (which would result in AAL2) but the session has only AAL1. If this error occurs, ask the user to sign in with the second factor or change the configuration. You can access this endpoint without credentials when using Ory Kratos' Admin API. If this endpoint is called via an AJAX request, the response contains the flow without a redirect. In the case of an error, the `error.id` of the JSON response body can be one of: `security_csrf_violation`: Unable to fetch the flow because a CSRF violation occurred. `session_inactive`: No Ory Session was found - sign in a user first. `security_identity_mismatch`: The flow was interrupted with `session_refresh_required` but apparently some other identity logged in instead. More information can be found at [Ory Kratos User Settings & Profile Management Documentation](../self-service/flows/user-settings). # noqa: E501 - This method makes a synchronous HTTP request by default. To make an - asynchronous HTTP request, please pass async_req=True - - >>> thread = api.get_settings_flow(id, async_req=True) - >>> result = thread.get() - - Args: - id (str): ID is the Settings Flow ID The value for this parameter comes from `flow` URL Query parameter sent to your application (e.g. `/settings?flow=abcde`). - - Keyword Args: - x_session_token (str): The Session Token When using the SDK in an app without a browser, please include the session token here.. [optional] - cookie (str): HTTP Cookies When using the SDK in a browser app, on the server side you must include the HTTP Cookie Header sent by the client to your server here. This ensures that CSRF and session cookies are respected.. [optional] - _return_http_data_only (bool): response data without head status - code and headers. Default is True. - _preload_content (bool): if False, the urllib3.HTTPResponse object - will be returned without reading/decoding response data. - Default is True. - _request_timeout (int/float/tuple): timeout setting for this request. If - one number provided, it will be total request timeout. It can also - be a pair (tuple) of (connection, read) timeouts. - Default is None. - _check_input_type (bool): specifies if type checking - should be done one the data sent to the server. - Default is True. - _check_return_type (bool): specifies if type checking - should be done one the data received from the server. - Default is True. - _spec_property_naming (bool): True if the variable names in the input data - are serialized names, as specified in the OpenAPI document. - False if the variable names in the input data - are pythonic names, e.g. snake case (default) - _content_type (str/None): force body content-type. - Default is None and content-type will be predicted by allowed - content-types and body. - _host_index (int/None): specifies the index of the server - that we want to use. - Default is read from the configuration. - _request_auths (list): set to override the auth_settings for an a single - request; this effectively ignores the authentication - in the spec for a single request. - Default is None - async_req (bool): execute request asynchronously - - Returns: - SettingsFlow - If the method is called asynchronously, returns the request - thread. - """ - kwargs['async_req'] = kwargs.get( - 'async_req', False - ) - kwargs['_return_http_data_only'] = kwargs.get( - '_return_http_data_only', True - ) - kwargs['_preload_content'] = kwargs.get( - '_preload_content', True - ) - kwargs['_request_timeout'] = kwargs.get( - '_request_timeout', None - ) - kwargs['_check_input_type'] = kwargs.get( - '_check_input_type', True - ) - kwargs['_check_return_type'] = kwargs.get( - '_check_return_type', True - ) - kwargs['_spec_property_naming'] = kwargs.get( - '_spec_property_naming', False - ) - kwargs['_content_type'] = kwargs.get( - '_content_type') - kwargs['_host_index'] = kwargs.get('_host_index') - kwargs['_request_auths'] = kwargs.get('_request_auths', None) - kwargs['id'] = \ - id - return self.get_settings_flow_endpoint.call_with_http_info(**kwargs) - + x_session_token, + cookie, + _request_auth, + _content_type, + _headers, + _host_index, + ) -> RequestSerialized: + + _host = None + + _collection_formats: Dict[str, str] = { + } + + _path_params: Dict[str, str] = {} + _query_params: List[Tuple[str, str]] = [] + _header_params: Dict[str, Optional[str]] = _headers or {} + _form_params: List[Tuple[str, str]] = [] + _files: Dict[str, str] = {} + _body_params: Optional[bytes] = None + + # process the path parameters + # process the query parameters + if id is not None: + + _query_params.append(('id', id)) + + # process the header parameters + if x_session_token is not None: + _header_params['X-Session-Token'] = x_session_token + if cookie is not None: + _header_params['Cookie'] = cookie + # process the form parameters + # process the body parameter + + + # set the HTTP header `Accept` + _header_params['Accept'] = self.api_client.select_header_accept( + [ + 'application/json' + ] + ) + + + # authentication setting + _auth_settings: List[str] = [ + ] + + return self.api_client.param_serialize( + method='GET', + resource_path='/self-service/settings/flows', + path_params=_path_params, + query_params=_query_params, + header_params=_header_params, + body=_body_params, + post_params=_form_params, + files=_files, + auth_settings=_auth_settings, + collection_formats=_collection_formats, + _host=_host, + _request_auth=_request_auth + ) + + + + + @validate_call def get_verification_flow( + self, + id: Annotated[StrictStr, Field(description="The Flow ID The value for this parameter comes from `request` URL Query parameter sent to your application (e.g. `/verification?flow=abcde`).")], + cookie: Annotated[Optional[StrictStr], Field(description="HTTP Cookies When using the SDK on the server side you must include the HTTP Cookie Header originally sent to your HTTP handler here.")] = None, + _request_timeout: Union[ + None, + Annotated[StrictFloat, Field(gt=0)], + Tuple[ + Annotated[StrictFloat, Field(gt=0)], + Annotated[StrictFloat, Field(gt=0)] + ] + ] = None, + _request_auth: Optional[Dict[StrictStr, Any]] = None, + _content_type: Optional[StrictStr] = None, + _headers: Optional[Dict[StrictStr, Any]] = None, + _host_index: Annotated[StrictInt, Field(ge=0, le=0)] = 0, + ) -> VerificationFlow: + """Get Verification Flow + + This endpoint returns a verification flow's context with, for example, error details and other information. Browser flows expect the anti-CSRF cookie to be included in the request's HTTP Cookie Header. For AJAX requests you must ensure that cookies are included in the request or requests will fail. If you use the browser-flow for server-side apps, the services need to run on a common top-level-domain and you need to forward the incoming HTTP Cookie header to this endpoint: ```js pseudo-code example router.get('/recovery', async function (req, res) { const flow = await client.getVerificationFlow(req.header('cookie'), req.query['flow']) res.render('verification', flow) }) ``` More information can be found at [Ory Kratos Email and Phone Verification Documentation](https://www.ory.sh/docs/kratos/self-service/flows/verify-email-account-activation). + + :param id: The Flow ID The value for this parameter comes from `request` URL Query parameter sent to your application (e.g. `/verification?flow=abcde`). (required) + :type id: str + :param cookie: HTTP Cookies When using the SDK on the server side you must include the HTTP Cookie Header originally sent to your HTTP handler here. + :type cookie: str + :param _request_timeout: timeout setting for this request. If one + number provided, it will be total request + timeout. It can also be a pair (tuple) of + (connection, read) timeouts. + :type _request_timeout: int, tuple(int, int), optional + :param _request_auth: set to override the auth_settings for an a single + request; this effectively ignores the + authentication in the spec for a single request. + :type _request_auth: dict, optional + :param _content_type: force content-type for the request. + :type _content_type: str, Optional + :param _headers: set to override the headers for a single + request; this effectively ignores the headers + in the spec for a single request. + :type _headers: dict, optional + :param _host_index: set to override the host_index for a single + request; this effectively ignores the host_index + in the spec for a single request. + :type _host_index: int, optional + :return: Returns the result object. + """ # noqa: E501 + + _param = self._get_verification_flow_serialize( + id=id, + cookie=cookie, + _request_auth=_request_auth, + _content_type=_content_type, + _headers=_headers, + _host_index=_host_index + ) + + _response_types_map: Dict[str, Optional[str]] = { + '200': "VerificationFlow", + '403': "ErrorGeneric", + '404': "ErrorGeneric", + } + response_data = self.api_client.call_api( + *_param, + _request_timeout=_request_timeout + ) + response_data.read() + return self.api_client.response_deserialize( + response_data=response_data, + response_types_map=_response_types_map, + ).data + + + @validate_call + def get_verification_flow_with_http_info( + self, + id: Annotated[StrictStr, Field(description="The Flow ID The value for this parameter comes from `request` URL Query parameter sent to your application (e.g. `/verification?flow=abcde`).")], + cookie: Annotated[Optional[StrictStr], Field(description="HTTP Cookies When using the SDK on the server side you must include the HTTP Cookie Header originally sent to your HTTP handler here.")] = None, + _request_timeout: Union[ + None, + Annotated[StrictFloat, Field(gt=0)], + Tuple[ + Annotated[StrictFloat, Field(gt=0)], + Annotated[StrictFloat, Field(gt=0)] + ] + ] = None, + _request_auth: Optional[Dict[StrictStr, Any]] = None, + _content_type: Optional[StrictStr] = None, + _headers: Optional[Dict[StrictStr, Any]] = None, + _host_index: Annotated[StrictInt, Field(ge=0, le=0)] = 0, + ) -> ApiResponse[VerificationFlow]: + """Get Verification Flow + + This endpoint returns a verification flow's context with, for example, error details and other information. Browser flows expect the anti-CSRF cookie to be included in the request's HTTP Cookie Header. For AJAX requests you must ensure that cookies are included in the request or requests will fail. If you use the browser-flow for server-side apps, the services need to run on a common top-level-domain and you need to forward the incoming HTTP Cookie header to this endpoint: ```js pseudo-code example router.get('/recovery', async function (req, res) { const flow = await client.getVerificationFlow(req.header('cookie'), req.query['flow']) res.render('verification', flow) }) ``` More information can be found at [Ory Kratos Email and Phone Verification Documentation](https://www.ory.sh/docs/kratos/self-service/flows/verify-email-account-activation). + + :param id: The Flow ID The value for this parameter comes from `request` URL Query parameter sent to your application (e.g. `/verification?flow=abcde`). (required) + :type id: str + :param cookie: HTTP Cookies When using the SDK on the server side you must include the HTTP Cookie Header originally sent to your HTTP handler here. + :type cookie: str + :param _request_timeout: timeout setting for this request. If one + number provided, it will be total request + timeout. It can also be a pair (tuple) of + (connection, read) timeouts. + :type _request_timeout: int, tuple(int, int), optional + :param _request_auth: set to override the auth_settings for an a single + request; this effectively ignores the + authentication in the spec for a single request. + :type _request_auth: dict, optional + :param _content_type: force content-type for the request. + :type _content_type: str, Optional + :param _headers: set to override the headers for a single + request; this effectively ignores the headers + in the spec for a single request. + :type _headers: dict, optional + :param _host_index: set to override the host_index for a single + request; this effectively ignores the host_index + in the spec for a single request. + :type _host_index: int, optional + :return: Returns the result object. + """ # noqa: E501 + + _param = self._get_verification_flow_serialize( + id=id, + cookie=cookie, + _request_auth=_request_auth, + _content_type=_content_type, + _headers=_headers, + _host_index=_host_index + ) + + _response_types_map: Dict[str, Optional[str]] = { + '200': "VerificationFlow", + '403': "ErrorGeneric", + '404': "ErrorGeneric", + } + response_data = self.api_client.call_api( + *_param, + _request_timeout=_request_timeout + ) + response_data.read() + return self.api_client.response_deserialize( + response_data=response_data, + response_types_map=_response_types_map, + ) + + + @validate_call + def get_verification_flow_without_preload_content( + self, + id: Annotated[StrictStr, Field(description="The Flow ID The value for this parameter comes from `request` URL Query parameter sent to your application (e.g. `/verification?flow=abcde`).")], + cookie: Annotated[Optional[StrictStr], Field(description="HTTP Cookies When using the SDK on the server side you must include the HTTP Cookie Header originally sent to your HTTP handler here.")] = None, + _request_timeout: Union[ + None, + Annotated[StrictFloat, Field(gt=0)], + Tuple[ + Annotated[StrictFloat, Field(gt=0)], + Annotated[StrictFloat, Field(gt=0)] + ] + ] = None, + _request_auth: Optional[Dict[StrictStr, Any]] = None, + _content_type: Optional[StrictStr] = None, + _headers: Optional[Dict[StrictStr, Any]] = None, + _host_index: Annotated[StrictInt, Field(ge=0, le=0)] = 0, + ) -> RESTResponseType: + """Get Verification Flow + + This endpoint returns a verification flow's context with, for example, error details and other information. Browser flows expect the anti-CSRF cookie to be included in the request's HTTP Cookie Header. For AJAX requests you must ensure that cookies are included in the request or requests will fail. If you use the browser-flow for server-side apps, the services need to run on a common top-level-domain and you need to forward the incoming HTTP Cookie header to this endpoint: ```js pseudo-code example router.get('/recovery', async function (req, res) { const flow = await client.getVerificationFlow(req.header('cookie'), req.query['flow']) res.render('verification', flow) }) ``` More information can be found at [Ory Kratos Email and Phone Verification Documentation](https://www.ory.sh/docs/kratos/self-service/flows/verify-email-account-activation). + + :param id: The Flow ID The value for this parameter comes from `request` URL Query parameter sent to your application (e.g. `/verification?flow=abcde`). (required) + :type id: str + :param cookie: HTTP Cookies When using the SDK on the server side you must include the HTTP Cookie Header originally sent to your HTTP handler here. + :type cookie: str + :param _request_timeout: timeout setting for this request. If one + number provided, it will be total request + timeout. It can also be a pair (tuple) of + (connection, read) timeouts. + :type _request_timeout: int, tuple(int, int), optional + :param _request_auth: set to override the auth_settings for an a single + request; this effectively ignores the + authentication in the spec for a single request. + :type _request_auth: dict, optional + :param _content_type: force content-type for the request. + :type _content_type: str, Optional + :param _headers: set to override the headers for a single + request; this effectively ignores the headers + in the spec for a single request. + :type _headers: dict, optional + :param _host_index: set to override the host_index for a single + request; this effectively ignores the host_index + in the spec for a single request. + :type _host_index: int, optional + :return: Returns the result object. + """ # noqa: E501 + + _param = self._get_verification_flow_serialize( + id=id, + cookie=cookie, + _request_auth=_request_auth, + _content_type=_content_type, + _headers=_headers, + _host_index=_host_index + ) + + _response_types_map: Dict[str, Optional[str]] = { + '200': "VerificationFlow", + '403': "ErrorGeneric", + '404': "ErrorGeneric", + } + response_data = self.api_client.call_api( + *_param, + _request_timeout=_request_timeout + ) + return response_data.response + + + def _get_verification_flow_serialize( self, id, - **kwargs - ): - """Get Verification Flow # noqa: E501 - - This endpoint returns a verification flow's context with, for example, error details and other information. Browser flows expect the anti-CSRF cookie to be included in the request's HTTP Cookie Header. For AJAX requests you must ensure that cookies are included in the request or requests will fail. If you use the browser-flow for server-side apps, the services need to run on a common top-level-domain and you need to forward the incoming HTTP Cookie header to this endpoint: ```js pseudo-code example router.get('/recovery', async function (req, res) { const flow = await client.getVerificationFlow(req.header('cookie'), req.query['flow']) res.render('verification', flow) }) ``` More information can be found at [Ory Kratos Email and Phone Verification Documentation](https://www.ory.sh/docs/kratos/self-service/flows/verify-email-account-activation). # noqa: E501 - This method makes a synchronous HTTP request by default. To make an - asynchronous HTTP request, please pass async_req=True - - >>> thread = api.get_verification_flow(id, async_req=True) - >>> result = thread.get() - - Args: - id (str): The Flow ID The value for this parameter comes from `request` URL Query parameter sent to your application (e.g. `/verification?flow=abcde`). - - Keyword Args: - cookie (str): HTTP Cookies When using the SDK on the server side you must include the HTTP Cookie Header originally sent to your HTTP handler here.. [optional] - _return_http_data_only (bool): response data without head status - code and headers. Default is True. - _preload_content (bool): if False, the urllib3.HTTPResponse object - will be returned without reading/decoding response data. - Default is True. - _request_timeout (int/float/tuple): timeout setting for this request. If - one number provided, it will be total request timeout. It can also - be a pair (tuple) of (connection, read) timeouts. - Default is None. - _check_input_type (bool): specifies if type checking - should be done one the data sent to the server. - Default is True. - _check_return_type (bool): specifies if type checking - should be done one the data received from the server. - Default is True. - _spec_property_naming (bool): True if the variable names in the input data - are serialized names, as specified in the OpenAPI document. - False if the variable names in the input data - are pythonic names, e.g. snake case (default) - _content_type (str/None): force body content-type. - Default is None and content-type will be predicted by allowed - content-types and body. - _host_index (int/None): specifies the index of the server - that we want to use. - Default is read from the configuration. - _request_auths (list): set to override the auth_settings for an a single - request; this effectively ignores the authentication - in the spec for a single request. - Default is None - async_req (bool): execute request asynchronously - - Returns: - VerificationFlow - If the method is called asynchronously, returns the request - thread. - """ - kwargs['async_req'] = kwargs.get( - 'async_req', False - ) - kwargs['_return_http_data_only'] = kwargs.get( - '_return_http_data_only', True - ) - kwargs['_preload_content'] = kwargs.get( - '_preload_content', True - ) - kwargs['_request_timeout'] = kwargs.get( - '_request_timeout', None - ) - kwargs['_check_input_type'] = kwargs.get( - '_check_input_type', True - ) - kwargs['_check_return_type'] = kwargs.get( - '_check_return_type', True - ) - kwargs['_spec_property_naming'] = kwargs.get( - '_spec_property_naming', False - ) - kwargs['_content_type'] = kwargs.get( - '_content_type') - kwargs['_host_index'] = kwargs.get('_host_index') - kwargs['_request_auths'] = kwargs.get('_request_auths', None) - kwargs['id'] = \ - id - return self.get_verification_flow_endpoint.call_with_http_info(**kwargs) + cookie, + _request_auth, + _content_type, + _headers, + _host_index, + ) -> RequestSerialized: + + _host = None + + _collection_formats: Dict[str, str] = { + } + + _path_params: Dict[str, str] = {} + _query_params: List[Tuple[str, str]] = [] + _header_params: Dict[str, Optional[str]] = _headers or {} + _form_params: List[Tuple[str, str]] = [] + _files: Dict[str, str] = {} + _body_params: Optional[bytes] = None + + # process the path parameters + # process the query parameters + if id is not None: + + _query_params.append(('id', id)) + + # process the header parameters + if cookie is not None: + _header_params['cookie'] = cookie + # process the form parameters + # process the body parameter + + + # set the HTTP header `Accept` + _header_params['Accept'] = self.api_client.select_header_accept( + [ + 'application/json' + ] + ) + + # authentication setting + _auth_settings: List[str] = [ + ] + + return self.api_client.param_serialize( + method='GET', + resource_path='/self-service/verification/flows', + path_params=_path_params, + query_params=_query_params, + header_params=_header_params, + body=_body_params, + post_params=_form_params, + files=_files, + auth_settings=_auth_settings, + collection_formats=_collection_formats, + _host=_host, + _request_auth=_request_auth + ) + + + + + @validate_call def get_web_authn_java_script( self, - **kwargs - ): - """Get WebAuthn JavaScript # noqa: E501 - - This endpoint provides JavaScript which is needed in order to perform WebAuthn login and registration. If you are building a JavaScript Browser App (e.g. in ReactJS or AngularJS) you will need to load this file: ```html