diff --git a/.openapi-generator/FILES b/.openapi-generator/FILES index 99d5d2baa..63c1b08ad 100644 --- a/.openapi-generator/FILES +++ b/.openapi-generator/FILES @@ -278,6 +278,7 @@ docs/Warning.md docs/WellknownApi.md docs/Workspace.md docs/WorkspaceApi.md +docs/WorkspaceApiKey.md git_push.sh ory_client/__init__.py ory_client/api/__init__.py @@ -560,6 +561,7 @@ ory_client/models/verification_flow_state.py ory_client/models/version.py ory_client/models/warning.py ory_client/models/workspace.py +ory_client/models/workspace_api_key.py ory_client/py.typed ory_client/rest.py pyproject.toml @@ -842,4 +844,5 @@ test/test_warning.py test/test_wellknown_api.py test/test_workspace.py test/test_workspace_api.py +test/test_workspace_api_key.py tox.ini diff --git a/docs/EventsApi.md b/docs/EventsApi.md index 8653653fe..61520c9ba 100644 --- a/docs/EventsApi.md +++ b/docs/EventsApi.md @@ -17,7 +17,7 @@ Create an event stream for your project. ### Example -* Api Key Authentication (oryNetworkCookie): +* Bearer Authentication (oryWorkspaceApiKey): ```python import ory_client @@ -37,11 +37,10 @@ configuration = ory_client.Configuration( # Examples for each auth method are provided below, use the example that # satisfies your auth use case. -# Configure API key authorization: oryNetworkCookie -configuration.api_key['oryNetworkCookie'] = os.environ["API_KEY"] - -# Uncomment below to setup prefix (e.g. Bearer) for API key, if needed -# configuration.api_key_prefix['oryNetworkCookie'] = 'Bearer' +# Configure Bearer authorization: oryWorkspaceApiKey +configuration = ory_client.Configuration( + access_token = os.environ["BEARER_TOKEN"] +) # Enter a context with an instance of the API client with ory_client.ApiClient(configuration) as api_client: @@ -75,7 +74,7 @@ Name | Type | Description | Notes ### Authorization -[oryNetworkCookie](../README.md#oryNetworkCookie) +[oryWorkspaceApiKey](../README.md#oryWorkspaceApiKey) ### HTTP request headers @@ -103,7 +102,7 @@ Remove an event stream from a project. ### Example -* Api Key Authentication (oryNetworkCookie): +* Bearer Authentication (oryWorkspaceApiKey): ```python import ory_client @@ -121,11 +120,10 @@ configuration = ory_client.Configuration( # Examples for each auth method are provided below, use the example that # satisfies your auth use case. -# Configure API key authorization: oryNetworkCookie -configuration.api_key['oryNetworkCookie'] = os.environ["API_KEY"] - -# Uncomment below to setup prefix (e.g. Bearer) for API key, if needed -# configuration.api_key_prefix['oryNetworkCookie'] = 'Bearer' +# Configure Bearer authorization: oryWorkspaceApiKey +configuration = ory_client.Configuration( + access_token = os.environ["BEARER_TOKEN"] +) # Enter a context with an instance of the API client with ory_client.ApiClient(configuration) as api_client: @@ -157,7 +155,7 @@ void (empty response body) ### Authorization -[oryNetworkCookie](../README.md#oryNetworkCookie) +[oryWorkspaceApiKey](../README.md#oryWorkspaceApiKey) ### HTTP request headers @@ -183,7 +181,7 @@ List all event streams for the project. This endpoint is not paginated. ### Example -* Api Key Authentication (oryNetworkCookie): +* Bearer Authentication (oryWorkspaceApiKey): ```python import ory_client @@ -202,11 +200,10 @@ configuration = ory_client.Configuration( # Examples for each auth method are provided below, use the example that # satisfies your auth use case. -# Configure API key authorization: oryNetworkCookie -configuration.api_key['oryNetworkCookie'] = os.environ["API_KEY"] - -# Uncomment below to setup prefix (e.g. Bearer) for API key, if needed -# configuration.api_key_prefix['oryNetworkCookie'] = 'Bearer' +# Configure Bearer authorization: oryWorkspaceApiKey +configuration = ory_client.Configuration( + access_token = os.environ["BEARER_TOKEN"] +) # Enter a context with an instance of the API client with ory_client.ApiClient(configuration) as api_client: @@ -238,7 +235,7 @@ Name | Type | Description | Notes ### Authorization -[oryNetworkCookie](../README.md#oryNetworkCookie) +[oryWorkspaceApiKey](../README.md#oryWorkspaceApiKey) ### HTTP request headers @@ -263,7 +260,7 @@ Update an event stream for a project. ### Example -* Api Key Authentication (oryNetworkCookie): +* Bearer Authentication (oryWorkspaceApiKey): ```python import ory_client @@ -283,11 +280,10 @@ configuration = ory_client.Configuration( # Examples for each auth method are provided below, use the example that # satisfies your auth use case. -# Configure API key authorization: oryNetworkCookie -configuration.api_key['oryNetworkCookie'] = os.environ["API_KEY"] - -# Uncomment below to setup prefix (e.g. Bearer) for API key, if needed -# configuration.api_key_prefix['oryNetworkCookie'] = 'Bearer' +# Configure Bearer authorization: oryWorkspaceApiKey +configuration = ory_client.Configuration( + access_token = os.environ["BEARER_TOKEN"] +) # Enter a context with an instance of the API client with ory_client.ApiClient(configuration) as api_client: @@ -323,7 +319,7 @@ Name | Type | Description | Notes ### Authorization -[oryNetworkCookie](../README.md#oryNetworkCookie) +[oryWorkspaceApiKey](../README.md#oryWorkspaceApiKey) ### HTTP request headers diff --git a/docs/IdentityApi.md b/docs/IdentityApi.md index 9153ee416..d33477a13 100644 --- a/docs/IdentityApi.md +++ b/docs/IdentityApi.md @@ -432,11 +432,11 @@ void (empty response body) [[Back to top]](#) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to Model list]](../README.md#documentation-for-models) [[Back to README]](../README.md) # **delete_identity_credentials** -> delete_identity_credentials(id, type) +> delete_identity_credentials(id, type, identifier=identifier) Delete a credential for a specific identity -Delete an [identity](https://www.ory.sh/docs/kratos/concepts/identity-user-model) credential by its type You can only delete second factor (aal2) credentials. +Delete an [identity](https://www.ory.sh/docs/kratos/concepts/identity-user-model) credential by its type. You cannot delete password or code auth credentials through this API. ### Example @@ -468,11 +468,12 @@ with ory_client.ApiClient(configuration) as api_client: # Create an instance of the API class api_instance = ory_client.IdentityApi(api_client) id = 'id_example' # str | ID is the identity's ID. - type = 'type_example' # str | Type is the type of credentials to be deleted. password CredentialsTypePassword oidc CredentialsTypeOIDC totp CredentialsTypeTOTP lookup_secret CredentialsTypeLookup webauthn CredentialsTypeWebAuthn code CredentialsTypeCodeAuth passkey CredentialsTypePasskey profile CredentialsTypeProfile link_recovery CredentialsTypeRecoveryLink CredentialsTypeRecoveryLink is a special credential type linked to the link strategy (recovery flow). It is not used within the credentials object itself. code_recovery CredentialsTypeRecoveryCode + type = 'type_example' # str | Type is the type of credentials to delete. password CredentialsTypePassword oidc CredentialsTypeOIDC totp CredentialsTypeTOTP lookup_secret CredentialsTypeLookup webauthn CredentialsTypeWebAuthn code CredentialsTypeCodeAuth passkey CredentialsTypePasskey profile CredentialsTypeProfile link_recovery CredentialsTypeRecoveryLink CredentialsTypeRecoveryLink is a special credential type linked to the link strategy (recovery flow). It is not used within the credentials object itself. code_recovery CredentialsTypeRecoveryCode + identifier = 'identifier_example' # str | Identifier is the identifier of the OIDC credential to delete. Find the identifier by calling the `GET /admin/identities/{id}?include_credential=oidc` endpoint. (optional) try: # Delete a credential for a specific identity - api_instance.delete_identity_credentials(id, type) + api_instance.delete_identity_credentials(id, type, identifier=identifier) except Exception as e: print("Exception when calling IdentityApi->delete_identity_credentials: %s\n" % e) ``` @@ -485,7 +486,8 @@ with ory_client.ApiClient(configuration) as api_client: Name | Type | Description | Notes ------------- | ------------- | ------------- | ------------- **id** | **str**| ID is the identity's ID. | - **type** | **str**| Type is the type of credentials to be deleted. password CredentialsTypePassword oidc CredentialsTypeOIDC totp CredentialsTypeTOTP lookup_secret CredentialsTypeLookup webauthn CredentialsTypeWebAuthn code CredentialsTypeCodeAuth passkey CredentialsTypePasskey profile CredentialsTypeProfile link_recovery CredentialsTypeRecoveryLink CredentialsTypeRecoveryLink is a special credential type linked to the link strategy (recovery flow). It is not used within the credentials object itself. code_recovery CredentialsTypeRecoveryCode | + **type** | **str**| Type is the type of credentials to delete. password CredentialsTypePassword oidc CredentialsTypeOIDC totp CredentialsTypeTOTP lookup_secret CredentialsTypeLookup webauthn CredentialsTypeWebAuthn code CredentialsTypeCodeAuth passkey CredentialsTypePasskey profile CredentialsTypeProfile link_recovery CredentialsTypeRecoveryLink CredentialsTypeRecoveryLink is a special credential type linked to the link strategy (recovery flow). It is not used within the credentials object itself. code_recovery CredentialsTypeRecoveryCode | + **identifier** | **str**| Identifier is the identifier of the OIDC credential to delete. Find the identifier by calling the `GET /admin/identities/{id}?include_credential=oidc` endpoint. | [optional] ### Return type @@ -672,7 +674,7 @@ void (empty response body) Extend a Session -Calling this endpoint extends the given session ID. If `session.earliest_possible_extend` is set it will only extend the session after the specified time has passed. This endpoint returns per default a 204 No Content response on success. Older Ory Network projects may return a 200 OK response with the session in the body. Returning the session as part of the response will be deprecated in the future and should not be relied upon. Retrieve the session ID from the `/sessions/whoami` endpoint / `toSession` SDK method. +Calling this endpoint extends the given session ID. If `session.earliest_possible_extend` is set it will only extend the session after the specified time has passed. This endpoint returns per default a 204 No Content response on success. Older Ory Network projects may return a 200 OK response with the session in the body. Returning the session as part of the response will be deprecated in the future and should not be relied upon. This endpoint ignores consecutive requests to extend the same session and returns a 404 error in those scenarios. This endpoint also returns 404 errors if the session does not exist. Retrieve the session ID from the `/sessions/whoami` endpoint / `toSession` SDK method. ### Example diff --git a/docs/ProjectApi.md b/docs/ProjectApi.md index b284101c4..d118f8e36 100644 --- a/docs/ProjectApi.md +++ b/docs/ProjectApi.md @@ -31,7 +31,7 @@ Create a B2B SSO Organization ### Example -* Api Key Authentication (oryNetworkCookie): +* Bearer Authentication (oryWorkspaceApiKey): ```python import ory_client @@ -51,11 +51,10 @@ configuration = ory_client.Configuration( # Examples for each auth method are provided below, use the example that # satisfies your auth use case. -# Configure API key authorization: oryNetworkCookie -configuration.api_key['oryNetworkCookie'] = os.environ["API_KEY"] - -# Uncomment below to setup prefix (e.g. Bearer) for API key, if needed -# configuration.api_key_prefix['oryNetworkCookie'] = 'Bearer' +# Configure Bearer authorization: oryWorkspaceApiKey +configuration = ory_client.Configuration( + access_token = os.environ["BEARER_TOKEN"] +) # Enter a context with an instance of the API client with ory_client.ApiClient(configuration) as api_client: @@ -88,7 +87,7 @@ Name | Type | Description | Notes ### Authorization -[oryNetworkCookie](../README.md#oryNetworkCookie) +[oryWorkspaceApiKey](../README.md#oryWorkspaceApiKey) ### HTTP request headers @@ -116,7 +115,7 @@ Creates a new project. ### Example -* Api Key Authentication (oryNetworkCookie): +* Bearer Authentication (oryWorkspaceApiKey): ```python import ory_client @@ -136,11 +135,10 @@ configuration = ory_client.Configuration( # Examples for each auth method are provided below, use the example that # satisfies your auth use case. -# Configure API key authorization: oryNetworkCookie -configuration.api_key['oryNetworkCookie'] = os.environ["API_KEY"] - -# Uncomment below to setup prefix (e.g. Bearer) for API key, if needed -# configuration.api_key_prefix['oryNetworkCookie'] = 'Bearer' +# Configure Bearer authorization: oryWorkspaceApiKey +configuration = ory_client.Configuration( + access_token = os.environ["BEARER_TOKEN"] +) # Enter a context with an instance of the API client with ory_client.ApiClient(configuration) as api_client: @@ -172,7 +170,7 @@ Name | Type | Description | Notes ### Authorization -[oryNetworkCookie](../README.md#oryNetworkCookie) +[oryWorkspaceApiKey](../README.md#oryWorkspaceApiKey) ### HTTP request headers @@ -200,7 +198,7 @@ Create an API token for a project. ### Example -* Api Key Authentication (oryNetworkCookie): +* Bearer Authentication (oryWorkspaceApiKey): ```python import ory_client @@ -220,11 +218,10 @@ configuration = ory_client.Configuration( # Examples for each auth method are provided below, use the example that # satisfies your auth use case. -# Configure API key authorization: oryNetworkCookie -configuration.api_key['oryNetworkCookie'] = os.environ["API_KEY"] - -# Uncomment below to setup prefix (e.g. Bearer) for API key, if needed -# configuration.api_key_prefix['oryNetworkCookie'] = 'Bearer' +# Configure Bearer authorization: oryWorkspaceApiKey +configuration = ory_client.Configuration( + access_token = os.environ["BEARER_TOKEN"] +) # Enter a context with an instance of the API client with ory_client.ApiClient(configuration) as api_client: @@ -258,7 +255,7 @@ Name | Type | Description | Notes ### Authorization -[oryNetworkCookie](../README.md#oryNetworkCookie) +[oryWorkspaceApiKey](../README.md#oryWorkspaceApiKey) ### HTTP request headers @@ -283,7 +280,7 @@ Delete a B2B SSO Organization for a project ### Example -* Api Key Authentication (oryNetworkCookie): +* Bearer Authentication (oryWorkspaceApiKey): ```python import ory_client @@ -301,11 +298,10 @@ configuration = ory_client.Configuration( # Examples for each auth method are provided below, use the example that # satisfies your auth use case. -# Configure API key authorization: oryNetworkCookie -configuration.api_key['oryNetworkCookie'] = os.environ["API_KEY"] - -# Uncomment below to setup prefix (e.g. Bearer) for API key, if needed -# configuration.api_key_prefix['oryNetworkCookie'] = 'Bearer' +# Configure Bearer authorization: oryWorkspaceApiKey +configuration = ory_client.Configuration( + access_token = os.environ["BEARER_TOKEN"] +) # Enter a context with an instance of the API client with ory_client.ApiClient(configuration) as api_client: @@ -336,7 +332,7 @@ void (empty response body) ### Authorization -[oryNetworkCookie](../README.md#oryNetworkCookie) +[oryWorkspaceApiKey](../README.md#oryWorkspaceApiKey) ### HTTP request headers @@ -365,7 +361,7 @@ Deletes an API token and immediately removes it. ### Example -* Api Key Authentication (oryNetworkCookie): +* Bearer Authentication (oryWorkspaceApiKey): ```python import ory_client @@ -383,11 +379,10 @@ configuration = ory_client.Configuration( # Examples for each auth method are provided below, use the example that # satisfies your auth use case. -# Configure API key authorization: oryNetworkCookie -configuration.api_key['oryNetworkCookie'] = os.environ["API_KEY"] - -# Uncomment below to setup prefix (e.g. Bearer) for API key, if needed -# configuration.api_key_prefix['oryNetworkCookie'] = 'Bearer' +# Configure Bearer authorization: oryWorkspaceApiKey +configuration = ory_client.Configuration( + access_token = os.environ["BEARER_TOKEN"] +) # Enter a context with an instance of the API client with ory_client.ApiClient(configuration) as api_client: @@ -419,7 +414,7 @@ void (empty response body) ### Authorization -[oryNetworkCookie](../README.md#oryNetworkCookie) +[oryWorkspaceApiKey](../README.md#oryWorkspaceApiKey) ### HTTP request headers @@ -442,7 +437,7 @@ Returns a B2B SSO Organization for a project by its ID ### Example -* Api Key Authentication (oryNetworkCookie): +* Bearer Authentication (oryWorkspaceApiKey): ```python import ory_client @@ -461,11 +456,10 @@ configuration = ory_client.Configuration( # Examples for each auth method are provided below, use the example that # satisfies your auth use case. -# Configure API key authorization: oryNetworkCookie -configuration.api_key['oryNetworkCookie'] = os.environ["API_KEY"] - -# Uncomment below to setup prefix (e.g. Bearer) for API key, if needed -# configuration.api_key_prefix['oryNetworkCookie'] = 'Bearer' +# Configure Bearer authorization: oryWorkspaceApiKey +configuration = ory_client.Configuration( + access_token = os.environ["BEARER_TOKEN"] +) # Enter a context with an instance of the API client with ory_client.ApiClient(configuration) as api_client: @@ -499,7 +493,7 @@ Name | Type | Description | Notes ### Authorization -[oryNetworkCookie](../README.md#oryNetworkCookie) +[oryWorkspaceApiKey](../README.md#oryWorkspaceApiKey) ### HTTP request headers @@ -526,7 +520,7 @@ Get a projects you have access to by its ID. ### Example -* Api Key Authentication (oryNetworkCookie): +* Bearer Authentication (oryWorkspaceApiKey): ```python import ory_client @@ -545,11 +539,10 @@ configuration = ory_client.Configuration( # Examples for each auth method are provided below, use the example that # satisfies your auth use case. -# Configure API key authorization: oryNetworkCookie -configuration.api_key['oryNetworkCookie'] = os.environ["API_KEY"] - -# Uncomment below to setup prefix (e.g. Bearer) for API key, if needed -# configuration.api_key_prefix['oryNetworkCookie'] = 'Bearer' +# Configure Bearer authorization: oryWorkspaceApiKey +configuration = ory_client.Configuration( + access_token = os.environ["BEARER_TOKEN"] +) # Enter a context with an instance of the API client with ory_client.ApiClient(configuration) as api_client: @@ -581,7 +574,7 @@ Name | Type | Description | Notes ### Authorization -[oryNetworkCookie](../README.md#oryNetworkCookie) +[oryWorkspaceApiKey](../README.md#oryWorkspaceApiKey) ### HTTP request headers @@ -609,7 +602,7 @@ This endpoint requires the user to be a member of the project with the role `OWN ### Example -* Api Key Authentication (oryNetworkCookie): +* Bearer Authentication (oryWorkspaceApiKey): ```python import ory_client @@ -628,11 +621,10 @@ configuration = ory_client.Configuration( # Examples for each auth method are provided below, use the example that # satisfies your auth use case. -# Configure API key authorization: oryNetworkCookie -configuration.api_key['oryNetworkCookie'] = os.environ["API_KEY"] - -# Uncomment below to setup prefix (e.g. Bearer) for API key, if needed -# configuration.api_key_prefix['oryNetworkCookie'] = 'Bearer' +# Configure Bearer authorization: oryWorkspaceApiKey +configuration = ory_client.Configuration( + access_token = os.environ["BEARER_TOKEN"] +) # Enter a context with an instance of the API client with ory_client.ApiClient(configuration) as api_client: @@ -664,7 +656,7 @@ Name | Type | Description | Notes ### Authorization -[oryNetworkCookie](../README.md#oryNetworkCookie) +[oryWorkspaceApiKey](../README.md#oryWorkspaceApiKey) ### HTTP request headers @@ -691,7 +683,7 @@ List all B2B SSO Organizations for a project ### Example -* Api Key Authentication (oryNetworkCookie): +* Bearer Authentication (oryWorkspaceApiKey): ```python import ory_client @@ -710,11 +702,10 @@ configuration = ory_client.Configuration( # Examples for each auth method are provided below, use the example that # satisfies your auth use case. -# Configure API key authorization: oryNetworkCookie -configuration.api_key['oryNetworkCookie'] = os.environ["API_KEY"] - -# Uncomment below to setup prefix (e.g. Bearer) for API key, if needed -# configuration.api_key_prefix['oryNetworkCookie'] = 'Bearer' +# Configure Bearer authorization: oryWorkspaceApiKey +configuration = ory_client.Configuration( + access_token = os.environ["BEARER_TOKEN"] +) # Enter a context with an instance of the API client with ory_client.ApiClient(configuration) as api_client: @@ -751,7 +742,7 @@ Name | Type | Description | Notes ### Authorization -[oryNetworkCookie](../README.md#oryNetworkCookie) +[oryWorkspaceApiKey](../README.md#oryWorkspaceApiKey) ### HTTP request headers @@ -778,7 +769,7 @@ A list of all the project's API tokens. ### Example -* Api Key Authentication (oryNetworkCookie): +* Bearer Authentication (oryWorkspaceApiKey): ```python import ory_client @@ -797,11 +788,10 @@ configuration = ory_client.Configuration( # Examples for each auth method are provided below, use the example that # satisfies your auth use case. -# Configure API key authorization: oryNetworkCookie -configuration.api_key['oryNetworkCookie'] = os.environ["API_KEY"] - -# Uncomment below to setup prefix (e.g. Bearer) for API key, if needed -# configuration.api_key_prefix['oryNetworkCookie'] = 'Bearer' +# Configure Bearer authorization: oryWorkspaceApiKey +configuration = ory_client.Configuration( + access_token = os.environ["BEARER_TOKEN"] +) # Enter a context with an instance of the API client with ory_client.ApiClient(configuration) as api_client: @@ -833,7 +823,7 @@ Name | Type | Description | Notes ### Authorization -[oryNetworkCookie](../README.md#oryNetworkCookie) +[oryWorkspaceApiKey](../README.md#oryWorkspaceApiKey) ### HTTP request headers @@ -858,7 +848,7 @@ Lists all projects you have access to. ### Example -* Api Key Authentication (oryNetworkCookie): +* Bearer Authentication (oryWorkspaceApiKey): ```python import ory_client @@ -877,11 +867,10 @@ configuration = ory_client.Configuration( # Examples for each auth method are provided below, use the example that # satisfies your auth use case. -# Configure API key authorization: oryNetworkCookie -configuration.api_key['oryNetworkCookie'] = os.environ["API_KEY"] - -# Uncomment below to setup prefix (e.g. Bearer) for API key, if needed -# configuration.api_key_prefix['oryNetworkCookie'] = 'Bearer' +# Configure Bearer authorization: oryWorkspaceApiKey +configuration = ory_client.Configuration( + access_token = os.environ["BEARER_TOKEN"] +) # Enter a context with an instance of the API client with ory_client.ApiClient(configuration) as api_client: @@ -909,7 +898,7 @@ This endpoint does not need any parameter. ### Authorization -[oryNetworkCookie](../README.md#oryNetworkCookie) +[oryWorkspaceApiKey](../README.md#oryWorkspaceApiKey) ### HTTP request headers @@ -937,7 +926,7 @@ Deprecated: Use the `patchProjectWithRevision` endpoint instead to specify the e ### Example -* Api Key Authentication (oryNetworkCookie): +* Bearer Authentication (oryWorkspaceApiKey): ```python import ory_client @@ -957,11 +946,10 @@ configuration = ory_client.Configuration( # Examples for each auth method are provided below, use the example that # satisfies your auth use case. -# Configure API key authorization: oryNetworkCookie -configuration.api_key['oryNetworkCookie'] = os.environ["API_KEY"] - -# Uncomment below to setup prefix (e.g. Bearer) for API key, if needed -# configuration.api_key_prefix['oryNetworkCookie'] = 'Bearer' +# Configure Bearer authorization: oryWorkspaceApiKey +configuration = ory_client.Configuration( + access_token = os.environ["BEARER_TOKEN"] +) # Enter a context with an instance of the API client with ory_client.ApiClient(configuration) as api_client: @@ -995,7 +983,7 @@ Name | Type | Description | Notes ### Authorization -[oryNetworkCookie](../README.md#oryNetworkCookie) +[oryWorkspaceApiKey](../README.md#oryWorkspaceApiKey) ### HTTP request headers @@ -1024,7 +1012,7 @@ Irrecoverably purge a project ### Example -* Api Key Authentication (oryNetworkCookie): +* Bearer Authentication (oryWorkspaceApiKey): ```python import ory_client @@ -1042,11 +1030,10 @@ configuration = ory_client.Configuration( # Examples for each auth method are provided below, use the example that # satisfies your auth use case. -# Configure API key authorization: oryNetworkCookie -configuration.api_key['oryNetworkCookie'] = os.environ["API_KEY"] - -# Uncomment below to setup prefix (e.g. Bearer) for API key, if needed -# configuration.api_key_prefix['oryNetworkCookie'] = 'Bearer' +# Configure Bearer authorization: oryWorkspaceApiKey +configuration = ory_client.Configuration( + access_token = os.environ["BEARER_TOKEN"] +) # Enter a context with an instance of the API client with ory_client.ApiClient(configuration) as api_client: @@ -1076,7 +1063,7 @@ void (empty response body) ### Authorization -[oryNetworkCookie](../README.md#oryNetworkCookie) +[oryWorkspaceApiKey](../README.md#oryWorkspaceApiKey) ### HTTP request headers @@ -1104,7 +1091,7 @@ This also sets their invite status to `REMOVED`. This endpoint requires the user ### Example -* Api Key Authentication (oryNetworkCookie): +* Bearer Authentication (oryWorkspaceApiKey): ```python import ory_client @@ -1122,11 +1109,10 @@ configuration = ory_client.Configuration( # Examples for each auth method are provided below, use the example that # satisfies your auth use case. -# Configure API key authorization: oryNetworkCookie -configuration.api_key['oryNetworkCookie'] = os.environ["API_KEY"] - -# Uncomment below to setup prefix (e.g. Bearer) for API key, if needed -# configuration.api_key_prefix['oryNetworkCookie'] = 'Bearer' +# Configure Bearer authorization: oryWorkspaceApiKey +configuration = ory_client.Configuration( + access_token = os.environ["BEARER_TOKEN"] +) # Enter a context with an instance of the API client with ory_client.ApiClient(configuration) as api_client: @@ -1158,7 +1144,7 @@ void (empty response body) ### Authorization -[oryNetworkCookie](../README.md#oryNetworkCookie) +[oryWorkspaceApiKey](../README.md#oryWorkspaceApiKey) ### HTTP request headers @@ -1185,7 +1171,7 @@ This endpoints allows you to update the Ory Network project configuration for in ### Example -* Api Key Authentication (oryNetworkCookie): +* Bearer Authentication (oryWorkspaceApiKey): ```python import ory_client @@ -1205,11 +1191,10 @@ configuration = ory_client.Configuration( # Examples for each auth method are provided below, use the example that # satisfies your auth use case. -# Configure API key authorization: oryNetworkCookie -configuration.api_key['oryNetworkCookie'] = os.environ["API_KEY"] - -# Uncomment below to setup prefix (e.g. Bearer) for API key, if needed -# configuration.api_key_prefix['oryNetworkCookie'] = 'Bearer' +# Configure Bearer authorization: oryWorkspaceApiKey +configuration = ory_client.Configuration( + access_token = os.environ["BEARER_TOKEN"] +) # Enter a context with an instance of the API client with ory_client.ApiClient(configuration) as api_client: @@ -1243,7 +1228,7 @@ Name | Type | Description | Notes ### Authorization -[oryNetworkCookie](../README.md#oryNetworkCookie) +[oryWorkspaceApiKey](../README.md#oryWorkspaceApiKey) ### HTTP request headers @@ -1272,7 +1257,7 @@ Update a B2B SSO Organization for a project ### Example -* Api Key Authentication (oryNetworkCookie): +* Bearer Authentication (oryWorkspaceApiKey): ```python import ory_client @@ -1292,11 +1277,10 @@ configuration = ory_client.Configuration( # Examples for each auth method are provided below, use the example that # satisfies your auth use case. -# Configure API key authorization: oryNetworkCookie -configuration.api_key['oryNetworkCookie'] = os.environ["API_KEY"] - -# Uncomment below to setup prefix (e.g. Bearer) for API key, if needed -# configuration.api_key_prefix['oryNetworkCookie'] = 'Bearer' +# Configure Bearer authorization: oryWorkspaceApiKey +configuration = ory_client.Configuration( + access_token = os.environ["BEARER_TOKEN"] +) # Enter a context with an instance of the API client with ory_client.ApiClient(configuration) as api_client: @@ -1331,7 +1315,7 @@ Name | Type | Description | Notes ### Authorization -[oryNetworkCookie](../README.md#oryNetworkCookie) +[oryWorkspaceApiKey](../README.md#oryWorkspaceApiKey) ### HTTP request headers diff --git a/docs/WorkspaceApi.md b/docs/WorkspaceApi.md index 9f34ffb0f..4e1f9b077 100644 --- a/docs/WorkspaceApi.md +++ b/docs/WorkspaceApi.md @@ -18,7 +18,7 @@ Create a new workspace ### Example -* Api Key Authentication (oryNetworkCookie): +* Bearer Authentication (oryWorkspaceApiKey): ```python import ory_client @@ -38,11 +38,10 @@ configuration = ory_client.Configuration( # Examples for each auth method are provided below, use the example that # satisfies your auth use case. -# Configure API key authorization: oryNetworkCookie -configuration.api_key['oryNetworkCookie'] = os.environ["API_KEY"] - -# Uncomment below to setup prefix (e.g. Bearer) for API key, if needed -# configuration.api_key_prefix['oryNetworkCookie'] = 'Bearer' +# Configure Bearer authorization: oryWorkspaceApiKey +configuration = ory_client.Configuration( + access_token = os.environ["BEARER_TOKEN"] +) # Enter a context with an instance of the API client with ory_client.ApiClient(configuration) as api_client: @@ -74,7 +73,7 @@ Name | Type | Description | Notes ### Authorization -[oryNetworkCookie](../README.md#oryNetworkCookie) +[oryWorkspaceApiKey](../README.md#oryWorkspaceApiKey) ### HTTP request headers @@ -103,7 +102,7 @@ Any workspace member can access this endpoint. ### Example -* Api Key Authentication (oryNetworkCookie): +* Bearer Authentication (oryWorkspaceApiKey): ```python import ory_client @@ -122,11 +121,10 @@ configuration = ory_client.Configuration( # Examples for each auth method are provided below, use the example that # satisfies your auth use case. -# Configure API key authorization: oryNetworkCookie -configuration.api_key['oryNetworkCookie'] = os.environ["API_KEY"] - -# Uncomment below to setup prefix (e.g. Bearer) for API key, if needed -# configuration.api_key_prefix['oryNetworkCookie'] = 'Bearer' +# Configure Bearer authorization: oryWorkspaceApiKey +configuration = ory_client.Configuration( + access_token = os.environ["BEARER_TOKEN"] +) # Enter a context with an instance of the API client with ory_client.ApiClient(configuration) as api_client: @@ -158,7 +156,7 @@ Name | Type | Description | Notes ### Authorization -[oryNetworkCookie](../README.md#oryNetworkCookie) +[oryWorkspaceApiKey](../README.md#oryWorkspaceApiKey) ### HTTP request headers @@ -187,7 +185,7 @@ Any workspace member can access this endpoint. ### Example -* Api Key Authentication (oryNetworkCookie): +* Bearer Authentication (oryWorkspaceApiKey): ```python import ory_client @@ -206,11 +204,10 @@ configuration = ory_client.Configuration( # Examples for each auth method are provided below, use the example that # satisfies your auth use case. -# Configure API key authorization: oryNetworkCookie -configuration.api_key['oryNetworkCookie'] = os.environ["API_KEY"] - -# Uncomment below to setup prefix (e.g. Bearer) for API key, if needed -# configuration.api_key_prefix['oryNetworkCookie'] = 'Bearer' +# Configure Bearer authorization: oryWorkspaceApiKey +configuration = ory_client.Configuration( + access_token = os.environ["BEARER_TOKEN"] +) # Enter a context with an instance of the API client with ory_client.ApiClient(configuration) as api_client: @@ -242,7 +239,7 @@ Name | Type | Description | Notes ### Authorization -[oryNetworkCookie](../README.md#oryNetworkCookie) +[oryWorkspaceApiKey](../README.md#oryWorkspaceApiKey) ### HTTP request headers @@ -269,7 +266,7 @@ List workspaces the user is a member of ### Example -* Api Key Authentication (oryNetworkCookie): +* Bearer Authentication (oryWorkspaceApiKey): ```python import ory_client @@ -288,11 +285,10 @@ configuration = ory_client.Configuration( # Examples for each auth method are provided below, use the example that # satisfies your auth use case. -# Configure API key authorization: oryNetworkCookie -configuration.api_key['oryNetworkCookie'] = os.environ["API_KEY"] - -# Uncomment below to setup prefix (e.g. Bearer) for API key, if needed -# configuration.api_key_prefix['oryNetworkCookie'] = 'Bearer' +# Configure Bearer authorization: oryWorkspaceApiKey +configuration = ory_client.Configuration( + access_token = os.environ["BEARER_TOKEN"] +) # Enter a context with an instance of the API client with ory_client.ApiClient(configuration) as api_client: @@ -326,7 +322,7 @@ Name | Type | Description | Notes ### Authorization -[oryNetworkCookie](../README.md#oryNetworkCookie) +[oryWorkspaceApiKey](../README.md#oryWorkspaceApiKey) ### HTTP request headers @@ -355,7 +351,7 @@ Workspace members with the role `OWNER` can access this endpoint. ### Example -* Api Key Authentication (oryNetworkCookie): +* Bearer Authentication (oryWorkspaceApiKey): ```python import ory_client @@ -375,11 +371,10 @@ configuration = ory_client.Configuration( # Examples for each auth method are provided below, use the example that # satisfies your auth use case. -# Configure API key authorization: oryNetworkCookie -configuration.api_key['oryNetworkCookie'] = os.environ["API_KEY"] - -# Uncomment below to setup prefix (e.g. Bearer) for API key, if needed -# configuration.api_key_prefix['oryNetworkCookie'] = 'Bearer' +# Configure Bearer authorization: oryWorkspaceApiKey +configuration = ory_client.Configuration( + access_token = os.environ["BEARER_TOKEN"] +) # Enter a context with an instance of the API client with ory_client.ApiClient(configuration) as api_client: @@ -413,7 +408,7 @@ Name | Type | Description | Notes ### Authorization -[oryNetworkCookie](../README.md#oryNetworkCookie) +[oryWorkspaceApiKey](../README.md#oryWorkspaceApiKey) ### HTTP request headers diff --git a/docs/WorkspaceApiKey.md b/docs/WorkspaceApiKey.md new file mode 100644 index 000000000..8c15f2c40 --- /dev/null +++ b/docs/WorkspaceApiKey.md @@ -0,0 +1,35 @@ +# WorkspaceApiKey + + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**created_at** | **datetime** | The API key's creation date | [optional] [readonly] +**id** | **str** | The key's ID. | [readonly] +**name** | **str** | The API key's Name Set this to help you remember, for example, where you use the API key. | +**owner_id** | **str** | The key's owner | [readonly] +**updated_at** | **datetime** | The API key's last update date | [optional] [readonly] +**value** | **str** | The key's value | [optional] [readonly] +**workspace_id** | **str** | The API token's workspace ID | [optional] [readonly] + +## Example + +```python +from ory_client.models.workspace_api_key import WorkspaceApiKey + +# TODO update the JSON string below +json = "{}" +# create an instance of WorkspaceApiKey from a JSON string +workspace_api_key_instance = WorkspaceApiKey.from_json(json) +# print the JSON string representation of the object +print(WorkspaceApiKey.to_json()) + +# convert the object into a dict +workspace_api_key_dict = workspace_api_key_instance.to_dict() +# create an instance of WorkspaceApiKey from a dict +workspace_api_key_form_dict = workspace_api_key.from_dict(workspace_api_key_dict) +``` +[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) + + diff --git a/ory_client/__init__.py b/ory_client/__init__.py index d582173df..1d9abaf08 100644 --- a/ory_client/__init__.py +++ b/ory_client/__init__.py @@ -7,7 +7,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) @@ -15,7 +15,7 @@ """ # noqa: E501 -__version__ = "v1.11.11" +__version__ = "v1.11.12" # import apis into sdk package from ory_client.api.courier_api import CourierApi @@ -305,3 +305,4 @@ from ory_client.models.version import Version from ory_client.models.warning import Warning from ory_client.models.workspace import Workspace +from ory_client.models.workspace_api_key import WorkspaceApiKey diff --git a/ory_client/api/courier_api.py b/ory_client/api/courier_api.py index ca03f8c80..885e768f4 100644 --- a/ory_client/api/courier_api.py +++ b/ory_client/api/courier_api.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/ory_client/api/events_api.py b/ory_client/api/events_api.py index cd4aa1c57..9b454d068 100644 --- a/ory_client/api/events_api.py +++ b/ory_client/api/events_api.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) @@ -317,7 +317,7 @@ def _create_event_stream_serialize( # authentication setting _auth_settings: List[str] = [ - 'oryNetworkCookie' + 'oryWorkspaceApiKey' ] return self.api_client.param_serialize( @@ -602,7 +602,7 @@ def _delete_event_stream_serialize( # authentication setting _auth_settings: List[str] = [ - 'oryNetworkCookie' + 'oryWorkspaceApiKey' ] return self.api_client.param_serialize( @@ -866,7 +866,7 @@ def _list_event_streams_serialize( # authentication setting _auth_settings: List[str] = [ - 'oryNetworkCookie' + 'oryWorkspaceApiKey' ] return self.api_client.param_serialize( @@ -1176,7 +1176,7 @@ def _set_event_stream_serialize( # authentication setting _auth_settings: List[str] = [ - 'oryNetworkCookie' + 'oryWorkspaceApiKey' ] return self.api_client.param_serialize( diff --git a/ory_client/api/frontend_api.py b/ory_client/api/frontend_api.py index 58f8ad46a..8d5081ca9 100644 --- a/ory_client/api/frontend_api.py +++ b/ory_client/api/frontend_api.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/ory_client/api/identity_api.py b/ory_client/api/identity_api.py index dbbdd6291..299a18ff7 100644 --- a/ory_client/api/identity_api.py +++ b/ory_client/api/identity_api.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) @@ -1441,7 +1441,8 @@ def _delete_identity_serialize( def delete_identity_credentials( self, id: Annotated[StrictStr, Field(description="ID is the identity's ID.")], - type: Annotated[StrictStr, Field(description="Type is the type of credentials to be deleted. password CredentialsTypePassword oidc CredentialsTypeOIDC totp CredentialsTypeTOTP lookup_secret CredentialsTypeLookup webauthn CredentialsTypeWebAuthn code CredentialsTypeCodeAuth passkey CredentialsTypePasskey profile CredentialsTypeProfile link_recovery CredentialsTypeRecoveryLink CredentialsTypeRecoveryLink is a special credential type linked to the link strategy (recovery flow). It is not used within the credentials object itself. code_recovery CredentialsTypeRecoveryCode")], + type: Annotated[StrictStr, Field(description="Type is the type of credentials to delete. password CredentialsTypePassword oidc CredentialsTypeOIDC totp CredentialsTypeTOTP lookup_secret CredentialsTypeLookup webauthn CredentialsTypeWebAuthn code CredentialsTypeCodeAuth passkey CredentialsTypePasskey profile CredentialsTypeProfile link_recovery CredentialsTypeRecoveryLink CredentialsTypeRecoveryLink is a special credential type linked to the link strategy (recovery flow). It is not used within the credentials object itself. code_recovery CredentialsTypeRecoveryCode")], + identifier: Annotated[Optional[StrictStr], Field(description="Identifier is the identifier of the OIDC credential to delete. Find the identifier by calling the `GET /admin/identities/{id}?include_credential=oidc` endpoint.")] = None, _request_timeout: Union[ None, Annotated[StrictFloat, Field(gt=0)], @@ -1457,12 +1458,14 @@ def delete_identity_credentials( ) -> None: """Delete a credential for a specific identity - Delete an [identity](https://www.ory.sh/docs/kratos/concepts/identity-user-model) credential by its type You can only delete second factor (aal2) credentials. + Delete an [identity](https://www.ory.sh/docs/kratos/concepts/identity-user-model) credential by its type. You cannot delete password or code auth credentials through this API. :param id: ID is the identity's ID. (required) :type id: str - :param type: Type is the type of credentials to be deleted. password CredentialsTypePassword oidc CredentialsTypeOIDC totp CredentialsTypeTOTP lookup_secret CredentialsTypeLookup webauthn CredentialsTypeWebAuthn code CredentialsTypeCodeAuth passkey CredentialsTypePasskey profile CredentialsTypeProfile link_recovery CredentialsTypeRecoveryLink CredentialsTypeRecoveryLink is a special credential type linked to the link strategy (recovery flow). It is not used within the credentials object itself. code_recovery CredentialsTypeRecoveryCode (required) + :param type: Type is the type of credentials to delete. password CredentialsTypePassword oidc CredentialsTypeOIDC totp CredentialsTypeTOTP lookup_secret CredentialsTypeLookup webauthn CredentialsTypeWebAuthn code CredentialsTypeCodeAuth passkey CredentialsTypePasskey profile CredentialsTypeProfile link_recovery CredentialsTypeRecoveryLink CredentialsTypeRecoveryLink is a special credential type linked to the link strategy (recovery flow). It is not used within the credentials object itself. code_recovery CredentialsTypeRecoveryCode (required) :type type: str + :param identifier: Identifier is the identifier of the OIDC credential to delete. Find the identifier by calling the `GET /admin/identities/{id}?include_credential=oidc` endpoint. + :type identifier: str :param _request_timeout: timeout setting for this request. If one number provided, it will be total request timeout. It can also be a pair (tuple) of @@ -1488,6 +1491,7 @@ def delete_identity_credentials( _param = self._delete_identity_credentials_serialize( id=id, type=type, + identifier=identifier, _request_auth=_request_auth, _content_type=_content_type, _headers=_headers, @@ -1513,7 +1517,8 @@ def delete_identity_credentials( def delete_identity_credentials_with_http_info( self, id: Annotated[StrictStr, Field(description="ID is the identity's ID.")], - type: Annotated[StrictStr, Field(description="Type is the type of credentials to be deleted. password CredentialsTypePassword oidc CredentialsTypeOIDC totp CredentialsTypeTOTP lookup_secret CredentialsTypeLookup webauthn CredentialsTypeWebAuthn code CredentialsTypeCodeAuth passkey CredentialsTypePasskey profile CredentialsTypeProfile link_recovery CredentialsTypeRecoveryLink CredentialsTypeRecoveryLink is a special credential type linked to the link strategy (recovery flow). It is not used within the credentials object itself. code_recovery CredentialsTypeRecoveryCode")], + type: Annotated[StrictStr, Field(description="Type is the type of credentials to delete. password CredentialsTypePassword oidc CredentialsTypeOIDC totp CredentialsTypeTOTP lookup_secret CredentialsTypeLookup webauthn CredentialsTypeWebAuthn code CredentialsTypeCodeAuth passkey CredentialsTypePasskey profile CredentialsTypeProfile link_recovery CredentialsTypeRecoveryLink CredentialsTypeRecoveryLink is a special credential type linked to the link strategy (recovery flow). It is not used within the credentials object itself. code_recovery CredentialsTypeRecoveryCode")], + identifier: Annotated[Optional[StrictStr], Field(description="Identifier is the identifier of the OIDC credential to delete. Find the identifier by calling the `GET /admin/identities/{id}?include_credential=oidc` endpoint.")] = None, _request_timeout: Union[ None, Annotated[StrictFloat, Field(gt=0)], @@ -1529,12 +1534,14 @@ def delete_identity_credentials_with_http_info( ) -> ApiResponse[None]: """Delete a credential for a specific identity - Delete an [identity](https://www.ory.sh/docs/kratos/concepts/identity-user-model) credential by its type You can only delete second factor (aal2) credentials. + Delete an [identity](https://www.ory.sh/docs/kratos/concepts/identity-user-model) credential by its type. You cannot delete password or code auth credentials through this API. :param id: ID is the identity's ID. (required) :type id: str - :param type: Type is the type of credentials to be deleted. password CredentialsTypePassword oidc CredentialsTypeOIDC totp CredentialsTypeTOTP lookup_secret CredentialsTypeLookup webauthn CredentialsTypeWebAuthn code CredentialsTypeCodeAuth passkey CredentialsTypePasskey profile CredentialsTypeProfile link_recovery CredentialsTypeRecoveryLink CredentialsTypeRecoveryLink is a special credential type linked to the link strategy (recovery flow). It is not used within the credentials object itself. code_recovery CredentialsTypeRecoveryCode (required) + :param type: Type is the type of credentials to delete. password CredentialsTypePassword oidc CredentialsTypeOIDC totp CredentialsTypeTOTP lookup_secret CredentialsTypeLookup webauthn CredentialsTypeWebAuthn code CredentialsTypeCodeAuth passkey CredentialsTypePasskey profile CredentialsTypeProfile link_recovery CredentialsTypeRecoveryLink CredentialsTypeRecoveryLink is a special credential type linked to the link strategy (recovery flow). It is not used within the credentials object itself. code_recovery CredentialsTypeRecoveryCode (required) :type type: str + :param identifier: Identifier is the identifier of the OIDC credential to delete. Find the identifier by calling the `GET /admin/identities/{id}?include_credential=oidc` endpoint. + :type identifier: str :param _request_timeout: timeout setting for this request. If one number provided, it will be total request timeout. It can also be a pair (tuple) of @@ -1560,6 +1567,7 @@ def delete_identity_credentials_with_http_info( _param = self._delete_identity_credentials_serialize( id=id, type=type, + identifier=identifier, _request_auth=_request_auth, _content_type=_content_type, _headers=_headers, @@ -1585,7 +1593,8 @@ def delete_identity_credentials_with_http_info( def delete_identity_credentials_without_preload_content( self, id: Annotated[StrictStr, Field(description="ID is the identity's ID.")], - type: Annotated[StrictStr, Field(description="Type is the type of credentials to be deleted. password CredentialsTypePassword oidc CredentialsTypeOIDC totp CredentialsTypeTOTP lookup_secret CredentialsTypeLookup webauthn CredentialsTypeWebAuthn code CredentialsTypeCodeAuth passkey CredentialsTypePasskey profile CredentialsTypeProfile link_recovery CredentialsTypeRecoveryLink CredentialsTypeRecoveryLink is a special credential type linked to the link strategy (recovery flow). It is not used within the credentials object itself. code_recovery CredentialsTypeRecoveryCode")], + type: Annotated[StrictStr, Field(description="Type is the type of credentials to delete. password CredentialsTypePassword oidc CredentialsTypeOIDC totp CredentialsTypeTOTP lookup_secret CredentialsTypeLookup webauthn CredentialsTypeWebAuthn code CredentialsTypeCodeAuth passkey CredentialsTypePasskey profile CredentialsTypeProfile link_recovery CredentialsTypeRecoveryLink CredentialsTypeRecoveryLink is a special credential type linked to the link strategy (recovery flow). It is not used within the credentials object itself. code_recovery CredentialsTypeRecoveryCode")], + identifier: Annotated[Optional[StrictStr], Field(description="Identifier is the identifier of the OIDC credential to delete. Find the identifier by calling the `GET /admin/identities/{id}?include_credential=oidc` endpoint.")] = None, _request_timeout: Union[ None, Annotated[StrictFloat, Field(gt=0)], @@ -1601,12 +1610,14 @@ def delete_identity_credentials_without_preload_content( ) -> RESTResponseType: """Delete a credential for a specific identity - Delete an [identity](https://www.ory.sh/docs/kratos/concepts/identity-user-model) credential by its type You can only delete second factor (aal2) credentials. + Delete an [identity](https://www.ory.sh/docs/kratos/concepts/identity-user-model) credential by its type. You cannot delete password or code auth credentials through this API. :param id: ID is the identity's ID. (required) :type id: str - :param type: Type is the type of credentials to be deleted. password CredentialsTypePassword oidc CredentialsTypeOIDC totp CredentialsTypeTOTP lookup_secret CredentialsTypeLookup webauthn CredentialsTypeWebAuthn code CredentialsTypeCodeAuth passkey CredentialsTypePasskey profile CredentialsTypeProfile link_recovery CredentialsTypeRecoveryLink CredentialsTypeRecoveryLink is a special credential type linked to the link strategy (recovery flow). It is not used within the credentials object itself. code_recovery CredentialsTypeRecoveryCode (required) + :param type: Type is the type of credentials to delete. password CredentialsTypePassword oidc CredentialsTypeOIDC totp CredentialsTypeTOTP lookup_secret CredentialsTypeLookup webauthn CredentialsTypeWebAuthn code CredentialsTypeCodeAuth passkey CredentialsTypePasskey profile CredentialsTypeProfile link_recovery CredentialsTypeRecoveryLink CredentialsTypeRecoveryLink is a special credential type linked to the link strategy (recovery flow). It is not used within the credentials object itself. code_recovery CredentialsTypeRecoveryCode (required) :type type: str + :param identifier: Identifier is the identifier of the OIDC credential to delete. Find the identifier by calling the `GET /admin/identities/{id}?include_credential=oidc` endpoint. + :type identifier: str :param _request_timeout: timeout setting for this request. If one number provided, it will be total request timeout. It can also be a pair (tuple) of @@ -1632,6 +1643,7 @@ def delete_identity_credentials_without_preload_content( _param = self._delete_identity_credentials_serialize( id=id, type=type, + identifier=identifier, _request_auth=_request_auth, _content_type=_content_type, _headers=_headers, @@ -1653,6 +1665,7 @@ def _delete_identity_credentials_serialize( self, id, type, + identifier, _request_auth, _content_type, _headers, @@ -1677,6 +1690,10 @@ def _delete_identity_credentials_serialize( if type is not None: _path_params['type'] = type # process the query parameters + if identifier is not None: + + _query_params.append(('identifier', identifier)) + # process the header parameters # process the form parameters # process the body parameter @@ -2263,7 +2280,7 @@ def extend_session( ) -> Session: """Extend a Session - Calling this endpoint extends the given session ID. If `session.earliest_possible_extend` is set it will only extend the session after the specified time has passed. This endpoint returns per default a 204 No Content response on success. Older Ory Network projects may return a 200 OK response with the session in the body. Returning the session as part of the response will be deprecated in the future and should not be relied upon. Retrieve the session ID from the `/sessions/whoami` endpoint / `toSession` SDK method. + Calling this endpoint extends the given session ID. If `session.earliest_possible_extend` is set it will only extend the session after the specified time has passed. This endpoint returns per default a 204 No Content response on success. Older Ory Network projects may return a 200 OK response with the session in the body. Returning the session as part of the response will be deprecated in the future and should not be relied upon. This endpoint ignores consecutive requests to extend the same session and returns a 404 error in those scenarios. This endpoint also returns 404 errors if the session does not exist. Retrieve the session ID from the `/sessions/whoami` endpoint / `toSession` SDK method. :param id: ID is the session's ID. (required) :type id: str @@ -2333,7 +2350,7 @@ def extend_session_with_http_info( ) -> ApiResponse[Session]: """Extend a Session - Calling this endpoint extends the given session ID. If `session.earliest_possible_extend` is set it will only extend the session after the specified time has passed. This endpoint returns per default a 204 No Content response on success. Older Ory Network projects may return a 200 OK response with the session in the body. Returning the session as part of the response will be deprecated in the future and should not be relied upon. Retrieve the session ID from the `/sessions/whoami` endpoint / `toSession` SDK method. + Calling this endpoint extends the given session ID. If `session.earliest_possible_extend` is set it will only extend the session after the specified time has passed. This endpoint returns per default a 204 No Content response on success. Older Ory Network projects may return a 200 OK response with the session in the body. Returning the session as part of the response will be deprecated in the future and should not be relied upon. This endpoint ignores consecutive requests to extend the same session and returns a 404 error in those scenarios. This endpoint also returns 404 errors if the session does not exist. Retrieve the session ID from the `/sessions/whoami` endpoint / `toSession` SDK method. :param id: ID is the session's ID. (required) :type id: str @@ -2403,7 +2420,7 @@ def extend_session_without_preload_content( ) -> RESTResponseType: """Extend a Session - Calling this endpoint extends the given session ID. If `session.earliest_possible_extend` is set it will only extend the session after the specified time has passed. This endpoint returns per default a 204 No Content response on success. Older Ory Network projects may return a 200 OK response with the session in the body. Returning the session as part of the response will be deprecated in the future and should not be relied upon. Retrieve the session ID from the `/sessions/whoami` endpoint / `toSession` SDK method. + Calling this endpoint extends the given session ID. If `session.earliest_possible_extend` is set it will only extend the session after the specified time has passed. This endpoint returns per default a 204 No Content response on success. Older Ory Network projects may return a 200 OK response with the session in the body. Returning the session as part of the response will be deprecated in the future and should not be relied upon. This endpoint ignores consecutive requests to extend the same session and returns a 404 error in those scenarios. This endpoint also returns 404 errors if the session does not exist. Retrieve the session ID from the `/sessions/whoami` endpoint / `toSession` SDK method. :param id: ID is the session's ID. (required) :type id: str diff --git a/ory_client/api/jwk_api.py b/ory_client/api/jwk_api.py index 273cf2f2c..be12a4e98 100644 --- a/ory_client/api/jwk_api.py +++ b/ory_client/api/jwk_api.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/ory_client/api/metadata_api.py b/ory_client/api/metadata_api.py index 471b75a00..9f80b3850 100644 --- a/ory_client/api/metadata_api.py +++ b/ory_client/api/metadata_api.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/ory_client/api/o_auth2_api.py b/ory_client/api/o_auth2_api.py index 97cf769a7..958929e1f 100644 --- a/ory_client/api/o_auth2_api.py +++ b/ory_client/api/o_auth2_api.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/ory_client/api/oidc_api.py b/ory_client/api/oidc_api.py index 1d5de3e75..7c30700dc 100644 --- a/ory_client/api/oidc_api.py +++ b/ory_client/api/oidc_api.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/ory_client/api/permission_api.py b/ory_client/api/permission_api.py index 0d5333f2c..85137ef2b 100644 --- a/ory_client/api/permission_api.py +++ b/ory_client/api/permission_api.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/ory_client/api/project_api.py b/ory_client/api/project_api.py index cf36833e7..05c9f6030 100644 --- a/ory_client/api/project_api.py +++ b/ory_client/api/project_api.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) @@ -329,7 +329,7 @@ def _create_organization_serialize( # authentication setting _auth_settings: List[str] = [ - 'oryNetworkCookie' + 'oryWorkspaceApiKey' ] return self.api_client.param_serialize( @@ -612,7 +612,7 @@ def _create_project_serialize( # authentication setting _auth_settings: List[str] = [ - 'oryNetworkCookie' + 'oryWorkspaceApiKey' ] return self.api_client.param_serialize( @@ -901,7 +901,7 @@ def _create_project_api_key_serialize( # authentication setting _auth_settings: List[str] = [ - 'oryNetworkCookie' + 'oryWorkspaceApiKey' ] return self.api_client.param_serialize( @@ -1189,7 +1189,7 @@ def _delete_organization_serialize( # authentication setting _auth_settings: List[str] = [ - 'oryNetworkCookie' + 'oryWorkspaceApiKey' ] return self.api_client.param_serialize( @@ -1465,7 +1465,7 @@ def _delete_project_api_key_serialize( # authentication setting _auth_settings: List[str] = [ - 'oryNetworkCookie' + 'oryWorkspaceApiKey' ] return self.api_client.param_serialize( @@ -1744,7 +1744,7 @@ def _get_organization_serialize( # authentication setting _auth_settings: List[str] = [ - 'oryNetworkCookie' + 'oryWorkspaceApiKey' ] return self.api_client.param_serialize( @@ -2014,7 +2014,7 @@ def _get_project_serialize( # authentication setting _auth_settings: List[str] = [ - 'oryNetworkCookie' + 'oryWorkspaceApiKey' ] return self.api_client.param_serialize( @@ -2281,7 +2281,7 @@ def _get_project_members_serialize( # authentication setting _auth_settings: List[str] = [ - 'oryNetworkCookie' + 'oryWorkspaceApiKey' ] return self.api_client.param_serialize( @@ -2599,7 +2599,7 @@ def _list_organizations_serialize( # authentication setting _auth_settings: List[str] = [ - 'oryNetworkCookie' + 'oryWorkspaceApiKey' ] return self.api_client.param_serialize( @@ -2860,7 +2860,7 @@ def _list_project_api_keys_serialize( # authentication setting _auth_settings: List[str] = [ - 'oryNetworkCookie' + 'oryWorkspaceApiKey' ] return self.api_client.param_serialize( @@ -3115,7 +3115,7 @@ def _list_projects_serialize( # authentication setting _auth_settings: List[str] = [ - 'oryNetworkCookie' + 'oryWorkspaceApiKey' ] return self.api_client.param_serialize( @@ -3417,7 +3417,7 @@ def _patch_project_serialize( # authentication setting _auth_settings: List[str] = [ - 'oryNetworkCookie' + 'oryWorkspaceApiKey' ] return self.api_client.param_serialize( @@ -3687,7 +3687,7 @@ def _purge_project_serialize( # authentication setting _auth_settings: List[str] = [ - 'oryNetworkCookie' + 'oryWorkspaceApiKey' ] return self.api_client.param_serialize( @@ -3969,7 +3969,7 @@ def _remove_project_member_serialize( # authentication setting _auth_settings: List[str] = [ - 'oryNetworkCookie' + 'oryWorkspaceApiKey' ] return self.api_client.param_serialize( @@ -4270,7 +4270,7 @@ def _set_project_serialize( # authentication setting _auth_settings: List[str] = [ - 'oryNetworkCookie' + 'oryWorkspaceApiKey' ] return self.api_client.param_serialize( @@ -4586,7 +4586,7 @@ def _update_organization_serialize( # authentication setting _auth_settings: List[str] = [ - 'oryNetworkCookie' + 'oryWorkspaceApiKey' ] return self.api_client.param_serialize( diff --git a/ory_client/api/relationship_api.py b/ory_client/api/relationship_api.py index 61cbafd51..3adb1e11c 100644 --- a/ory_client/api/relationship_api.py +++ b/ory_client/api/relationship_api.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/ory_client/api/wellknown_api.py b/ory_client/api/wellknown_api.py index ec41a609d..8bc156154 100644 --- a/ory_client/api/wellknown_api.py +++ b/ory_client/api/wellknown_api.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/ory_client/api/workspace_api.py b/ory_client/api/workspace_api.py index 0655eb9c3..ffe21749c 100644 --- a/ory_client/api/workspace_api.py +++ b/ory_client/api/workspace_api.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) @@ -306,7 +306,7 @@ def _create_workspace_serialize( # authentication setting _auth_settings: List[str] = [ - 'oryNetworkCookie' + 'oryWorkspaceApiKey' ] return self.api_client.param_serialize( @@ -579,7 +579,7 @@ def _get_workspace_serialize( # authentication setting _auth_settings: List[str] = [ - 'oryNetworkCookie' + 'oryWorkspaceApiKey' ] return self.api_client.param_serialize( @@ -852,7 +852,7 @@ def _list_workspace_projects_serialize( # authentication setting _auth_settings: List[str] = [ - 'oryNetworkCookie' + 'oryWorkspaceApiKey' ] return self.api_client.param_serialize( @@ -1141,7 +1141,7 @@ def _list_workspaces_serialize( # authentication setting _auth_settings: List[str] = [ - 'oryNetworkCookie' + 'oryWorkspaceApiKey' ] return self.api_client.param_serialize( @@ -1442,7 +1442,7 @@ def _update_workspace_serialize( # authentication setting _auth_settings: List[str] = [ - 'oryNetworkCookie' + 'oryWorkspaceApiKey' ] return self.api_client.param_serialize( diff --git a/ory_client/api_client.py b/ory_client/api_client.py index ea8b794e6..b94f4f5be 100644 --- a/ory_client/api_client.py +++ b/ory_client/api_client.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) @@ -88,7 +88,7 @@ def __init__( self.default_headers[header_name] = header_value self.cookie = cookie # Set default User-Agent. - self.user_agent = 'OpenAPI-Generator/v1.11.11/python' + self.user_agent = 'OpenAPI-Generator/v1.11.12/python' self.client_side_validation = configuration.client_side_validation def __enter__(self): diff --git a/ory_client/configuration.py b/ory_client/configuration.py index 5c8405339..e45d09daf 100644 --- a/ory_client/configuration.py +++ b/ory_client/configuration.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) @@ -58,25 +58,6 @@ class Configuration: :Example: - API Key Authentication Example. - Given the following security scheme in the OpenAPI specification: - components: - securitySchemes: - cookieAuth: # name for the security scheme - type: apiKey - in: cookie - name: JSESSIONID # cookie name - - You can programmatically set the cookie: - -conf = ory_client.Configuration( - api_key={'cookieAuth': 'abc123'} - api_key_prefix={'cookieAuth': 'JSESSIONID'} -) - - The following cookie will be added to the HTTP request: - Cookie: JSESSIONID abc123 - HTTP Basic Authentication Example. Given the following security scheme in the OpenAPI specification: components: @@ -424,14 +405,12 @@ def auth_settings(self): 'key': 'Authorization', 'value': 'Bearer ' + self.access_token } - if 'oryNetworkCookie' in self.api_key: - auth['oryNetworkCookie'] = { - 'type': 'api_key', - 'in': 'cookie', - 'key': 'ory_session_ory', - 'value': self.get_api_key_with_prefix( - 'oryNetworkCookie', - ), + if self.access_token is not None: + auth['oryWorkspaceApiKey'] = { + 'type': 'bearer', + 'in': 'header', + 'key': 'Authorization', + 'value': 'Bearer ' + self.access_token } return auth @@ -443,8 +422,8 @@ def to_debug_report(self): return "Python SDK Debug Report:\n"\ "OS: {env}\n"\ "Python Version: {pyversion}\n"\ - "Version of the API: v1.11.11\n"\ - "SDK Package Version: v1.11.11".\ + "Version of the API: v1.11.12\n"\ + "SDK Package Version: v1.11.12".\ format(env=sys.platform, pyversion=sys.version) def get_host_settings(self): diff --git a/ory_client/exceptions.py b/ory_client/exceptions.py index 32c80e388..69a22f876 100644 --- a/ory_client/exceptions.py +++ b/ory_client/exceptions.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/ory_client/models/__init__.py b/ory_client/models/__init__.py index 0a999e035..720822be1 100644 --- a/ory_client/models/__init__.py +++ b/ory_client/models/__init__.py @@ -6,7 +6,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) @@ -276,3 +276,4 @@ from ory_client.models.version import Version from ory_client.models.warning import Warning from ory_client.models.workspace import Workspace +from ory_client.models.workspace_api_key import WorkspaceApiKey diff --git a/ory_client/models/accept_o_auth2_consent_request.py b/ory_client/models/accept_o_auth2_consent_request.py index f4d0d05e0..8da40cb8c 100644 --- a/ory_client/models/accept_o_auth2_consent_request.py +++ b/ory_client/models/accept_o_auth2_consent_request.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/ory_client/models/accept_o_auth2_consent_request_session.py b/ory_client/models/accept_o_auth2_consent_request_session.py index 186133d0f..22a204122 100644 --- a/ory_client/models/accept_o_auth2_consent_request_session.py +++ b/ory_client/models/accept_o_auth2_consent_request_session.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/ory_client/models/accept_o_auth2_login_request.py b/ory_client/models/accept_o_auth2_login_request.py index a8e561808..7599f1f40 100644 --- a/ory_client/models/accept_o_auth2_login_request.py +++ b/ory_client/models/accept_o_auth2_login_request.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/ory_client/models/account_experience_configuration.py b/ory_client/models/account_experience_configuration.py index 4771ab621..8d313264b 100644 --- a/ory_client/models/account_experience_configuration.py +++ b/ory_client/models/account_experience_configuration.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/ory_client/models/account_experience_theme_variables.py b/ory_client/models/account_experience_theme_variables.py index 3437eca56..505a16e72 100644 --- a/ory_client/models/account_experience_theme_variables.py +++ b/ory_client/models/account_experience_theme_variables.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/ory_client/models/active_project_in_console.py b/ory_client/models/active_project_in_console.py index c67149fa8..8917c292a 100644 --- a/ory_client/models/active_project_in_console.py +++ b/ory_client/models/active_project_in_console.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/ory_client/models/add_project_to_workspace_body.py b/ory_client/models/add_project_to_workspace_body.py index ab7341189..00be166bd 100644 --- a/ory_client/models/add_project_to_workspace_body.py +++ b/ory_client/models/add_project_to_workspace_body.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/ory_client/models/attribute.py b/ory_client/models/attribute.py index 76cd9c6d3..f1ec7b707 100644 --- a/ory_client/models/attribute.py +++ b/ory_client/models/attribute.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/ory_client/models/attribute_filter.py b/ory_client/models/attribute_filter.py index a1b1fdbce..c50573301 100644 --- a/ory_client/models/attribute_filter.py +++ b/ory_client/models/attribute_filter.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/ory_client/models/attributes_count_datapoint.py b/ory_client/models/attributes_count_datapoint.py index 6384ab5dc..7e77904f1 100644 --- a/ory_client/models/attributes_count_datapoint.py +++ b/ory_client/models/attributes_count_datapoint.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/ory_client/models/authenticator_assurance_level.py b/ory_client/models/authenticator_assurance_level.py index 56907f2e9..4f6308505 100644 --- a/ory_client/models/authenticator_assurance_level.py +++ b/ory_client/models/authenticator_assurance_level.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/ory_client/models/batch_patch_identities_response.py b/ory_client/models/batch_patch_identities_response.py index dc458615b..96b1ad129 100644 --- a/ory_client/models/batch_patch_identities_response.py +++ b/ory_client/models/batch_patch_identities_response.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/ory_client/models/billing_period_bucket.py b/ory_client/models/billing_period_bucket.py index a45ff4aac..09a7cd27f 100644 --- a/ory_client/models/billing_period_bucket.py +++ b/ory_client/models/billing_period_bucket.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/ory_client/models/check_opl_syntax_result.py b/ory_client/models/check_opl_syntax_result.py index 8ed6ed756..417a325ee 100644 --- a/ory_client/models/check_opl_syntax_result.py +++ b/ory_client/models/check_opl_syntax_result.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/ory_client/models/check_permission_result.py b/ory_client/models/check_permission_result.py index 4b23632bf..7e2d1264e 100644 --- a/ory_client/models/check_permission_result.py +++ b/ory_client/models/check_permission_result.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/ory_client/models/cloud_account.py b/ory_client/models/cloud_account.py index 0ebca27f2..8bbd3f712 100644 --- a/ory_client/models/cloud_account.py +++ b/ory_client/models/cloud_account.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/ory_client/models/consistency_request_parameters.py b/ory_client/models/consistency_request_parameters.py index 0c50543e5..e945607b9 100644 --- a/ory_client/models/consistency_request_parameters.py +++ b/ory_client/models/consistency_request_parameters.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/ory_client/models/continue_with.py b/ory_client/models/continue_with.py index da7c951cf..48f9be27d 100644 --- a/ory_client/models/continue_with.py +++ b/ory_client/models/continue_with.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/ory_client/models/continue_with_recovery_ui.py b/ory_client/models/continue_with_recovery_ui.py index 03bc22f53..b48f86323 100644 --- a/ory_client/models/continue_with_recovery_ui.py +++ b/ory_client/models/continue_with_recovery_ui.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/ory_client/models/continue_with_recovery_ui_flow.py b/ory_client/models/continue_with_recovery_ui_flow.py index 7ce4438d9..f4c1b8e9b 100644 --- a/ory_client/models/continue_with_recovery_ui_flow.py +++ b/ory_client/models/continue_with_recovery_ui_flow.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/ory_client/models/continue_with_set_ory_session_token.py b/ory_client/models/continue_with_set_ory_session_token.py index 796d2a36d..9c32ce898 100644 --- a/ory_client/models/continue_with_set_ory_session_token.py +++ b/ory_client/models/continue_with_set_ory_session_token.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/ory_client/models/continue_with_settings_ui.py b/ory_client/models/continue_with_settings_ui.py index 0b2591d88..86ece383b 100644 --- a/ory_client/models/continue_with_settings_ui.py +++ b/ory_client/models/continue_with_settings_ui.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/ory_client/models/continue_with_settings_ui_flow.py b/ory_client/models/continue_with_settings_ui_flow.py index a17255d8a..114936681 100644 --- a/ory_client/models/continue_with_settings_ui_flow.py +++ b/ory_client/models/continue_with_settings_ui_flow.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/ory_client/models/continue_with_verification_ui.py b/ory_client/models/continue_with_verification_ui.py index 3dce64c7d..ce7eca096 100644 --- a/ory_client/models/continue_with_verification_ui.py +++ b/ory_client/models/continue_with_verification_ui.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/ory_client/models/continue_with_verification_ui_flow.py b/ory_client/models/continue_with_verification_ui_flow.py index b37ef7add..b9a342ed3 100644 --- a/ory_client/models/continue_with_verification_ui_flow.py +++ b/ory_client/models/continue_with_verification_ui_flow.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/ory_client/models/courier_message_status.py b/ory_client/models/courier_message_status.py index dc4538f01..78e526227 100644 --- a/ory_client/models/courier_message_status.py +++ b/ory_client/models/courier_message_status.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/ory_client/models/courier_message_type.py b/ory_client/models/courier_message_type.py index 3b73a2cd1..c899c2cd2 100644 --- a/ory_client/models/courier_message_type.py +++ b/ory_client/models/courier_message_type.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/ory_client/models/create_custom_domain_body.py b/ory_client/models/create_custom_domain_body.py index dee15a675..fc1d7bf1d 100644 --- a/ory_client/models/create_custom_domain_body.py +++ b/ory_client/models/create_custom_domain_body.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/ory_client/models/create_event_stream_body.py b/ory_client/models/create_event_stream_body.py index 06d311491..1d85b7ab4 100644 --- a/ory_client/models/create_event_stream_body.py +++ b/ory_client/models/create_event_stream_body.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/ory_client/models/create_identity_body.py b/ory_client/models/create_identity_body.py index d58acf492..fb4d24e39 100644 --- a/ory_client/models/create_identity_body.py +++ b/ory_client/models/create_identity_body.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/ory_client/models/create_invite_response.py b/ory_client/models/create_invite_response.py index 4c3abdc94..5fdd05c3d 100644 --- a/ory_client/models/create_invite_response.py +++ b/ory_client/models/create_invite_response.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/ory_client/models/create_json_web_key_set.py b/ory_client/models/create_json_web_key_set.py index 8bd5780d3..d2a78c66d 100644 --- a/ory_client/models/create_json_web_key_set.py +++ b/ory_client/models/create_json_web_key_set.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/ory_client/models/create_project_api_key_request.py b/ory_client/models/create_project_api_key_request.py index 10616ff3f..c3558e3e6 100644 --- a/ory_client/models/create_project_api_key_request.py +++ b/ory_client/models/create_project_api_key_request.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/ory_client/models/create_project_body.py b/ory_client/models/create_project_body.py index 049ffef6a..5b42ac684 100644 --- a/ory_client/models/create_project_body.py +++ b/ory_client/models/create_project_body.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/ory_client/models/create_project_branding.py b/ory_client/models/create_project_branding.py index 9b1fec40d..463fad93c 100644 --- a/ory_client/models/create_project_branding.py +++ b/ory_client/models/create_project_branding.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/ory_client/models/create_project_member_invite_body.py b/ory_client/models/create_project_member_invite_body.py index 98455aa1b..30598a712 100644 --- a/ory_client/models/create_project_member_invite_body.py +++ b/ory_client/models/create_project_member_invite_body.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/ory_client/models/create_project_normalized_payload.py b/ory_client/models/create_project_normalized_payload.py index 83b2fe2c7..f06ee2edc 100644 --- a/ory_client/models/create_project_normalized_payload.py +++ b/ory_client/models/create_project_normalized_payload.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/ory_client/models/create_recovery_code_for_identity_body.py b/ory_client/models/create_recovery_code_for_identity_body.py index e0398487b..965efd14d 100644 --- a/ory_client/models/create_recovery_code_for_identity_body.py +++ b/ory_client/models/create_recovery_code_for_identity_body.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/ory_client/models/create_recovery_link_for_identity_body.py b/ory_client/models/create_recovery_link_for_identity_body.py index b07250f0a..bc17cf378 100644 --- a/ory_client/models/create_recovery_link_for_identity_body.py +++ b/ory_client/models/create_recovery_link_for_identity_body.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/ory_client/models/create_relationship_body.py b/ory_client/models/create_relationship_body.py index 14a0de032..438b040c7 100644 --- a/ory_client/models/create_relationship_body.py +++ b/ory_client/models/create_relationship_body.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/ory_client/models/create_subscription_body.py b/ory_client/models/create_subscription_body.py index 15b8311cd..bced0c10a 100644 --- a/ory_client/models/create_subscription_body.py +++ b/ory_client/models/create_subscription_body.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/ory_client/models/create_subscription_common.py b/ory_client/models/create_subscription_common.py index f26daec7b..aaaf2725f 100644 --- a/ory_client/models/create_subscription_common.py +++ b/ory_client/models/create_subscription_common.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/ory_client/models/create_verifiable_credential_request_body.py b/ory_client/models/create_verifiable_credential_request_body.py index 1bf54f5d2..455847bc6 100644 --- a/ory_client/models/create_verifiable_credential_request_body.py +++ b/ory_client/models/create_verifiable_credential_request_body.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/ory_client/models/create_workspace_body.py b/ory_client/models/create_workspace_body.py index 722a47049..2738d81f4 100644 --- a/ory_client/models/create_workspace_body.py +++ b/ory_client/models/create_workspace_body.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/ory_client/models/create_workspace_member_invite_body.py b/ory_client/models/create_workspace_member_invite_body.py index 7596e59ee..70fb216a5 100644 --- a/ory_client/models/create_workspace_member_invite_body.py +++ b/ory_client/models/create_workspace_member_invite_body.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/ory_client/models/create_workspace_subscription_body.py b/ory_client/models/create_workspace_subscription_body.py index c32f8c9cc..80d66e28e 100644 --- a/ory_client/models/create_workspace_subscription_body.py +++ b/ory_client/models/create_workspace_subscription_body.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/ory_client/models/credential_supported_draft00.py b/ory_client/models/credential_supported_draft00.py index 516dd32e4..6af7ba74e 100644 --- a/ory_client/models/credential_supported_draft00.py +++ b/ory_client/models/credential_supported_draft00.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/ory_client/models/custom_domain.py b/ory_client/models/custom_domain.py index 33a65dbde..52aa6d4ce 100644 --- a/ory_client/models/custom_domain.py +++ b/ory_client/models/custom_domain.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/ory_client/models/delete_my_sessions_count.py b/ory_client/models/delete_my_sessions_count.py index df27cacee..758b36b8b 100644 --- a/ory_client/models/delete_my_sessions_count.py +++ b/ory_client/models/delete_my_sessions_count.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/ory_client/models/email_template_data.py b/ory_client/models/email_template_data.py index db66181d9..74b8addfe 100644 --- a/ory_client/models/email_template_data.py +++ b/ory_client/models/email_template_data.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/ory_client/models/email_template_data_body.py b/ory_client/models/email_template_data_body.py index 17406b479..fa2f6abba 100644 --- a/ory_client/models/email_template_data_body.py +++ b/ory_client/models/email_template_data_body.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/ory_client/models/error_authenticator_assurance_level_not_satisfied.py b/ory_client/models/error_authenticator_assurance_level_not_satisfied.py index 25626cd92..3c644b2ce 100644 --- a/ory_client/models/error_authenticator_assurance_level_not_satisfied.py +++ b/ory_client/models/error_authenticator_assurance_level_not_satisfied.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/ory_client/models/error_browser_location_change_required.py b/ory_client/models/error_browser_location_change_required.py index b11dd2957..4b7fd15e8 100644 --- a/ory_client/models/error_browser_location_change_required.py +++ b/ory_client/models/error_browser_location_change_required.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/ory_client/models/error_flow_replaced.py b/ory_client/models/error_flow_replaced.py index f33d8f318..d55e24dd7 100644 --- a/ory_client/models/error_flow_replaced.py +++ b/ory_client/models/error_flow_replaced.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/ory_client/models/error_generic.py b/ory_client/models/error_generic.py index 7406e85a7..18f186a1d 100644 --- a/ory_client/models/error_generic.py +++ b/ory_client/models/error_generic.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/ory_client/models/error_o_auth2.py b/ory_client/models/error_o_auth2.py index 05fff6eaf..40a82f488 100644 --- a/ory_client/models/error_o_auth2.py +++ b/ory_client/models/error_o_auth2.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/ory_client/models/event_stream.py b/ory_client/models/event_stream.py index 1635519c9..53f39e6b8 100644 --- a/ory_client/models/event_stream.py +++ b/ory_client/models/event_stream.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/ory_client/models/expanded_permission_tree.py b/ory_client/models/expanded_permission_tree.py index 8e0274d8e..99e98fb86 100644 --- a/ory_client/models/expanded_permission_tree.py +++ b/ory_client/models/expanded_permission_tree.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/ory_client/models/flow_error.py b/ory_client/models/flow_error.py index ff19fa401..8b3d19953 100644 --- a/ory_client/models/flow_error.py +++ b/ory_client/models/flow_error.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/ory_client/models/generic_error.py b/ory_client/models/generic_error.py index a5de49f3a..1e36f1c02 100644 --- a/ory_client/models/generic_error.py +++ b/ory_client/models/generic_error.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/ory_client/models/generic_error_content.py b/ory_client/models/generic_error_content.py index db2a102b9..6abd16413 100644 --- a/ory_client/models/generic_error_content.py +++ b/ory_client/models/generic_error_content.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/ory_client/models/generic_usage.py b/ory_client/models/generic_usage.py index 34fdcd282..813a02cf8 100644 --- a/ory_client/models/generic_usage.py +++ b/ory_client/models/generic_usage.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/ory_client/models/get_attributes_count_response.py b/ory_client/models/get_attributes_count_response.py index 2c575f974..0505c5a1f 100644 --- a/ory_client/models/get_attributes_count_response.py +++ b/ory_client/models/get_attributes_count_response.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/ory_client/models/get_managed_identity_schema_location.py b/ory_client/models/get_managed_identity_schema_location.py index bea852e59..87308f481 100644 --- a/ory_client/models/get_managed_identity_schema_location.py +++ b/ory_client/models/get_managed_identity_schema_location.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/ory_client/models/get_metrics_event_attributes_response.py b/ory_client/models/get_metrics_event_attributes_response.py index 6433488e1..1c6e39044 100644 --- a/ory_client/models/get_metrics_event_attributes_response.py +++ b/ory_client/models/get_metrics_event_attributes_response.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/ory_client/models/get_metrics_event_types_response.py b/ory_client/models/get_metrics_event_types_response.py index 749818d22..d66b19dc9 100644 --- a/ory_client/models/get_metrics_event_types_response.py +++ b/ory_client/models/get_metrics_event_types_response.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/ory_client/models/get_organization_response.py b/ory_client/models/get_organization_response.py index cbaeb19aa..e483ec4a3 100644 --- a/ory_client/models/get_organization_response.py +++ b/ory_client/models/get_organization_response.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/ory_client/models/get_project_events_body.py b/ory_client/models/get_project_events_body.py index 6eccfb284..20e1944d9 100644 --- a/ory_client/models/get_project_events_body.py +++ b/ory_client/models/get_project_events_body.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/ory_client/models/get_project_events_response.py b/ory_client/models/get_project_events_response.py index fd1dcb312..10b4b98d8 100644 --- a/ory_client/models/get_project_events_response.py +++ b/ory_client/models/get_project_events_response.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/ory_client/models/get_project_metrics_response.py b/ory_client/models/get_project_metrics_response.py index f3dd18a95..04f996c89 100644 --- a/ory_client/models/get_project_metrics_response.py +++ b/ory_client/models/get_project_metrics_response.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/ory_client/models/get_session_activity_response.py b/ory_client/models/get_session_activity_response.py index f976f7786..b9cb03170 100644 --- a/ory_client/models/get_session_activity_response.py +++ b/ory_client/models/get_session_activity_response.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/ory_client/models/get_version200_response.py b/ory_client/models/get_version200_response.py index 2c9988aad..505982f43 100644 --- a/ory_client/models/get_version200_response.py +++ b/ory_client/models/get_version200_response.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/ory_client/models/health_not_ready_status.py b/ory_client/models/health_not_ready_status.py index 6a7018b79..0ddf60806 100644 --- a/ory_client/models/health_not_ready_status.py +++ b/ory_client/models/health_not_ready_status.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/ory_client/models/health_status.py b/ory_client/models/health_status.py index 368e071cc..50bd51b32 100644 --- a/ory_client/models/health_status.py +++ b/ory_client/models/health_status.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/ory_client/models/identity.py b/ory_client/models/identity.py index 693c7d2cc..a1d5a9e7f 100644 --- a/ory_client/models/identity.py +++ b/ory_client/models/identity.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/ory_client/models/identity_credentials.py b/ory_client/models/identity_credentials.py index b119877b5..df91a4129 100644 --- a/ory_client/models/identity_credentials.py +++ b/ory_client/models/identity_credentials.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/ory_client/models/identity_credentials_code.py b/ory_client/models/identity_credentials_code.py index fe0174199..e1b85801c 100644 --- a/ory_client/models/identity_credentials_code.py +++ b/ory_client/models/identity_credentials_code.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/ory_client/models/identity_credentials_oidc.py b/ory_client/models/identity_credentials_oidc.py index 9b57b97f4..8fc9aac55 100644 --- a/ory_client/models/identity_credentials_oidc.py +++ b/ory_client/models/identity_credentials_oidc.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/ory_client/models/identity_credentials_oidc_provider.py b/ory_client/models/identity_credentials_oidc_provider.py index 4707e6638..a85e47b17 100644 --- a/ory_client/models/identity_credentials_oidc_provider.py +++ b/ory_client/models/identity_credentials_oidc_provider.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/ory_client/models/identity_credentials_password.py b/ory_client/models/identity_credentials_password.py index e3f41f69c..0fca65e55 100644 --- a/ory_client/models/identity_credentials_password.py +++ b/ory_client/models/identity_credentials_password.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/ory_client/models/identity_patch.py b/ory_client/models/identity_patch.py index 9f2a883b6..da6ac0d8f 100644 --- a/ory_client/models/identity_patch.py +++ b/ory_client/models/identity_patch.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/ory_client/models/identity_patch_response.py b/ory_client/models/identity_patch_response.py index 8f09f00dc..eae910477 100644 --- a/ory_client/models/identity_patch_response.py +++ b/ory_client/models/identity_patch_response.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/ory_client/models/identity_schema_container.py b/ory_client/models/identity_schema_container.py index 65e93c1fe..5b900fbf7 100644 --- a/ory_client/models/identity_schema_container.py +++ b/ory_client/models/identity_schema_container.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/ory_client/models/identity_schema_preset.py b/ory_client/models/identity_schema_preset.py index 0a45ab6ad..fcd8ab260 100644 --- a/ory_client/models/identity_schema_preset.py +++ b/ory_client/models/identity_schema_preset.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/ory_client/models/identity_with_credentials.py b/ory_client/models/identity_with_credentials.py index a3cd92b49..e5614bcca 100644 --- a/ory_client/models/identity_with_credentials.py +++ b/ory_client/models/identity_with_credentials.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/ory_client/models/identity_with_credentials_oidc.py b/ory_client/models/identity_with_credentials_oidc.py index cdf31d145..7a32cffd2 100644 --- a/ory_client/models/identity_with_credentials_oidc.py +++ b/ory_client/models/identity_with_credentials_oidc.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/ory_client/models/identity_with_credentials_oidc_config.py b/ory_client/models/identity_with_credentials_oidc_config.py index 8d1387597..56e6d9a65 100644 --- a/ory_client/models/identity_with_credentials_oidc_config.py +++ b/ory_client/models/identity_with_credentials_oidc_config.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/ory_client/models/identity_with_credentials_oidc_config_provider.py b/ory_client/models/identity_with_credentials_oidc_config_provider.py index c1c33a0c1..cd24ec866 100644 --- a/ory_client/models/identity_with_credentials_oidc_config_provider.py +++ b/ory_client/models/identity_with_credentials_oidc_config_provider.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/ory_client/models/identity_with_credentials_password.py b/ory_client/models/identity_with_credentials_password.py index 27ddf022b..04f64c7d6 100644 --- a/ory_client/models/identity_with_credentials_password.py +++ b/ory_client/models/identity_with_credentials_password.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/ory_client/models/identity_with_credentials_password_config.py b/ory_client/models/identity_with_credentials_password_config.py index 36202d0fd..a2ebe2cff 100644 --- a/ory_client/models/identity_with_credentials_password_config.py +++ b/ory_client/models/identity_with_credentials_password_config.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/ory_client/models/internal_get_project_branding_body.py b/ory_client/models/internal_get_project_branding_body.py index e9ffd5f20..52656bc8e 100644 --- a/ory_client/models/internal_get_project_branding_body.py +++ b/ory_client/models/internal_get_project_branding_body.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/ory_client/models/internal_is_ax_welcome_screen_enabled_for_project_body.py b/ory_client/models/internal_is_ax_welcome_screen_enabled_for_project_body.py index 922eceab8..e8dab4851 100644 --- a/ory_client/models/internal_is_ax_welcome_screen_enabled_for_project_body.py +++ b/ory_client/models/internal_is_ax_welcome_screen_enabled_for_project_body.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/ory_client/models/internal_is_owner_for_project_by_slug_body.py b/ory_client/models/internal_is_owner_for_project_by_slug_body.py index 7afc04b0e..6b6ce353b 100644 --- a/ory_client/models/internal_is_owner_for_project_by_slug_body.py +++ b/ory_client/models/internal_is_owner_for_project_by_slug_body.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/ory_client/models/internal_is_owner_for_project_by_slug_response.py b/ory_client/models/internal_is_owner_for_project_by_slug_response.py index 48abcc047..ffd3a050f 100644 --- a/ory_client/models/internal_is_owner_for_project_by_slug_response.py +++ b/ory_client/models/internal_is_owner_for_project_by_slug_response.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/ory_client/models/introspected_o_auth2_token.py b/ory_client/models/introspected_o_auth2_token.py index f570ec291..ec27eac11 100644 --- a/ory_client/models/introspected_o_auth2_token.py +++ b/ory_client/models/introspected_o_auth2_token.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/ory_client/models/invoice.py b/ory_client/models/invoice.py index 86d88eb4c..8877019d5 100644 --- a/ory_client/models/invoice.py +++ b/ory_client/models/invoice.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/ory_client/models/invoice_data_v1.py b/ory_client/models/invoice_data_v1.py index b1ce21dd8..8207dda59 100644 --- a/ory_client/models/invoice_data_v1.py +++ b/ory_client/models/invoice_data_v1.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/ory_client/models/is_owner_for_project_by_slug.py b/ory_client/models/is_owner_for_project_by_slug.py index 311564acb..6a03f4c59 100644 --- a/ory_client/models/is_owner_for_project_by_slug.py +++ b/ory_client/models/is_owner_for_project_by_slug.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/ory_client/models/json_patch.py b/ory_client/models/json_patch.py index a63c577d7..580759938 100644 --- a/ory_client/models/json_patch.py +++ b/ory_client/models/json_patch.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/ory_client/models/json_web_key.py b/ory_client/models/json_web_key.py index 52e233e1a..5985c5b7e 100644 --- a/ory_client/models/json_web_key.py +++ b/ory_client/models/json_web_key.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/ory_client/models/json_web_key_set.py b/ory_client/models/json_web_key_set.py index 06b5d22b5..51e52bbdd 100644 --- a/ory_client/models/json_web_key_set.py +++ b/ory_client/models/json_web_key_set.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/ory_client/models/keto_namespace.py b/ory_client/models/keto_namespace.py index 3e51f3272..0985af6f9 100644 --- a/ory_client/models/keto_namespace.py +++ b/ory_client/models/keto_namespace.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/ory_client/models/line_item_v1.py b/ory_client/models/line_item_v1.py index c154a7717..2205872db 100644 --- a/ory_client/models/line_item_v1.py +++ b/ory_client/models/line_item_v1.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/ory_client/models/list_event_streams.py b/ory_client/models/list_event_streams.py index 8d50e2e50..239b09a23 100644 --- a/ory_client/models/list_event_streams.py +++ b/ory_client/models/list_event_streams.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/ory_client/models/list_invoices_response.py b/ory_client/models/list_invoices_response.py index 9a85eebf3..0c0d0c7b2 100644 --- a/ory_client/models/list_invoices_response.py +++ b/ory_client/models/list_invoices_response.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/ory_client/models/list_organizations_response.py b/ory_client/models/list_organizations_response.py index 2f1f4c91c..19b21cdef 100644 --- a/ory_client/models/list_organizations_response.py +++ b/ory_client/models/list_organizations_response.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/ory_client/models/list_workspace_projects.py b/ory_client/models/list_workspace_projects.py index 476b8200e..bafaa8f0f 100644 --- a/ory_client/models/list_workspace_projects.py +++ b/ory_client/models/list_workspace_projects.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/ory_client/models/list_workspaces.py b/ory_client/models/list_workspaces.py index 294d05963..ea4a26770 100644 --- a/ory_client/models/list_workspaces.py +++ b/ory_client/models/list_workspaces.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/ory_client/models/login_flow.py b/ory_client/models/login_flow.py index abde84a4c..3fd0942ea 100644 --- a/ory_client/models/login_flow.py +++ b/ory_client/models/login_flow.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/ory_client/models/login_flow_state.py b/ory_client/models/login_flow_state.py index e5b61c9fc..99e942979 100644 --- a/ory_client/models/login_flow_state.py +++ b/ory_client/models/login_flow_state.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/ory_client/models/logout_flow.py b/ory_client/models/logout_flow.py index 487d5c00b..19add46ab 100644 --- a/ory_client/models/logout_flow.py +++ b/ory_client/models/logout_flow.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/ory_client/models/managed_identity_schema.py b/ory_client/models/managed_identity_schema.py index 4f75f930c..d649a8138 100644 --- a/ory_client/models/managed_identity_schema.py +++ b/ory_client/models/managed_identity_schema.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/ory_client/models/managed_identity_schema_validation_result.py b/ory_client/models/managed_identity_schema_validation_result.py index 454781ab5..7649426f5 100644 --- a/ory_client/models/managed_identity_schema_validation_result.py +++ b/ory_client/models/managed_identity_schema_validation_result.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/ory_client/models/member_invite.py b/ory_client/models/member_invite.py index d4666b774..bec90e9ff 100644 --- a/ory_client/models/member_invite.py +++ b/ory_client/models/member_invite.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/ory_client/models/message.py b/ory_client/models/message.py index ce8e4f6f0..28ab0f6cb 100644 --- a/ory_client/models/message.py +++ b/ory_client/models/message.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/ory_client/models/message_dispatch.py b/ory_client/models/message_dispatch.py index 008230890..e55284e08 100644 --- a/ory_client/models/message_dispatch.py +++ b/ory_client/models/message_dispatch.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/ory_client/models/metrics_datapoint.py b/ory_client/models/metrics_datapoint.py index 8b487394f..24c8221ac 100644 --- a/ory_client/models/metrics_datapoint.py +++ b/ory_client/models/metrics_datapoint.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/ory_client/models/money.py b/ory_client/models/money.py index a43da399f..972eba0f2 100644 --- a/ory_client/models/money.py +++ b/ory_client/models/money.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/ory_client/models/namespace.py b/ory_client/models/namespace.py index 0dac6eba4..d2c85fa74 100644 --- a/ory_client/models/namespace.py +++ b/ory_client/models/namespace.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/ory_client/models/needs_privileged_session_error.py b/ory_client/models/needs_privileged_session_error.py index 00d3e67cc..99aee28ed 100644 --- a/ory_client/models/needs_privileged_session_error.py +++ b/ory_client/models/needs_privileged_session_error.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/ory_client/models/normalized_project.py b/ory_client/models/normalized_project.py index 9e1346c7a..653b5954c 100644 --- a/ory_client/models/normalized_project.py +++ b/ory_client/models/normalized_project.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/ory_client/models/normalized_project_revision.py b/ory_client/models/normalized_project_revision.py index e0910af29..5b4126cc9 100644 --- a/ory_client/models/normalized_project_revision.py +++ b/ory_client/models/normalized_project_revision.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/ory_client/models/normalized_project_revision_courier_channel.py b/ory_client/models/normalized_project_revision_courier_channel.py index fdf7b1ec0..39f808fa6 100644 --- a/ory_client/models/normalized_project_revision_courier_channel.py +++ b/ory_client/models/normalized_project_revision_courier_channel.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/ory_client/models/normalized_project_revision_hook.py b/ory_client/models/normalized_project_revision_hook.py index 6d936decd..4d5815926 100644 --- a/ory_client/models/normalized_project_revision_hook.py +++ b/ory_client/models/normalized_project_revision_hook.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/ory_client/models/normalized_project_revision_identity_schema.py b/ory_client/models/normalized_project_revision_identity_schema.py index f81726371..f7a9af48e 100644 --- a/ory_client/models/normalized_project_revision_identity_schema.py +++ b/ory_client/models/normalized_project_revision_identity_schema.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/ory_client/models/normalized_project_revision_third_party_provider.py b/ory_client/models/normalized_project_revision_third_party_provider.py index 986979222..349075424 100644 --- a/ory_client/models/normalized_project_revision_third_party_provider.py +++ b/ory_client/models/normalized_project_revision_third_party_provider.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/ory_client/models/normalized_project_revision_tokenizer_template.py b/ory_client/models/normalized_project_revision_tokenizer_template.py index 50e5825bc..fd6cd14a4 100644 --- a/ory_client/models/normalized_project_revision_tokenizer_template.py +++ b/ory_client/models/normalized_project_revision_tokenizer_template.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/ory_client/models/o_auth2_client.py b/ory_client/models/o_auth2_client.py index d554fff77..587b8f8f4 100644 --- a/ory_client/models/o_auth2_client.py +++ b/ory_client/models/o_auth2_client.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/ory_client/models/o_auth2_client_token_lifespans.py b/ory_client/models/o_auth2_client_token_lifespans.py index 2233ecde9..78e98c76d 100644 --- a/ory_client/models/o_auth2_client_token_lifespans.py +++ b/ory_client/models/o_auth2_client_token_lifespans.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/ory_client/models/o_auth2_consent_request.py b/ory_client/models/o_auth2_consent_request.py index 1b63cf5ad..19dd837d9 100644 --- a/ory_client/models/o_auth2_consent_request.py +++ b/ory_client/models/o_auth2_consent_request.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/ory_client/models/o_auth2_consent_request_open_id_connect_context.py b/ory_client/models/o_auth2_consent_request_open_id_connect_context.py index 935f23994..eccaae2ea 100644 --- a/ory_client/models/o_auth2_consent_request_open_id_connect_context.py +++ b/ory_client/models/o_auth2_consent_request_open_id_connect_context.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/ory_client/models/o_auth2_consent_session.py b/ory_client/models/o_auth2_consent_session.py index 836adc7f4..4eb12ce1d 100644 --- a/ory_client/models/o_auth2_consent_session.py +++ b/ory_client/models/o_auth2_consent_session.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/ory_client/models/o_auth2_consent_session_expires_at.py b/ory_client/models/o_auth2_consent_session_expires_at.py index 7598a18bf..8d8b92bbb 100644 --- a/ory_client/models/o_auth2_consent_session_expires_at.py +++ b/ory_client/models/o_auth2_consent_session_expires_at.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/ory_client/models/o_auth2_login_request.py b/ory_client/models/o_auth2_login_request.py index 81e718175..969886fbf 100644 --- a/ory_client/models/o_auth2_login_request.py +++ b/ory_client/models/o_auth2_login_request.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/ory_client/models/o_auth2_logout_request.py b/ory_client/models/o_auth2_logout_request.py index f6b6281dc..d9e06afc7 100644 --- a/ory_client/models/o_auth2_logout_request.py +++ b/ory_client/models/o_auth2_logout_request.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/ory_client/models/o_auth2_redirect_to.py b/ory_client/models/o_auth2_redirect_to.py index 8e5942126..256bb2cd8 100644 --- a/ory_client/models/o_auth2_redirect_to.py +++ b/ory_client/models/o_auth2_redirect_to.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/ory_client/models/o_auth2_token_exchange.py b/ory_client/models/o_auth2_token_exchange.py index f4ec74792..de97ba3ec 100644 --- a/ory_client/models/o_auth2_token_exchange.py +++ b/ory_client/models/o_auth2_token_exchange.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/ory_client/models/oidc_configuration.py b/ory_client/models/oidc_configuration.py index a1c4ec68c..65964b261 100644 --- a/ory_client/models/oidc_configuration.py +++ b/ory_client/models/oidc_configuration.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/ory_client/models/oidc_user_info.py b/ory_client/models/oidc_user_info.py index 39ae560ad..8c8507f7f 100644 --- a/ory_client/models/oidc_user_info.py +++ b/ory_client/models/oidc_user_info.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/ory_client/models/organization.py b/ory_client/models/organization.py index b6b60e3b5..e0fb61ccc 100644 --- a/ory_client/models/organization.py +++ b/ory_client/models/organization.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/ory_client/models/organization_body.py b/ory_client/models/organization_body.py index 34444aeca..348961e98 100644 --- a/ory_client/models/organization_body.py +++ b/ory_client/models/organization_body.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/ory_client/models/pagination.py b/ory_client/models/pagination.py index 3b4341586..6a91ee03c 100644 --- a/ory_client/models/pagination.py +++ b/ory_client/models/pagination.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/ory_client/models/pagination_headers.py b/ory_client/models/pagination_headers.py index a114f0691..1cabdac8a 100644 --- a/ory_client/models/pagination_headers.py +++ b/ory_client/models/pagination_headers.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/ory_client/models/parse_error.py b/ory_client/models/parse_error.py index 2bd52c78c..876991fe6 100644 --- a/ory_client/models/parse_error.py +++ b/ory_client/models/parse_error.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/ory_client/models/patch_identities_body.py b/ory_client/models/patch_identities_body.py index a393b1800..9255e182a 100644 --- a/ory_client/models/patch_identities_body.py +++ b/ory_client/models/patch_identities_body.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/ory_client/models/perform_native_logout_body.py b/ory_client/models/perform_native_logout_body.py index 25c424db7..23d225896 100644 --- a/ory_client/models/perform_native_logout_body.py +++ b/ory_client/models/perform_native_logout_body.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/ory_client/models/permissions_on_workspace.py b/ory_client/models/permissions_on_workspace.py index 4ec7769df..898ea047b 100644 --- a/ory_client/models/permissions_on_workspace.py +++ b/ory_client/models/permissions_on_workspace.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/ory_client/models/plan.py b/ory_client/models/plan.py index 6fff19678..dd8add0aa 100644 --- a/ory_client/models/plan.py +++ b/ory_client/models/plan.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/ory_client/models/plan_details.py b/ory_client/models/plan_details.py index 9ca924445..57302da07 100644 --- a/ory_client/models/plan_details.py +++ b/ory_client/models/plan_details.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/ory_client/models/post_check_permission_body.py b/ory_client/models/post_check_permission_body.py index 861d7dd5d..619a68289 100644 --- a/ory_client/models/post_check_permission_body.py +++ b/ory_client/models/post_check_permission_body.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/ory_client/models/post_check_permission_or_error_body.py b/ory_client/models/post_check_permission_or_error_body.py index 350a79d3a..582ba42f5 100644 --- a/ory_client/models/post_check_permission_or_error_body.py +++ b/ory_client/models/post_check_permission_or_error_body.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/ory_client/models/project.py b/ory_client/models/project.py index ebf0fd74b..0b4cb9fa3 100644 --- a/ory_client/models/project.py +++ b/ory_client/models/project.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/ory_client/models/project_api_key.py b/ory_client/models/project_api_key.py index 2fdc14f91..d4219f746 100644 --- a/ory_client/models/project_api_key.py +++ b/ory_client/models/project_api_key.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/ory_client/models/project_branding.py b/ory_client/models/project_branding.py index b494ce1d9..b02e93476 100644 --- a/ory_client/models/project_branding.py +++ b/ory_client/models/project_branding.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/ory_client/models/project_branding_colors.py b/ory_client/models/project_branding_colors.py index 931b460b8..68aef51ed 100644 --- a/ory_client/models/project_branding_colors.py +++ b/ory_client/models/project_branding_colors.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/ory_client/models/project_branding_theme.py b/ory_client/models/project_branding_theme.py index fb8991a02..14cc40cba 100644 --- a/ory_client/models/project_branding_theme.py +++ b/ory_client/models/project_branding_theme.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/ory_client/models/project_cors.py b/ory_client/models/project_cors.py index 8085871ec..0e6db9030 100644 --- a/ory_client/models/project_cors.py +++ b/ory_client/models/project_cors.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/ory_client/models/project_events_datapoint.py b/ory_client/models/project_events_datapoint.py index a4821bd7d..744243b90 100644 --- a/ory_client/models/project_events_datapoint.py +++ b/ory_client/models/project_events_datapoint.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/ory_client/models/project_host.py b/ory_client/models/project_host.py index e7041629b..4d0834627 100644 --- a/ory_client/models/project_host.py +++ b/ory_client/models/project_host.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/ory_client/models/project_member.py b/ory_client/models/project_member.py index 9f8d15a88..4db151772 100644 --- a/ory_client/models/project_member.py +++ b/ory_client/models/project_member.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/ory_client/models/project_metadata.py b/ory_client/models/project_metadata.py index e4601eb07..5d0fb0a27 100644 --- a/ory_client/models/project_metadata.py +++ b/ory_client/models/project_metadata.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/ory_client/models/project_service_identity.py b/ory_client/models/project_service_identity.py index 8ae18d7eb..e533f04cd 100644 --- a/ory_client/models/project_service_identity.py +++ b/ory_client/models/project_service_identity.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/ory_client/models/project_service_o_auth2.py b/ory_client/models/project_service_o_auth2.py index 984b131b1..bb2569c65 100644 --- a/ory_client/models/project_service_o_auth2.py +++ b/ory_client/models/project_service_o_auth2.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/ory_client/models/project_service_permission.py b/ory_client/models/project_service_permission.py index 966a71e8d..ac881f672 100644 --- a/ory_client/models/project_service_permission.py +++ b/ory_client/models/project_service_permission.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/ory_client/models/project_services.py b/ory_client/models/project_services.py index 6808952b4..806384184 100644 --- a/ory_client/models/project_services.py +++ b/ory_client/models/project_services.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/ory_client/models/quota_usage.py b/ory_client/models/quota_usage.py index 25842e43b..fd593456a 100644 --- a/ory_client/models/quota_usage.py +++ b/ory_client/models/quota_usage.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/ory_client/models/recovery_code_for_identity.py b/ory_client/models/recovery_code_for_identity.py index 5eb0b6eca..7bd3e79ec 100644 --- a/ory_client/models/recovery_code_for_identity.py +++ b/ory_client/models/recovery_code_for_identity.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/ory_client/models/recovery_flow.py b/ory_client/models/recovery_flow.py index 4cdac41e2..32dbe39ec 100644 --- a/ory_client/models/recovery_flow.py +++ b/ory_client/models/recovery_flow.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/ory_client/models/recovery_flow_state.py b/ory_client/models/recovery_flow_state.py index 1a706a779..0a81952bd 100644 --- a/ory_client/models/recovery_flow_state.py +++ b/ory_client/models/recovery_flow_state.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/ory_client/models/recovery_identity_address.py b/ory_client/models/recovery_identity_address.py index 6d54fa237..3aed3f400 100644 --- a/ory_client/models/recovery_identity_address.py +++ b/ory_client/models/recovery_identity_address.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/ory_client/models/recovery_link_for_identity.py b/ory_client/models/recovery_link_for_identity.py index f85ee7d3d..f5d5bf6e0 100644 --- a/ory_client/models/recovery_link_for_identity.py +++ b/ory_client/models/recovery_link_for_identity.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/ory_client/models/registration_flow.py b/ory_client/models/registration_flow.py index e10d064b0..ac7c1841a 100644 --- a/ory_client/models/registration_flow.py +++ b/ory_client/models/registration_flow.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/ory_client/models/registration_flow_state.py b/ory_client/models/registration_flow_state.py index 309e19a2a..d4d8abcb9 100644 --- a/ory_client/models/registration_flow_state.py +++ b/ory_client/models/registration_flow_state.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/ory_client/models/reject_o_auth2_request.py b/ory_client/models/reject_o_auth2_request.py index 822723e77..338bd7f5d 100644 --- a/ory_client/models/reject_o_auth2_request.py +++ b/ory_client/models/reject_o_auth2_request.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/ory_client/models/relation_query.py b/ory_client/models/relation_query.py index d95ee5486..b402d49ae 100644 --- a/ory_client/models/relation_query.py +++ b/ory_client/models/relation_query.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/ory_client/models/relationship.py b/ory_client/models/relationship.py index 927337fc6..84aa84a2e 100644 --- a/ory_client/models/relationship.py +++ b/ory_client/models/relationship.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/ory_client/models/relationship_namespaces.py b/ory_client/models/relationship_namespaces.py index c6a1f764f..04d0fb2b8 100644 --- a/ory_client/models/relationship_namespaces.py +++ b/ory_client/models/relationship_namespaces.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/ory_client/models/relationship_patch.py b/ory_client/models/relationship_patch.py index 79ad6cf55..e06d96e1c 100644 --- a/ory_client/models/relationship_patch.py +++ b/ory_client/models/relationship_patch.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/ory_client/models/relationships.py b/ory_client/models/relationships.py index f89eb4a31..00d98497e 100644 --- a/ory_client/models/relationships.py +++ b/ory_client/models/relationships.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/ory_client/models/rfc6749_error_json.py b/ory_client/models/rfc6749_error_json.py index 73f59df6d..c3eef3569 100644 --- a/ory_client/models/rfc6749_error_json.py +++ b/ory_client/models/rfc6749_error_json.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/ory_client/models/schema_patch.py b/ory_client/models/schema_patch.py index bde9dc175..19e653a83 100644 --- a/ory_client/models/schema_patch.py +++ b/ory_client/models/schema_patch.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/ory_client/models/self_service_flow_expired_error.py b/ory_client/models/self_service_flow_expired_error.py index 791a305bb..3e67c747c 100644 --- a/ory_client/models/self_service_flow_expired_error.py +++ b/ory_client/models/self_service_flow_expired_error.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/ory_client/models/session.py b/ory_client/models/session.py index 92e7a5157..26ca7bd19 100644 --- a/ory_client/models/session.py +++ b/ory_client/models/session.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/ory_client/models/session_activity_datapoint.py b/ory_client/models/session_activity_datapoint.py index e7c0472ae..eed0f97bb 100644 --- a/ory_client/models/session_activity_datapoint.py +++ b/ory_client/models/session_activity_datapoint.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/ory_client/models/session_authentication_method.py b/ory_client/models/session_authentication_method.py index d6a31b52f..5fb13f4ea 100644 --- a/ory_client/models/session_authentication_method.py +++ b/ory_client/models/session_authentication_method.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/ory_client/models/session_device.py b/ory_client/models/session_device.py index d836380cb..2dce2521f 100644 --- a/ory_client/models/session_device.py +++ b/ory_client/models/session_device.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/ory_client/models/set_active_project_in_console_body.py b/ory_client/models/set_active_project_in_console_body.py index e8955d07a..7804acbea 100644 --- a/ory_client/models/set_active_project_in_console_body.py +++ b/ory_client/models/set_active_project_in_console_body.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/ory_client/models/set_custom_domain_body.py b/ory_client/models/set_custom_domain_body.py index a306a2afe..473665997 100644 --- a/ory_client/models/set_custom_domain_body.py +++ b/ory_client/models/set_custom_domain_body.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/ory_client/models/set_event_stream_body.py b/ory_client/models/set_event_stream_body.py index 8ceea5ae4..fd5338d1d 100644 --- a/ory_client/models/set_event_stream_body.py +++ b/ory_client/models/set_event_stream_body.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/ory_client/models/set_project.py b/ory_client/models/set_project.py index 55d8510da..55a831934 100644 --- a/ory_client/models/set_project.py +++ b/ory_client/models/set_project.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/ory_client/models/set_project_branding_theme_body.py b/ory_client/models/set_project_branding_theme_body.py index 3fcf71e60..5fc2731c8 100644 --- a/ory_client/models/set_project_branding_theme_body.py +++ b/ory_client/models/set_project_branding_theme_body.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/ory_client/models/settings_flow.py b/ory_client/models/settings_flow.py index 8f7826625..d1b902330 100644 --- a/ory_client/models/settings_flow.py +++ b/ory_client/models/settings_flow.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/ory_client/models/settings_flow_state.py b/ory_client/models/settings_flow_state.py index 58ca9717e..a51548a1e 100644 --- a/ory_client/models/settings_flow_state.py +++ b/ory_client/models/settings_flow_state.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/ory_client/models/source_position.py b/ory_client/models/source_position.py index debb5c1a0..fb5ed7945 100644 --- a/ory_client/models/source_position.py +++ b/ory_client/models/source_position.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/ory_client/models/subject_set.py b/ory_client/models/subject_set.py index d04284e19..d233d5e59 100644 --- a/ory_client/models/subject_set.py +++ b/ory_client/models/subject_set.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/ory_client/models/subscription.py b/ory_client/models/subscription.py index a4388f0ba..cd9d991e1 100644 --- a/ory_client/models/subscription.py +++ b/ory_client/models/subscription.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/ory_client/models/successful_code_exchange_response.py b/ory_client/models/successful_code_exchange_response.py index 2d93d850d..7e0b7eee8 100644 --- a/ory_client/models/successful_code_exchange_response.py +++ b/ory_client/models/successful_code_exchange_response.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/ory_client/models/successful_native_login.py b/ory_client/models/successful_native_login.py index db282be91..6259fac26 100644 --- a/ory_client/models/successful_native_login.py +++ b/ory_client/models/successful_native_login.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/ory_client/models/successful_native_registration.py b/ory_client/models/successful_native_registration.py index 516a40c76..a91fd0118 100644 --- a/ory_client/models/successful_native_registration.py +++ b/ory_client/models/successful_native_registration.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/ory_client/models/successful_project_update.py b/ory_client/models/successful_project_update.py index db8447c44..eddf6fc01 100644 --- a/ory_client/models/successful_project_update.py +++ b/ory_client/models/successful_project_update.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/ory_client/models/tax_line_item.py b/ory_client/models/tax_line_item.py index 5a2e6fd1a..6dc94666d 100644 --- a/ory_client/models/tax_line_item.py +++ b/ory_client/models/tax_line_item.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/ory_client/models/time_interval.py b/ory_client/models/time_interval.py index bbadeafd2..fde931385 100644 --- a/ory_client/models/time_interval.py +++ b/ory_client/models/time_interval.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/ory_client/models/token_pagination.py b/ory_client/models/token_pagination.py index b9f1963a8..044176baf 100644 --- a/ory_client/models/token_pagination.py +++ b/ory_client/models/token_pagination.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/ory_client/models/token_pagination_headers.py b/ory_client/models/token_pagination_headers.py index e55906de1..911793fb1 100644 --- a/ory_client/models/token_pagination_headers.py +++ b/ory_client/models/token_pagination_headers.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/ory_client/models/token_pagination_request_parameters.py b/ory_client/models/token_pagination_request_parameters.py index 1078f0153..339a12f26 100644 --- a/ory_client/models/token_pagination_request_parameters.py +++ b/ory_client/models/token_pagination_request_parameters.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/ory_client/models/token_pagination_response_headers.py b/ory_client/models/token_pagination_response_headers.py index a29d351fa..07a37cc2b 100644 --- a/ory_client/models/token_pagination_response_headers.py +++ b/ory_client/models/token_pagination_response_headers.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/ory_client/models/trust_o_auth2_jwt_grant_issuer.py b/ory_client/models/trust_o_auth2_jwt_grant_issuer.py index 0e6281b58..6cb4e42be 100644 --- a/ory_client/models/trust_o_auth2_jwt_grant_issuer.py +++ b/ory_client/models/trust_o_auth2_jwt_grant_issuer.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/ory_client/models/trusted_o_auth2_jwt_grant_issuer.py b/ory_client/models/trusted_o_auth2_jwt_grant_issuer.py index 643790587..57c56c3c3 100644 --- a/ory_client/models/trusted_o_auth2_jwt_grant_issuer.py +++ b/ory_client/models/trusted_o_auth2_jwt_grant_issuer.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/ory_client/models/trusted_o_auth2_jwt_grant_json_web_key.py b/ory_client/models/trusted_o_auth2_jwt_grant_json_web_key.py index 1352522c3..d074c96aa 100644 --- a/ory_client/models/trusted_o_auth2_jwt_grant_json_web_key.py +++ b/ory_client/models/trusted_o_auth2_jwt_grant_json_web_key.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/ory_client/models/ui_container.py b/ory_client/models/ui_container.py index 9c3e8dc42..dcc2f305e 100644 --- a/ory_client/models/ui_container.py +++ b/ory_client/models/ui_container.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/ory_client/models/ui_node.py b/ory_client/models/ui_node.py index 7c2cb095c..b8b54800b 100644 --- a/ory_client/models/ui_node.py +++ b/ory_client/models/ui_node.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/ory_client/models/ui_node_anchor_attributes.py b/ory_client/models/ui_node_anchor_attributes.py index 3dc2c4a01..2936eefa9 100644 --- a/ory_client/models/ui_node_anchor_attributes.py +++ b/ory_client/models/ui_node_anchor_attributes.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/ory_client/models/ui_node_attributes.py b/ory_client/models/ui_node_attributes.py index f8882e3d4..b8a1f96e6 100644 --- a/ory_client/models/ui_node_attributes.py +++ b/ory_client/models/ui_node_attributes.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/ory_client/models/ui_node_image_attributes.py b/ory_client/models/ui_node_image_attributes.py index b88c55b13..423e4d4d6 100644 --- a/ory_client/models/ui_node_image_attributes.py +++ b/ory_client/models/ui_node_image_attributes.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/ory_client/models/ui_node_input_attributes.py b/ory_client/models/ui_node_input_attributes.py index a285073b2..64b808e43 100644 --- a/ory_client/models/ui_node_input_attributes.py +++ b/ory_client/models/ui_node_input_attributes.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/ory_client/models/ui_node_meta.py b/ory_client/models/ui_node_meta.py index 949df7e4e..8989bfaf4 100644 --- a/ory_client/models/ui_node_meta.py +++ b/ory_client/models/ui_node_meta.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/ory_client/models/ui_node_script_attributes.py b/ory_client/models/ui_node_script_attributes.py index f41f432f4..2eb982249 100644 --- a/ory_client/models/ui_node_script_attributes.py +++ b/ory_client/models/ui_node_script_attributes.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/ory_client/models/ui_node_text_attributes.py b/ory_client/models/ui_node_text_attributes.py index 7cd9550ac..8a821a1eb 100644 --- a/ory_client/models/ui_node_text_attributes.py +++ b/ory_client/models/ui_node_text_attributes.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/ory_client/models/ui_text.py b/ory_client/models/ui_text.py index 3ecf1dd07..47352bd4c 100644 --- a/ory_client/models/ui_text.py +++ b/ory_client/models/ui_text.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/ory_client/models/update_identity_body.py b/ory_client/models/update_identity_body.py index 029fabd3f..34e53fb74 100644 --- a/ory_client/models/update_identity_body.py +++ b/ory_client/models/update_identity_body.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/ory_client/models/update_login_flow_body.py b/ory_client/models/update_login_flow_body.py index fed0d523c..156f1a8e7 100644 --- a/ory_client/models/update_login_flow_body.py +++ b/ory_client/models/update_login_flow_body.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/ory_client/models/update_login_flow_with_code_method.py b/ory_client/models/update_login_flow_with_code_method.py index 1de5fcea6..3289d6ebf 100644 --- a/ory_client/models/update_login_flow_with_code_method.py +++ b/ory_client/models/update_login_flow_with_code_method.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/ory_client/models/update_login_flow_with_lookup_secret_method.py b/ory_client/models/update_login_flow_with_lookup_secret_method.py index 36bd16a21..8496cf7de 100644 --- a/ory_client/models/update_login_flow_with_lookup_secret_method.py +++ b/ory_client/models/update_login_flow_with_lookup_secret_method.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/ory_client/models/update_login_flow_with_oidc_method.py b/ory_client/models/update_login_flow_with_oidc_method.py index 6df6e0bf2..40958e18e 100644 --- a/ory_client/models/update_login_flow_with_oidc_method.py +++ b/ory_client/models/update_login_flow_with_oidc_method.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/ory_client/models/update_login_flow_with_passkey_method.py b/ory_client/models/update_login_flow_with_passkey_method.py index 8fd2dce77..99739cde6 100644 --- a/ory_client/models/update_login_flow_with_passkey_method.py +++ b/ory_client/models/update_login_flow_with_passkey_method.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/ory_client/models/update_login_flow_with_password_method.py b/ory_client/models/update_login_flow_with_password_method.py index 42613ee9c..e5f01f4c1 100644 --- a/ory_client/models/update_login_flow_with_password_method.py +++ b/ory_client/models/update_login_flow_with_password_method.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/ory_client/models/update_login_flow_with_totp_method.py b/ory_client/models/update_login_flow_with_totp_method.py index 0bc7e058e..2376c5931 100644 --- a/ory_client/models/update_login_flow_with_totp_method.py +++ b/ory_client/models/update_login_flow_with_totp_method.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/ory_client/models/update_login_flow_with_web_authn_method.py b/ory_client/models/update_login_flow_with_web_authn_method.py index 817da280d..eae63c483 100644 --- a/ory_client/models/update_login_flow_with_web_authn_method.py +++ b/ory_client/models/update_login_flow_with_web_authn_method.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/ory_client/models/update_recovery_flow_body.py b/ory_client/models/update_recovery_flow_body.py index 326598f2b..15444f26a 100644 --- a/ory_client/models/update_recovery_flow_body.py +++ b/ory_client/models/update_recovery_flow_body.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/ory_client/models/update_recovery_flow_with_code_method.py b/ory_client/models/update_recovery_flow_with_code_method.py index c1310f0eb..ee58eaf70 100644 --- a/ory_client/models/update_recovery_flow_with_code_method.py +++ b/ory_client/models/update_recovery_flow_with_code_method.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/ory_client/models/update_recovery_flow_with_link_method.py b/ory_client/models/update_recovery_flow_with_link_method.py index 21a47a877..fb9bf3025 100644 --- a/ory_client/models/update_recovery_flow_with_link_method.py +++ b/ory_client/models/update_recovery_flow_with_link_method.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/ory_client/models/update_registration_flow_body.py b/ory_client/models/update_registration_flow_body.py index e4be45513..60c118817 100644 --- a/ory_client/models/update_registration_flow_body.py +++ b/ory_client/models/update_registration_flow_body.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/ory_client/models/update_registration_flow_with_code_method.py b/ory_client/models/update_registration_flow_with_code_method.py index 3768fea94..d29cb5484 100644 --- a/ory_client/models/update_registration_flow_with_code_method.py +++ b/ory_client/models/update_registration_flow_with_code_method.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/ory_client/models/update_registration_flow_with_oidc_method.py b/ory_client/models/update_registration_flow_with_oidc_method.py index 1554cce27..d79f7c5fb 100644 --- a/ory_client/models/update_registration_flow_with_oidc_method.py +++ b/ory_client/models/update_registration_flow_with_oidc_method.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/ory_client/models/update_registration_flow_with_passkey_method.py b/ory_client/models/update_registration_flow_with_passkey_method.py index 0ad0eeb0c..503725163 100644 --- a/ory_client/models/update_registration_flow_with_passkey_method.py +++ b/ory_client/models/update_registration_flow_with_passkey_method.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/ory_client/models/update_registration_flow_with_password_method.py b/ory_client/models/update_registration_flow_with_password_method.py index f40e11df8..e9117759a 100644 --- a/ory_client/models/update_registration_flow_with_password_method.py +++ b/ory_client/models/update_registration_flow_with_password_method.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/ory_client/models/update_registration_flow_with_profile_method.py b/ory_client/models/update_registration_flow_with_profile_method.py index e69eedfbe..c0e5012d6 100644 --- a/ory_client/models/update_registration_flow_with_profile_method.py +++ b/ory_client/models/update_registration_flow_with_profile_method.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/ory_client/models/update_registration_flow_with_web_authn_method.py b/ory_client/models/update_registration_flow_with_web_authn_method.py index 09a34c7f1..97110a5f8 100644 --- a/ory_client/models/update_registration_flow_with_web_authn_method.py +++ b/ory_client/models/update_registration_flow_with_web_authn_method.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/ory_client/models/update_settings_flow_body.py b/ory_client/models/update_settings_flow_body.py index 03249fb5f..7c21c8c3e 100644 --- a/ory_client/models/update_settings_flow_body.py +++ b/ory_client/models/update_settings_flow_body.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/ory_client/models/update_settings_flow_with_lookup_method.py b/ory_client/models/update_settings_flow_with_lookup_method.py index c26ed15be..c70aa9e0e 100644 --- a/ory_client/models/update_settings_flow_with_lookup_method.py +++ b/ory_client/models/update_settings_flow_with_lookup_method.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/ory_client/models/update_settings_flow_with_oidc_method.py b/ory_client/models/update_settings_flow_with_oidc_method.py index a86348337..9f57918a2 100644 --- a/ory_client/models/update_settings_flow_with_oidc_method.py +++ b/ory_client/models/update_settings_flow_with_oidc_method.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/ory_client/models/update_settings_flow_with_passkey_method.py b/ory_client/models/update_settings_flow_with_passkey_method.py index e5d7b17f8..55e4c9fd0 100644 --- a/ory_client/models/update_settings_flow_with_passkey_method.py +++ b/ory_client/models/update_settings_flow_with_passkey_method.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/ory_client/models/update_settings_flow_with_password_method.py b/ory_client/models/update_settings_flow_with_password_method.py index d2996746c..dd2f08acf 100644 --- a/ory_client/models/update_settings_flow_with_password_method.py +++ b/ory_client/models/update_settings_flow_with_password_method.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/ory_client/models/update_settings_flow_with_profile_method.py b/ory_client/models/update_settings_flow_with_profile_method.py index 6fe4b6209..ac7bf8a83 100644 --- a/ory_client/models/update_settings_flow_with_profile_method.py +++ b/ory_client/models/update_settings_flow_with_profile_method.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/ory_client/models/update_settings_flow_with_totp_method.py b/ory_client/models/update_settings_flow_with_totp_method.py index 6ad2a879c..72d8d08c8 100644 --- a/ory_client/models/update_settings_flow_with_totp_method.py +++ b/ory_client/models/update_settings_flow_with_totp_method.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/ory_client/models/update_settings_flow_with_web_authn_method.py b/ory_client/models/update_settings_flow_with_web_authn_method.py index 369e800c5..84d9081f8 100644 --- a/ory_client/models/update_settings_flow_with_web_authn_method.py +++ b/ory_client/models/update_settings_flow_with_web_authn_method.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/ory_client/models/update_subscription_body.py b/ory_client/models/update_subscription_body.py index 8853d93df..df9f95c60 100644 --- a/ory_client/models/update_subscription_body.py +++ b/ory_client/models/update_subscription_body.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/ory_client/models/update_verification_flow_body.py b/ory_client/models/update_verification_flow_body.py index f90ffd643..6e138be27 100644 --- a/ory_client/models/update_verification_flow_body.py +++ b/ory_client/models/update_verification_flow_body.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/ory_client/models/update_verification_flow_with_code_method.py b/ory_client/models/update_verification_flow_with_code_method.py index f09660076..8a4ca1491 100644 --- a/ory_client/models/update_verification_flow_with_code_method.py +++ b/ory_client/models/update_verification_flow_with_code_method.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/ory_client/models/update_verification_flow_with_link_method.py b/ory_client/models/update_verification_flow_with_link_method.py index 4d14d44c9..ca7a4ceab 100644 --- a/ory_client/models/update_verification_flow_with_link_method.py +++ b/ory_client/models/update_verification_flow_with_link_method.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/ory_client/models/update_workspace_body.py b/ory_client/models/update_workspace_body.py index 555b8e380..70ba2baa8 100644 --- a/ory_client/models/update_workspace_body.py +++ b/ory_client/models/update_workspace_body.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/ory_client/models/usage.py b/ory_client/models/usage.py index 953e17268..79e74d1ae 100644 --- a/ory_client/models/usage.py +++ b/ory_client/models/usage.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/ory_client/models/verifiable_credential_priming_response.py b/ory_client/models/verifiable_credential_priming_response.py index 28ae00a5e..b967a9b93 100644 --- a/ory_client/models/verifiable_credential_priming_response.py +++ b/ory_client/models/verifiable_credential_priming_response.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/ory_client/models/verifiable_credential_proof.py b/ory_client/models/verifiable_credential_proof.py index 7f05e575a..2f91941bb 100644 --- a/ory_client/models/verifiable_credential_proof.py +++ b/ory_client/models/verifiable_credential_proof.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/ory_client/models/verifiable_credential_response.py b/ory_client/models/verifiable_credential_response.py index be441f1ae..03d2b0ca4 100644 --- a/ory_client/models/verifiable_credential_response.py +++ b/ory_client/models/verifiable_credential_response.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/ory_client/models/verifiable_identity_address.py b/ory_client/models/verifiable_identity_address.py index 8459410a5..65f8a8d8b 100644 --- a/ory_client/models/verifiable_identity_address.py +++ b/ory_client/models/verifiable_identity_address.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/ory_client/models/verification_flow.py b/ory_client/models/verification_flow.py index 2f271dfad..0680ba9de 100644 --- a/ory_client/models/verification_flow.py +++ b/ory_client/models/verification_flow.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/ory_client/models/verification_flow_state.py b/ory_client/models/verification_flow_state.py index df831f8fa..ccb0609f6 100644 --- a/ory_client/models/verification_flow_state.py +++ b/ory_client/models/verification_flow_state.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/ory_client/models/version.py b/ory_client/models/version.py index e951e2657..2b2cca98c 100644 --- a/ory_client/models/version.py +++ b/ory_client/models/version.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/ory_client/models/warning.py b/ory_client/models/warning.py index d56e49ca7..32f513f52 100644 --- a/ory_client/models/warning.py +++ b/ory_client/models/warning.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/ory_client/models/workspace.py b/ory_client/models/workspace.py index ee8c15a09..2b05cb363 100644 --- a/ory_client/models/workspace.py +++ b/ory_client/models/workspace.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/ory_client/models/workspace_api_key.py b/ory_client/models/workspace_api_key.py new file mode 100644 index 000000000..740a640e6 --- /dev/null +++ b/ory_client/models/workspace_api_key.py @@ -0,0 +1,126 @@ +# coding: utf-8 + +""" + Ory APIs + + Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. + + The version of the OpenAPI document: v1.11.12 + Contact: support@ory.sh + Generated by OpenAPI Generator (https://openapi-generator.tech) + + Do not edit the class manually. +""" # noqa: E501 + + +from __future__ import annotations +import pprint +import re # noqa: F401 +import json + +from datetime import datetime +from pydantic import BaseModel, ConfigDict, Field, StrictStr +from typing import Any, ClassVar, Dict, List, Optional +from typing import Optional, Set +from typing_extensions import Self + +class WorkspaceApiKey(BaseModel): + """ + WorkspaceApiKey + """ # noqa: E501 + created_at: Optional[datetime] = Field(default=None, description="The API key's creation date") + id: StrictStr = Field(description="The key's ID.") + name: StrictStr = Field(description="The API key's Name Set this to help you remember, for example, where you use the API key.") + owner_id: StrictStr = Field(description="The key's owner") + updated_at: Optional[datetime] = Field(default=None, description="The API key's last update date") + value: Optional[StrictStr] = Field(default=None, description="The key's value") + workspace_id: Optional[StrictStr] = Field(default=None, description="The API token's workspace ID") + additional_properties: Dict[str, Any] = {} + __properties: ClassVar[List[str]] = ["created_at", "id", "name", "owner_id", "updated_at", "value", "workspace_id"] + + model_config = ConfigDict( + populate_by_name=True, + validate_assignment=True, + protected_namespaces=(), + ) + + + def to_str(self) -> str: + """Returns the string representation of the model using alias""" + return pprint.pformat(self.model_dump(by_alias=True)) + + def to_json(self) -> str: + """Returns the JSON representation of the model using alias""" + # TODO: pydantic v2: use .model_dump_json(by_alias=True, exclude_unset=True) instead + return json.dumps(self.to_dict()) + + @classmethod + def from_json(cls, json_str: str) -> Optional[Self]: + """Create an instance of WorkspaceApiKey from a JSON string""" + return cls.from_dict(json.loads(json_str)) + + def to_dict(self) -> Dict[str, Any]: + """Return the dictionary representation of the model using alias. + + This has the following differences from calling pydantic's + `self.model_dump(by_alias=True)`: + + * `None` is only added to the output dict for nullable fields that + were set at model initialization. Other fields with value `None` + are ignored. + * OpenAPI `readOnly` fields are excluded. + * OpenAPI `readOnly` fields are excluded. + * OpenAPI `readOnly` fields are excluded. + * OpenAPI `readOnly` fields are excluded. + * OpenAPI `readOnly` fields are excluded. + * OpenAPI `readOnly` fields are excluded. + * Fields in `self.additional_properties` are added to the output dict. + """ + excluded_fields: Set[str] = set([ + "created_at", + "id", + "owner_id", + "updated_at", + "value", + "workspace_id", + "additional_properties", + ]) + + _dict = self.model_dump( + by_alias=True, + exclude=excluded_fields, + exclude_none=True, + ) + # puts key-value pairs in additional_properties in the top level + if self.additional_properties is not None: + for _key, _value in self.additional_properties.items(): + _dict[_key] = _value + + return _dict + + @classmethod + def from_dict(cls, obj: Optional[Dict[str, Any]]) -> Optional[Self]: + """Create an instance of WorkspaceApiKey from a dict""" + if obj is None: + return None + + if not isinstance(obj, dict): + return cls.model_validate(obj) + + _obj = cls.model_validate({ + "created_at": obj.get("created_at"), + "id": obj.get("id"), + "name": obj.get("name"), + "owner_id": obj.get("owner_id"), + "updated_at": obj.get("updated_at"), + "value": obj.get("value"), + "workspace_id": obj.get("workspace_id") + }) + # store additional fields in additional_properties + for _key in obj.keys(): + if _key not in cls.__properties: + _obj.additional_properties[_key] = obj.get(_key) + + return _obj + + diff --git a/ory_client/rest.py b/ory_client/rest.py index b719c9427..78e879bbf 100644 --- a/ory_client/rest.py +++ b/ory_client/rest.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/pyproject.toml b/pyproject.toml index 2da59816d..226b0ae7f 100644 --- a/pyproject.toml +++ b/pyproject.toml @@ -1,6 +1,6 @@ [tool.poetry] name = "ory_client" -version = "v1.11.11" +version = "v1.11.12" description = "Ory APIs" authors = ["API Support "] license = "Apache 2.0" diff --git a/setup.py b/setup.py index e77032adb..65f18f997 100644 --- a/setup.py +++ b/setup.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) @@ -22,7 +22,7 @@ # prerequisite: setuptools # http://pypi.python.org/pypi/setuptools NAME = "ory-client" -VERSION = "v1.11.11" +VERSION = "v1.11.12" PYTHON_REQUIRES = ">=3.7" REQUIRES = [ "urllib3 >= 1.25.3, < 2.1.0", diff --git a/test/test_accept_o_auth2_consent_request.py b/test/test_accept_o_auth2_consent_request.py index fcffaea67..f89d93ab3 100644 --- a/test/test_accept_o_auth2_consent_request.py +++ b/test/test_accept_o_auth2_consent_request.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/test/test_accept_o_auth2_consent_request_session.py b/test/test_accept_o_auth2_consent_request_session.py index 84abef3ae..ed23dd245 100644 --- a/test/test_accept_o_auth2_consent_request_session.py +++ b/test/test_accept_o_auth2_consent_request_session.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/test/test_accept_o_auth2_login_request.py b/test/test_accept_o_auth2_login_request.py index f1ea5d939..b4708605e 100644 --- a/test/test_accept_o_auth2_login_request.py +++ b/test/test_accept_o_auth2_login_request.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/test/test_account_experience_configuration.py b/test/test_account_experience_configuration.py index 21136787a..fea3d1d9d 100644 --- a/test/test_account_experience_configuration.py +++ b/test/test_account_experience_configuration.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/test/test_account_experience_theme_variables.py b/test/test_account_experience_theme_variables.py index 3eceffc81..19d97f152 100644 --- a/test/test_account_experience_theme_variables.py +++ b/test/test_account_experience_theme_variables.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/test/test_active_project_in_console.py b/test/test_active_project_in_console.py index 05eb7cffb..9b9c24431 100644 --- a/test/test_active_project_in_console.py +++ b/test/test_active_project_in_console.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/test/test_add_project_to_workspace_body.py b/test/test_add_project_to_workspace_body.py index 836ed79dc..cf6a2defc 100644 --- a/test/test_add_project_to_workspace_body.py +++ b/test/test_add_project_to_workspace_body.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/test/test_attribute.py b/test/test_attribute.py index 5e2e1787e..d3d35cfb4 100644 --- a/test/test_attribute.py +++ b/test/test_attribute.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/test/test_attribute_filter.py b/test/test_attribute_filter.py index 72034684a..ed18ba906 100644 --- a/test/test_attribute_filter.py +++ b/test/test_attribute_filter.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/test/test_attributes_count_datapoint.py b/test/test_attributes_count_datapoint.py index 8c459ee6a..58895fcae 100644 --- a/test/test_attributes_count_datapoint.py +++ b/test/test_attributes_count_datapoint.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/test/test_authenticator_assurance_level.py b/test/test_authenticator_assurance_level.py index 3e45278d8..e729fbb59 100644 --- a/test/test_authenticator_assurance_level.py +++ b/test/test_authenticator_assurance_level.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/test/test_batch_patch_identities_response.py b/test/test_batch_patch_identities_response.py index 492f904bf..ae4b5dbef 100644 --- a/test/test_batch_patch_identities_response.py +++ b/test/test_batch_patch_identities_response.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/test/test_billing_period_bucket.py b/test/test_billing_period_bucket.py index 3e032bde3..a2c668a28 100644 --- a/test/test_billing_period_bucket.py +++ b/test/test_billing_period_bucket.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/test/test_check_opl_syntax_result.py b/test/test_check_opl_syntax_result.py index 446930f70..c80942860 100644 --- a/test/test_check_opl_syntax_result.py +++ b/test/test_check_opl_syntax_result.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/test/test_check_permission_result.py b/test/test_check_permission_result.py index eb46503f8..622a1570c 100644 --- a/test/test_check_permission_result.py +++ b/test/test_check_permission_result.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/test/test_cloud_account.py b/test/test_cloud_account.py index c9f9b9bc9..1d399bc9f 100644 --- a/test/test_cloud_account.py +++ b/test/test_cloud_account.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/test/test_consistency_request_parameters.py b/test/test_consistency_request_parameters.py index eaff8fd17..709cd087f 100644 --- a/test/test_consistency_request_parameters.py +++ b/test/test_consistency_request_parameters.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/test/test_continue_with.py b/test/test_continue_with.py index 37d53b96d..fcca511d1 100644 --- a/test/test_continue_with.py +++ b/test/test_continue_with.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/test/test_continue_with_recovery_ui.py b/test/test_continue_with_recovery_ui.py index 73900f58d..1dbca6d2f 100644 --- a/test/test_continue_with_recovery_ui.py +++ b/test/test_continue_with_recovery_ui.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/test/test_continue_with_recovery_ui_flow.py b/test/test_continue_with_recovery_ui_flow.py index c4c46faed..99910ca32 100644 --- a/test/test_continue_with_recovery_ui_flow.py +++ b/test/test_continue_with_recovery_ui_flow.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/test/test_continue_with_set_ory_session_token.py b/test/test_continue_with_set_ory_session_token.py index 259d53e25..c2e16068d 100644 --- a/test/test_continue_with_set_ory_session_token.py +++ b/test/test_continue_with_set_ory_session_token.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/test/test_continue_with_settings_ui.py b/test/test_continue_with_settings_ui.py index 520a82100..3c01af9ba 100644 --- a/test/test_continue_with_settings_ui.py +++ b/test/test_continue_with_settings_ui.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/test/test_continue_with_settings_ui_flow.py b/test/test_continue_with_settings_ui_flow.py index 805437dd3..60878e290 100644 --- a/test/test_continue_with_settings_ui_flow.py +++ b/test/test_continue_with_settings_ui_flow.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/test/test_continue_with_verification_ui.py b/test/test_continue_with_verification_ui.py index 2b741ced6..c82d9aea6 100644 --- a/test/test_continue_with_verification_ui.py +++ b/test/test_continue_with_verification_ui.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/test/test_continue_with_verification_ui_flow.py b/test/test_continue_with_verification_ui_flow.py index 5ffb9ec3f..ea4943dda 100644 --- a/test/test_continue_with_verification_ui_flow.py +++ b/test/test_continue_with_verification_ui_flow.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/test/test_courier_api.py b/test/test_courier_api.py index 79a1c6aef..2f4be457d 100644 --- a/test/test_courier_api.py +++ b/test/test_courier_api.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/test/test_courier_message_status.py b/test/test_courier_message_status.py index e2ab835bd..237ca55c5 100644 --- a/test/test_courier_message_status.py +++ b/test/test_courier_message_status.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/test/test_courier_message_type.py b/test/test_courier_message_type.py index 7e455c5bf..02d48dc43 100644 --- a/test/test_courier_message_type.py +++ b/test/test_courier_message_type.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/test/test_create_custom_domain_body.py b/test/test_create_custom_domain_body.py index 5abd84d1b..96d3da83c 100644 --- a/test/test_create_custom_domain_body.py +++ b/test/test_create_custom_domain_body.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/test/test_create_event_stream_body.py b/test/test_create_event_stream_body.py index c2b10d4ec..57fc3fb0f 100644 --- a/test/test_create_event_stream_body.py +++ b/test/test_create_event_stream_body.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/test/test_create_identity_body.py b/test/test_create_identity_body.py index bc464ad9c..707a4c84f 100644 --- a/test/test_create_identity_body.py +++ b/test/test_create_identity_body.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/test/test_create_invite_response.py b/test/test_create_invite_response.py index d9a9dd76a..c3933c2a3 100644 --- a/test/test_create_invite_response.py +++ b/test/test_create_invite_response.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/test/test_create_json_web_key_set.py b/test/test_create_json_web_key_set.py index a742a22cc..934ce2ad5 100644 --- a/test/test_create_json_web_key_set.py +++ b/test/test_create_json_web_key_set.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/test/test_create_project_api_key_request.py b/test/test_create_project_api_key_request.py index d825a250d..5f781a647 100644 --- a/test/test_create_project_api_key_request.py +++ b/test/test_create_project_api_key_request.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/test/test_create_project_body.py b/test/test_create_project_body.py index 631f371b8..d94ed5d42 100644 --- a/test/test_create_project_body.py +++ b/test/test_create_project_body.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/test/test_create_project_branding.py b/test/test_create_project_branding.py index e59cb5179..d5910ec60 100644 --- a/test/test_create_project_branding.py +++ b/test/test_create_project_branding.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/test/test_create_project_member_invite_body.py b/test/test_create_project_member_invite_body.py index 96e13aaeb..30ddaa705 100644 --- a/test/test_create_project_member_invite_body.py +++ b/test/test_create_project_member_invite_body.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/test/test_create_project_normalized_payload.py b/test/test_create_project_normalized_payload.py index a7174cd2d..b3ce393e4 100644 --- a/test/test_create_project_normalized_payload.py +++ b/test/test_create_project_normalized_payload.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/test/test_create_recovery_code_for_identity_body.py b/test/test_create_recovery_code_for_identity_body.py index f014cf3b4..e22749fe6 100644 --- a/test/test_create_recovery_code_for_identity_body.py +++ b/test/test_create_recovery_code_for_identity_body.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/test/test_create_recovery_link_for_identity_body.py b/test/test_create_recovery_link_for_identity_body.py index 8ea084172..ef5cc2d31 100644 --- a/test/test_create_recovery_link_for_identity_body.py +++ b/test/test_create_recovery_link_for_identity_body.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/test/test_create_relationship_body.py b/test/test_create_relationship_body.py index d28a6f475..9e07300af 100644 --- a/test/test_create_relationship_body.py +++ b/test/test_create_relationship_body.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/test/test_create_subscription_body.py b/test/test_create_subscription_body.py index 193e77ac3..b97a6d5a3 100644 --- a/test/test_create_subscription_body.py +++ b/test/test_create_subscription_body.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/test/test_create_subscription_common.py b/test/test_create_subscription_common.py index 9937ed01b..6d8eaf2bd 100644 --- a/test/test_create_subscription_common.py +++ b/test/test_create_subscription_common.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/test/test_create_verifiable_credential_request_body.py b/test/test_create_verifiable_credential_request_body.py index 15237918c..1d99aeeac 100644 --- a/test/test_create_verifiable_credential_request_body.py +++ b/test/test_create_verifiable_credential_request_body.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/test/test_create_workspace_body.py b/test/test_create_workspace_body.py index 5a45c7516..1690f0b36 100644 --- a/test/test_create_workspace_body.py +++ b/test/test_create_workspace_body.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/test/test_create_workspace_member_invite_body.py b/test/test_create_workspace_member_invite_body.py index 76ca830f0..939b83a34 100644 --- a/test/test_create_workspace_member_invite_body.py +++ b/test/test_create_workspace_member_invite_body.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/test/test_create_workspace_subscription_body.py b/test/test_create_workspace_subscription_body.py index 80d2d2be3..177e25795 100644 --- a/test/test_create_workspace_subscription_body.py +++ b/test/test_create_workspace_subscription_body.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/test/test_credential_supported_draft00.py b/test/test_credential_supported_draft00.py index c470c7fbf..e1a770877 100644 --- a/test/test_credential_supported_draft00.py +++ b/test/test_credential_supported_draft00.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/test/test_custom_domain.py b/test/test_custom_domain.py index e79cf9832..f2382e92e 100644 --- a/test/test_custom_domain.py +++ b/test/test_custom_domain.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/test/test_delete_my_sessions_count.py b/test/test_delete_my_sessions_count.py index c325fc1d0..34ca6eb57 100644 --- a/test/test_delete_my_sessions_count.py +++ b/test/test_delete_my_sessions_count.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/test/test_email_template_data.py b/test/test_email_template_data.py index 31d260c74..056ad8929 100644 --- a/test/test_email_template_data.py +++ b/test/test_email_template_data.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/test/test_email_template_data_body.py b/test/test_email_template_data_body.py index 97a701572..685ef093c 100644 --- a/test/test_email_template_data_body.py +++ b/test/test_email_template_data_body.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/test/test_error_authenticator_assurance_level_not_satisfied.py b/test/test_error_authenticator_assurance_level_not_satisfied.py index 7848a6477..0379827ad 100644 --- a/test/test_error_authenticator_assurance_level_not_satisfied.py +++ b/test/test_error_authenticator_assurance_level_not_satisfied.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/test/test_error_browser_location_change_required.py b/test/test_error_browser_location_change_required.py index a6336884e..aa5b4092c 100644 --- a/test/test_error_browser_location_change_required.py +++ b/test/test_error_browser_location_change_required.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/test/test_error_flow_replaced.py b/test/test_error_flow_replaced.py index 3347c2a15..b94cd64c0 100644 --- a/test/test_error_flow_replaced.py +++ b/test/test_error_flow_replaced.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/test/test_error_generic.py b/test/test_error_generic.py index 6c2d4fb48..bb1ebc13b 100644 --- a/test/test_error_generic.py +++ b/test/test_error_generic.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/test/test_error_o_auth2.py b/test/test_error_o_auth2.py index 2ee594d04..313eb2c5b 100644 --- a/test/test_error_o_auth2.py +++ b/test/test_error_o_auth2.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/test/test_event_stream.py b/test/test_event_stream.py index ea5365e4e..e30e7938d 100644 --- a/test/test_event_stream.py +++ b/test/test_event_stream.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/test/test_events_api.py b/test/test_events_api.py index 3db48fc14..d5ebfd3e6 100644 --- a/test/test_events_api.py +++ b/test/test_events_api.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/test/test_expanded_permission_tree.py b/test/test_expanded_permission_tree.py index 17a0306de..81f14ca67 100644 --- a/test/test_expanded_permission_tree.py +++ b/test/test_expanded_permission_tree.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/test/test_flow_error.py b/test/test_flow_error.py index 991b5bba0..6948d8a38 100644 --- a/test/test_flow_error.py +++ b/test/test_flow_error.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/test/test_frontend_api.py b/test/test_frontend_api.py index b02291fdb..ebdb63719 100644 --- a/test/test_frontend_api.py +++ b/test/test_frontend_api.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/test/test_generic_error.py b/test/test_generic_error.py index ac6088079..16feab35d 100644 --- a/test/test_generic_error.py +++ b/test/test_generic_error.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/test/test_generic_error_content.py b/test/test_generic_error_content.py index c5e217568..813d21207 100644 --- a/test/test_generic_error_content.py +++ b/test/test_generic_error_content.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/test/test_generic_usage.py b/test/test_generic_usage.py index 2dff2f02c..82f176c4b 100644 --- a/test/test_generic_usage.py +++ b/test/test_generic_usage.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/test/test_get_attributes_count_response.py b/test/test_get_attributes_count_response.py index 9553ed3f5..c02cf29f4 100644 --- a/test/test_get_attributes_count_response.py +++ b/test/test_get_attributes_count_response.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/test/test_get_managed_identity_schema_location.py b/test/test_get_managed_identity_schema_location.py index 578929eca..d6634f4c4 100644 --- a/test/test_get_managed_identity_schema_location.py +++ b/test/test_get_managed_identity_schema_location.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/test/test_get_metrics_event_attributes_response.py b/test/test_get_metrics_event_attributes_response.py index 34daf0ba3..4dbf05afa 100644 --- a/test/test_get_metrics_event_attributes_response.py +++ b/test/test_get_metrics_event_attributes_response.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/test/test_get_metrics_event_types_response.py b/test/test_get_metrics_event_types_response.py index d7a4f9f9b..a515654f1 100644 --- a/test/test_get_metrics_event_types_response.py +++ b/test/test_get_metrics_event_types_response.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/test/test_get_organization_response.py b/test/test_get_organization_response.py index 970d1fec3..57301198c 100644 --- a/test/test_get_organization_response.py +++ b/test/test_get_organization_response.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/test/test_get_project_events_body.py b/test/test_get_project_events_body.py index dfa16aa60..32382947c 100644 --- a/test/test_get_project_events_body.py +++ b/test/test_get_project_events_body.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/test/test_get_project_events_response.py b/test/test_get_project_events_response.py index 364b1bdf3..d16c1f137 100644 --- a/test/test_get_project_events_response.py +++ b/test/test_get_project_events_response.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/test/test_get_project_metrics_response.py b/test/test_get_project_metrics_response.py index 60b805557..fdac1909a 100644 --- a/test/test_get_project_metrics_response.py +++ b/test/test_get_project_metrics_response.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/test/test_get_session_activity_response.py b/test/test_get_session_activity_response.py index 167964c08..672be46a2 100644 --- a/test/test_get_session_activity_response.py +++ b/test/test_get_session_activity_response.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/test/test_get_version200_response.py b/test/test_get_version200_response.py index 9838c0d16..aef85d34f 100644 --- a/test/test_get_version200_response.py +++ b/test/test_get_version200_response.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/test/test_health_not_ready_status.py b/test/test_health_not_ready_status.py index ef065c332..e5b8aefc6 100644 --- a/test/test_health_not_ready_status.py +++ b/test/test_health_not_ready_status.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/test/test_health_status.py b/test/test_health_status.py index 68ac115a1..b030da2fb 100644 --- a/test/test_health_status.py +++ b/test/test_health_status.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/test/test_identity.py b/test/test_identity.py index 04753f666..e3fbc4b23 100644 --- a/test/test_identity.py +++ b/test/test_identity.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/test/test_identity_api.py b/test/test_identity_api.py index 960b2f5d2..11bc1d004 100644 --- a/test/test_identity_api.py +++ b/test/test_identity_api.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/test/test_identity_credentials.py b/test/test_identity_credentials.py index 84a5ccd4a..d8fc28b14 100644 --- a/test/test_identity_credentials.py +++ b/test/test_identity_credentials.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/test/test_identity_credentials_code.py b/test/test_identity_credentials_code.py index 991177f9f..04cb9e91d 100644 --- a/test/test_identity_credentials_code.py +++ b/test/test_identity_credentials_code.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/test/test_identity_credentials_oidc.py b/test/test_identity_credentials_oidc.py index 048dfeec1..59aec8a22 100644 --- a/test/test_identity_credentials_oidc.py +++ b/test/test_identity_credentials_oidc.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/test/test_identity_credentials_oidc_provider.py b/test/test_identity_credentials_oidc_provider.py index 35c1078bf..f1eb0690e 100644 --- a/test/test_identity_credentials_oidc_provider.py +++ b/test/test_identity_credentials_oidc_provider.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/test/test_identity_credentials_password.py b/test/test_identity_credentials_password.py index 4261580a8..d2628073b 100644 --- a/test/test_identity_credentials_password.py +++ b/test/test_identity_credentials_password.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/test/test_identity_patch.py b/test/test_identity_patch.py index 2733556c3..652f3f21a 100644 --- a/test/test_identity_patch.py +++ b/test/test_identity_patch.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/test/test_identity_patch_response.py b/test/test_identity_patch_response.py index 1a5547bf5..632c38a67 100644 --- a/test/test_identity_patch_response.py +++ b/test/test_identity_patch_response.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/test/test_identity_schema_container.py b/test/test_identity_schema_container.py index d615c4532..66d78d9f8 100644 --- a/test/test_identity_schema_container.py +++ b/test/test_identity_schema_container.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/test/test_identity_schema_preset.py b/test/test_identity_schema_preset.py index 943e68a38..e8801db22 100644 --- a/test/test_identity_schema_preset.py +++ b/test/test_identity_schema_preset.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/test/test_identity_with_credentials.py b/test/test_identity_with_credentials.py index 890e3c021..0548e3e47 100644 --- a/test/test_identity_with_credentials.py +++ b/test/test_identity_with_credentials.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/test/test_identity_with_credentials_oidc.py b/test/test_identity_with_credentials_oidc.py index 591176abf..f9034590b 100644 --- a/test/test_identity_with_credentials_oidc.py +++ b/test/test_identity_with_credentials_oidc.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/test/test_identity_with_credentials_oidc_config.py b/test/test_identity_with_credentials_oidc_config.py index 5c0a4a3ad..cc4e37616 100644 --- a/test/test_identity_with_credentials_oidc_config.py +++ b/test/test_identity_with_credentials_oidc_config.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/test/test_identity_with_credentials_oidc_config_provider.py b/test/test_identity_with_credentials_oidc_config_provider.py index b1bf62d16..19f947cfb 100644 --- a/test/test_identity_with_credentials_oidc_config_provider.py +++ b/test/test_identity_with_credentials_oidc_config_provider.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/test/test_identity_with_credentials_password.py b/test/test_identity_with_credentials_password.py index 216441308..934b1a157 100644 --- a/test/test_identity_with_credentials_password.py +++ b/test/test_identity_with_credentials_password.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/test/test_identity_with_credentials_password_config.py b/test/test_identity_with_credentials_password_config.py index 74ffa64e5..9f03acc4b 100644 --- a/test/test_identity_with_credentials_password_config.py +++ b/test/test_identity_with_credentials_password_config.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/test/test_internal_get_project_branding_body.py b/test/test_internal_get_project_branding_body.py index 7aa6f3cda..2bc93502c 100644 --- a/test/test_internal_get_project_branding_body.py +++ b/test/test_internal_get_project_branding_body.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/test/test_internal_is_ax_welcome_screen_enabled_for_project_body.py b/test/test_internal_is_ax_welcome_screen_enabled_for_project_body.py index ec90f7779..8bfe9a0d2 100644 --- a/test/test_internal_is_ax_welcome_screen_enabled_for_project_body.py +++ b/test/test_internal_is_ax_welcome_screen_enabled_for_project_body.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/test/test_internal_is_owner_for_project_by_slug_body.py b/test/test_internal_is_owner_for_project_by_slug_body.py index 23515610f..d2624b8f5 100644 --- a/test/test_internal_is_owner_for_project_by_slug_body.py +++ b/test/test_internal_is_owner_for_project_by_slug_body.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/test/test_internal_is_owner_for_project_by_slug_response.py b/test/test_internal_is_owner_for_project_by_slug_response.py index c5989759b..ab465833f 100644 --- a/test/test_internal_is_owner_for_project_by_slug_response.py +++ b/test/test_internal_is_owner_for_project_by_slug_response.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/test/test_introspected_o_auth2_token.py b/test/test_introspected_o_auth2_token.py index 68ed770ca..02d4aa72f 100644 --- a/test/test_introspected_o_auth2_token.py +++ b/test/test_introspected_o_auth2_token.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/test/test_invoice.py b/test/test_invoice.py index 3fc338655..d28b650ed 100644 --- a/test/test_invoice.py +++ b/test/test_invoice.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/test/test_invoice_data_v1.py b/test/test_invoice_data_v1.py index 5f4b07b62..fd24b8f55 100644 --- a/test/test_invoice_data_v1.py +++ b/test/test_invoice_data_v1.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/test/test_is_owner_for_project_by_slug.py b/test/test_is_owner_for_project_by_slug.py index e2ba497ab..0d17a39ec 100644 --- a/test/test_is_owner_for_project_by_slug.py +++ b/test/test_is_owner_for_project_by_slug.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/test/test_json_patch.py b/test/test_json_patch.py index 19de1d863..6db75c653 100644 --- a/test/test_json_patch.py +++ b/test/test_json_patch.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/test/test_json_web_key.py b/test/test_json_web_key.py index 52fc2ee07..c3531c0d1 100644 --- a/test/test_json_web_key.py +++ b/test/test_json_web_key.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/test/test_json_web_key_set.py b/test/test_json_web_key_set.py index 7222bcd24..839ae03c5 100644 --- a/test/test_json_web_key_set.py +++ b/test/test_json_web_key_set.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/test/test_jwk_api.py b/test/test_jwk_api.py index 88e6e36b1..8156aef5f 100644 --- a/test/test_jwk_api.py +++ b/test/test_jwk_api.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/test/test_keto_namespace.py b/test/test_keto_namespace.py index c1fe08eaa..75fd9cfd2 100644 --- a/test/test_keto_namespace.py +++ b/test/test_keto_namespace.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/test/test_line_item_v1.py b/test/test_line_item_v1.py index a1391a3f3..dd685d27a 100644 --- a/test/test_line_item_v1.py +++ b/test/test_line_item_v1.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/test/test_list_event_streams.py b/test/test_list_event_streams.py index cc7770c04..659fb4677 100644 --- a/test/test_list_event_streams.py +++ b/test/test_list_event_streams.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/test/test_list_invoices_response.py b/test/test_list_invoices_response.py index f6d05f20a..0bbcf0277 100644 --- a/test/test_list_invoices_response.py +++ b/test/test_list_invoices_response.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/test/test_list_organizations_response.py b/test/test_list_organizations_response.py index 1f1d8216a..685f2d87c 100644 --- a/test/test_list_organizations_response.py +++ b/test/test_list_organizations_response.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/test/test_list_workspace_projects.py b/test/test_list_workspace_projects.py index c140db585..422a3d4ae 100644 --- a/test/test_list_workspace_projects.py +++ b/test/test_list_workspace_projects.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/test/test_list_workspaces.py b/test/test_list_workspaces.py index e857abdc0..7f6ef7470 100644 --- a/test/test_list_workspaces.py +++ b/test/test_list_workspaces.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/test/test_login_flow.py b/test/test_login_flow.py index 8f8064a05..3acd83fb5 100644 --- a/test/test_login_flow.py +++ b/test/test_login_flow.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/test/test_login_flow_state.py b/test/test_login_flow_state.py index 3ad0c5a03..e54257b3e 100644 --- a/test/test_login_flow_state.py +++ b/test/test_login_flow_state.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/test/test_logout_flow.py b/test/test_logout_flow.py index 0725f76fb..5ad576421 100644 --- a/test/test_logout_flow.py +++ b/test/test_logout_flow.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/test/test_managed_identity_schema.py b/test/test_managed_identity_schema.py index 82ae93ac4..afb9442ac 100644 --- a/test/test_managed_identity_schema.py +++ b/test/test_managed_identity_schema.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/test/test_managed_identity_schema_validation_result.py b/test/test_managed_identity_schema_validation_result.py index 96b9e7cf4..bcea11575 100644 --- a/test/test_managed_identity_schema_validation_result.py +++ b/test/test_managed_identity_schema_validation_result.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/test/test_member_invite.py b/test/test_member_invite.py index 477447e5c..f22bc5852 100644 --- a/test/test_member_invite.py +++ b/test/test_member_invite.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/test/test_message.py b/test/test_message.py index c9c6f25b0..f8496f6c3 100644 --- a/test/test_message.py +++ b/test/test_message.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/test/test_message_dispatch.py b/test/test_message_dispatch.py index 823c4bac4..be27df72e 100644 --- a/test/test_message_dispatch.py +++ b/test/test_message_dispatch.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/test/test_metadata_api.py b/test/test_metadata_api.py index 32e5a510e..5cda14e29 100644 --- a/test/test_metadata_api.py +++ b/test/test_metadata_api.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/test/test_metrics_datapoint.py b/test/test_metrics_datapoint.py index f250ec36d..321025e0b 100644 --- a/test/test_metrics_datapoint.py +++ b/test/test_metrics_datapoint.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/test/test_money.py b/test/test_money.py index f8d1e9e3b..990bbf1db 100644 --- a/test/test_money.py +++ b/test/test_money.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/test/test_namespace.py b/test/test_namespace.py index eaab2c4e2..c48968b84 100644 --- a/test/test_namespace.py +++ b/test/test_namespace.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/test/test_needs_privileged_session_error.py b/test/test_needs_privileged_session_error.py index 9f285c38e..5610bd89c 100644 --- a/test/test_needs_privileged_session_error.py +++ b/test/test_needs_privileged_session_error.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/test/test_normalized_project.py b/test/test_normalized_project.py index 1adf49001..a1c3be4df 100644 --- a/test/test_normalized_project.py +++ b/test/test_normalized_project.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/test/test_normalized_project_revision.py b/test/test_normalized_project_revision.py index 342e8751e..360181d33 100644 --- a/test/test_normalized_project_revision.py +++ b/test/test_normalized_project_revision.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/test/test_normalized_project_revision_courier_channel.py b/test/test_normalized_project_revision_courier_channel.py index 8afe11d07..9f57722c3 100644 --- a/test/test_normalized_project_revision_courier_channel.py +++ b/test/test_normalized_project_revision_courier_channel.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/test/test_normalized_project_revision_hook.py b/test/test_normalized_project_revision_hook.py index 2492b51d5..f8d2cdc81 100644 --- a/test/test_normalized_project_revision_hook.py +++ b/test/test_normalized_project_revision_hook.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/test/test_normalized_project_revision_identity_schema.py b/test/test_normalized_project_revision_identity_schema.py index 05bebcbe9..f7feee3b3 100644 --- a/test/test_normalized_project_revision_identity_schema.py +++ b/test/test_normalized_project_revision_identity_schema.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/test/test_normalized_project_revision_third_party_provider.py b/test/test_normalized_project_revision_third_party_provider.py index 33c26a145..fbd2e910c 100644 --- a/test/test_normalized_project_revision_third_party_provider.py +++ b/test/test_normalized_project_revision_third_party_provider.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/test/test_normalized_project_revision_tokenizer_template.py b/test/test_normalized_project_revision_tokenizer_template.py index a03ece5f8..8814a152f 100644 --- a/test/test_normalized_project_revision_tokenizer_template.py +++ b/test/test_normalized_project_revision_tokenizer_template.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/test/test_o_auth2_api.py b/test/test_o_auth2_api.py index 6d2dff32a..e83ff35fb 100644 --- a/test/test_o_auth2_api.py +++ b/test/test_o_auth2_api.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/test/test_o_auth2_client.py b/test/test_o_auth2_client.py index 4c75ef239..1261ea7bf 100644 --- a/test/test_o_auth2_client.py +++ b/test/test_o_auth2_client.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/test/test_o_auth2_client_token_lifespans.py b/test/test_o_auth2_client_token_lifespans.py index bf82b4ffa..45596fcb8 100644 --- a/test/test_o_auth2_client_token_lifespans.py +++ b/test/test_o_auth2_client_token_lifespans.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/test/test_o_auth2_consent_request.py b/test/test_o_auth2_consent_request.py index d4958c062..a20f367d7 100644 --- a/test/test_o_auth2_consent_request.py +++ b/test/test_o_auth2_consent_request.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/test/test_o_auth2_consent_request_open_id_connect_context.py b/test/test_o_auth2_consent_request_open_id_connect_context.py index d441dab03..760f06acd 100644 --- a/test/test_o_auth2_consent_request_open_id_connect_context.py +++ b/test/test_o_auth2_consent_request_open_id_connect_context.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/test/test_o_auth2_consent_session.py b/test/test_o_auth2_consent_session.py index b741a50c1..3555ebc44 100644 --- a/test/test_o_auth2_consent_session.py +++ b/test/test_o_auth2_consent_session.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/test/test_o_auth2_consent_session_expires_at.py b/test/test_o_auth2_consent_session_expires_at.py index a589e8714..584f036d5 100644 --- a/test/test_o_auth2_consent_session_expires_at.py +++ b/test/test_o_auth2_consent_session_expires_at.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/test/test_o_auth2_login_request.py b/test/test_o_auth2_login_request.py index 2dbc21d04..f83807a72 100644 --- a/test/test_o_auth2_login_request.py +++ b/test/test_o_auth2_login_request.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/test/test_o_auth2_logout_request.py b/test/test_o_auth2_logout_request.py index aa7a9fdf4..1fa937fb3 100644 --- a/test/test_o_auth2_logout_request.py +++ b/test/test_o_auth2_logout_request.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/test/test_o_auth2_redirect_to.py b/test/test_o_auth2_redirect_to.py index aecf70527..8ad874c60 100644 --- a/test/test_o_auth2_redirect_to.py +++ b/test/test_o_auth2_redirect_to.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/test/test_o_auth2_token_exchange.py b/test/test_o_auth2_token_exchange.py index 51baf0992..5b33e2768 100644 --- a/test/test_o_auth2_token_exchange.py +++ b/test/test_o_auth2_token_exchange.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/test/test_oidc_api.py b/test/test_oidc_api.py index 64c5cf999..c8289366d 100644 --- a/test/test_oidc_api.py +++ b/test/test_oidc_api.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/test/test_oidc_configuration.py b/test/test_oidc_configuration.py index faa12f5d3..7c8440868 100644 --- a/test/test_oidc_configuration.py +++ b/test/test_oidc_configuration.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/test/test_oidc_user_info.py b/test/test_oidc_user_info.py index 53c99aee6..52a8944a8 100644 --- a/test/test_oidc_user_info.py +++ b/test/test_oidc_user_info.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/test/test_organization.py b/test/test_organization.py index 618882cc1..35f81aff9 100644 --- a/test/test_organization.py +++ b/test/test_organization.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/test/test_organization_body.py b/test/test_organization_body.py index b672ed52d..c2bda3f92 100644 --- a/test/test_organization_body.py +++ b/test/test_organization_body.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/test/test_pagination.py b/test/test_pagination.py index 300b5f2d6..28ae33563 100644 --- a/test/test_pagination.py +++ b/test/test_pagination.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/test/test_pagination_headers.py b/test/test_pagination_headers.py index 917ca02f8..1c1942e7f 100644 --- a/test/test_pagination_headers.py +++ b/test/test_pagination_headers.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/test/test_parse_error.py b/test/test_parse_error.py index 265c10191..1a74f414c 100644 --- a/test/test_parse_error.py +++ b/test/test_parse_error.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/test/test_patch_identities_body.py b/test/test_patch_identities_body.py index ecd13000d..efbeae4d7 100644 --- a/test/test_patch_identities_body.py +++ b/test/test_patch_identities_body.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/test/test_perform_native_logout_body.py b/test/test_perform_native_logout_body.py index 39825a7e8..3092e3944 100644 --- a/test/test_perform_native_logout_body.py +++ b/test/test_perform_native_logout_body.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/test/test_permission_api.py b/test/test_permission_api.py index af16d39e1..537329f56 100644 --- a/test/test_permission_api.py +++ b/test/test_permission_api.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/test/test_permissions_on_workspace.py b/test/test_permissions_on_workspace.py index 341f9f683..634a4018f 100644 --- a/test/test_permissions_on_workspace.py +++ b/test/test_permissions_on_workspace.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/test/test_plan.py b/test/test_plan.py index d6fe50ea7..47307e063 100644 --- a/test/test_plan.py +++ b/test/test_plan.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/test/test_plan_details.py b/test/test_plan_details.py index 32fa909b7..44c3b2a82 100644 --- a/test/test_plan_details.py +++ b/test/test_plan_details.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/test/test_post_check_permission_body.py b/test/test_post_check_permission_body.py index b8cb5f156..a1d4ac935 100644 --- a/test/test_post_check_permission_body.py +++ b/test/test_post_check_permission_body.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/test/test_post_check_permission_or_error_body.py b/test/test_post_check_permission_or_error_body.py index 9cdb7c38d..275a3e14b 100644 --- a/test/test_post_check_permission_or_error_body.py +++ b/test/test_post_check_permission_or_error_body.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/test/test_project.py b/test/test_project.py index 6d233c8a0..1bb58b312 100644 --- a/test/test_project.py +++ b/test/test_project.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/test/test_project_api.py b/test/test_project_api.py index f411f5c02..bb9146749 100644 --- a/test/test_project_api.py +++ b/test/test_project_api.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/test/test_project_api_key.py b/test/test_project_api_key.py index 7d7f025a8..62bba6b3a 100644 --- a/test/test_project_api_key.py +++ b/test/test_project_api_key.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/test/test_project_branding.py b/test/test_project_branding.py index 0ff5ab84f..23b7d0728 100644 --- a/test/test_project_branding.py +++ b/test/test_project_branding.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/test/test_project_branding_colors.py b/test/test_project_branding_colors.py index 5e0c1fb37..57f6bae3c 100644 --- a/test/test_project_branding_colors.py +++ b/test/test_project_branding_colors.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/test/test_project_branding_theme.py b/test/test_project_branding_theme.py index 2da4fe543..ddecba468 100644 --- a/test/test_project_branding_theme.py +++ b/test/test_project_branding_theme.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/test/test_project_cors.py b/test/test_project_cors.py index ebc602e7d..30d9bcc7f 100644 --- a/test/test_project_cors.py +++ b/test/test_project_cors.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/test/test_project_events_datapoint.py b/test/test_project_events_datapoint.py index 340e405ce..54c5f50b7 100644 --- a/test/test_project_events_datapoint.py +++ b/test/test_project_events_datapoint.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/test/test_project_host.py b/test/test_project_host.py index 0e8382aa7..49c4459dc 100644 --- a/test/test_project_host.py +++ b/test/test_project_host.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/test/test_project_member.py b/test/test_project_member.py index b2f7ca97f..551cefa5d 100644 --- a/test/test_project_member.py +++ b/test/test_project_member.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/test/test_project_metadata.py b/test/test_project_metadata.py index 13493950c..c035747c0 100644 --- a/test/test_project_metadata.py +++ b/test/test_project_metadata.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/test/test_project_service_identity.py b/test/test_project_service_identity.py index fc9231bf1..6589d8c03 100644 --- a/test/test_project_service_identity.py +++ b/test/test_project_service_identity.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/test/test_project_service_o_auth2.py b/test/test_project_service_o_auth2.py index 9e697d477..b64c51f59 100644 --- a/test/test_project_service_o_auth2.py +++ b/test/test_project_service_o_auth2.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/test/test_project_service_permission.py b/test/test_project_service_permission.py index 487a393ac..0104ace41 100644 --- a/test/test_project_service_permission.py +++ b/test/test_project_service_permission.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/test/test_project_services.py b/test/test_project_services.py index d11bcaab9..61efaaf97 100644 --- a/test/test_project_services.py +++ b/test/test_project_services.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/test/test_quota_usage.py b/test/test_quota_usage.py index 1e440f6e4..8e848d7af 100644 --- a/test/test_quota_usage.py +++ b/test/test_quota_usage.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/test/test_recovery_code_for_identity.py b/test/test_recovery_code_for_identity.py index 49095bfe5..e3562b038 100644 --- a/test/test_recovery_code_for_identity.py +++ b/test/test_recovery_code_for_identity.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/test/test_recovery_flow.py b/test/test_recovery_flow.py index 777b8c3c3..f084ee897 100644 --- a/test/test_recovery_flow.py +++ b/test/test_recovery_flow.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/test/test_recovery_flow_state.py b/test/test_recovery_flow_state.py index 977855c12..75ba661f3 100644 --- a/test/test_recovery_flow_state.py +++ b/test/test_recovery_flow_state.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/test/test_recovery_identity_address.py b/test/test_recovery_identity_address.py index cb3f3017b..2757dc361 100644 --- a/test/test_recovery_identity_address.py +++ b/test/test_recovery_identity_address.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/test/test_recovery_link_for_identity.py b/test/test_recovery_link_for_identity.py index 52375df66..70cb6b4b4 100644 --- a/test/test_recovery_link_for_identity.py +++ b/test/test_recovery_link_for_identity.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/test/test_registration_flow.py b/test/test_registration_flow.py index 29a51ed32..ec87691fd 100644 --- a/test/test_registration_flow.py +++ b/test/test_registration_flow.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/test/test_registration_flow_state.py b/test/test_registration_flow_state.py index 1e22d2d9c..2f887a1e3 100644 --- a/test/test_registration_flow_state.py +++ b/test/test_registration_flow_state.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/test/test_reject_o_auth2_request.py b/test/test_reject_o_auth2_request.py index e6aae3511..3b9176e03 100644 --- a/test/test_reject_o_auth2_request.py +++ b/test/test_reject_o_auth2_request.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/test/test_relation_query.py b/test/test_relation_query.py index 959f37300..a0fe5701e 100644 --- a/test/test_relation_query.py +++ b/test/test_relation_query.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/test/test_relationship.py b/test/test_relationship.py index 799119e5f..dfa57dcc6 100644 --- a/test/test_relationship.py +++ b/test/test_relationship.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/test/test_relationship_api.py b/test/test_relationship_api.py index de39fb660..f43f33627 100644 --- a/test/test_relationship_api.py +++ b/test/test_relationship_api.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/test/test_relationship_namespaces.py b/test/test_relationship_namespaces.py index 3e1db82e3..b32975cef 100644 --- a/test/test_relationship_namespaces.py +++ b/test/test_relationship_namespaces.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/test/test_relationship_patch.py b/test/test_relationship_patch.py index f54359f30..d06cfb224 100644 --- a/test/test_relationship_patch.py +++ b/test/test_relationship_patch.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/test/test_relationships.py b/test/test_relationships.py index 39a22df57..6caf5c06f 100644 --- a/test/test_relationships.py +++ b/test/test_relationships.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/test/test_rfc6749_error_json.py b/test/test_rfc6749_error_json.py index 482018c79..580a041e2 100644 --- a/test/test_rfc6749_error_json.py +++ b/test/test_rfc6749_error_json.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/test/test_schema_patch.py b/test/test_schema_patch.py index 51212d65a..804b97bd1 100644 --- a/test/test_schema_patch.py +++ b/test/test_schema_patch.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/test/test_self_service_flow_expired_error.py b/test/test_self_service_flow_expired_error.py index 9452b7666..952f5c548 100644 --- a/test/test_self_service_flow_expired_error.py +++ b/test/test_self_service_flow_expired_error.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/test/test_session.py b/test/test_session.py index 60bccf46d..9a3e2addc 100644 --- a/test/test_session.py +++ b/test/test_session.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/test/test_session_activity_datapoint.py b/test/test_session_activity_datapoint.py index 316d595e3..93ea7da4e 100644 --- a/test/test_session_activity_datapoint.py +++ b/test/test_session_activity_datapoint.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/test/test_session_authentication_method.py b/test/test_session_authentication_method.py index bb8a37090..d3326996c 100644 --- a/test/test_session_authentication_method.py +++ b/test/test_session_authentication_method.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/test/test_session_device.py b/test/test_session_device.py index 191298a69..85293b19e 100644 --- a/test/test_session_device.py +++ b/test/test_session_device.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/test/test_set_active_project_in_console_body.py b/test/test_set_active_project_in_console_body.py index 07f45d637..9e1d0fb96 100644 --- a/test/test_set_active_project_in_console_body.py +++ b/test/test_set_active_project_in_console_body.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/test/test_set_custom_domain_body.py b/test/test_set_custom_domain_body.py index 3fd1dd56e..6ef2ffa82 100644 --- a/test/test_set_custom_domain_body.py +++ b/test/test_set_custom_domain_body.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/test/test_set_event_stream_body.py b/test/test_set_event_stream_body.py index c1625c258..5b070f745 100644 --- a/test/test_set_event_stream_body.py +++ b/test/test_set_event_stream_body.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/test/test_set_project.py b/test/test_set_project.py index 5b6f4fd66..0bc615156 100644 --- a/test/test_set_project.py +++ b/test/test_set_project.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/test/test_set_project_branding_theme_body.py b/test/test_set_project_branding_theme_body.py index 0f98143ed..0cee27a3c 100644 --- a/test/test_set_project_branding_theme_body.py +++ b/test/test_set_project_branding_theme_body.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/test/test_settings_flow.py b/test/test_settings_flow.py index cb6c36c62..562bb2048 100644 --- a/test/test_settings_flow.py +++ b/test/test_settings_flow.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/test/test_settings_flow_state.py b/test/test_settings_flow_state.py index b4a93dd15..50066b53f 100644 --- a/test/test_settings_flow_state.py +++ b/test/test_settings_flow_state.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/test/test_source_position.py b/test/test_source_position.py index 8a0efbffd..6e0c67bde 100644 --- a/test/test_source_position.py +++ b/test/test_source_position.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/test/test_subject_set.py b/test/test_subject_set.py index 1fcd0fe7a..5682a966a 100644 --- a/test/test_subject_set.py +++ b/test/test_subject_set.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/test/test_subscription.py b/test/test_subscription.py index 1b62323db..021864fd9 100644 --- a/test/test_subscription.py +++ b/test/test_subscription.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/test/test_successful_code_exchange_response.py b/test/test_successful_code_exchange_response.py index 75e42f899..5ac787d7d 100644 --- a/test/test_successful_code_exchange_response.py +++ b/test/test_successful_code_exchange_response.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/test/test_successful_native_login.py b/test/test_successful_native_login.py index 45fd367d8..51e3ad558 100644 --- a/test/test_successful_native_login.py +++ b/test/test_successful_native_login.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/test/test_successful_native_registration.py b/test/test_successful_native_registration.py index a2941239a..7b02aa4da 100644 --- a/test/test_successful_native_registration.py +++ b/test/test_successful_native_registration.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/test/test_successful_project_update.py b/test/test_successful_project_update.py index 890b41e77..72a5fd186 100644 --- a/test/test_successful_project_update.py +++ b/test/test_successful_project_update.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/test/test_tax_line_item.py b/test/test_tax_line_item.py index ff8605304..e475bfd9c 100644 --- a/test/test_tax_line_item.py +++ b/test/test_tax_line_item.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/test/test_time_interval.py b/test/test_time_interval.py index 32d63a243..02412a842 100644 --- a/test/test_time_interval.py +++ b/test/test_time_interval.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/test/test_token_pagination.py b/test/test_token_pagination.py index d6c61e4dc..7a0eb5973 100644 --- a/test/test_token_pagination.py +++ b/test/test_token_pagination.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/test/test_token_pagination_headers.py b/test/test_token_pagination_headers.py index cbf7d0b9a..00121fa39 100644 --- a/test/test_token_pagination_headers.py +++ b/test/test_token_pagination_headers.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/test/test_token_pagination_request_parameters.py b/test/test_token_pagination_request_parameters.py index a0e10dc1b..986f27db2 100644 --- a/test/test_token_pagination_request_parameters.py +++ b/test/test_token_pagination_request_parameters.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/test/test_token_pagination_response_headers.py b/test/test_token_pagination_response_headers.py index 2ea081d32..a466b2a4c 100644 --- a/test/test_token_pagination_response_headers.py +++ b/test/test_token_pagination_response_headers.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/test/test_trust_o_auth2_jwt_grant_issuer.py b/test/test_trust_o_auth2_jwt_grant_issuer.py index 76fa94ad9..44942678d 100644 --- a/test/test_trust_o_auth2_jwt_grant_issuer.py +++ b/test/test_trust_o_auth2_jwt_grant_issuer.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/test/test_trusted_o_auth2_jwt_grant_issuer.py b/test/test_trusted_o_auth2_jwt_grant_issuer.py index bd7420760..d561e3e6e 100644 --- a/test/test_trusted_o_auth2_jwt_grant_issuer.py +++ b/test/test_trusted_o_auth2_jwt_grant_issuer.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/test/test_trusted_o_auth2_jwt_grant_json_web_key.py b/test/test_trusted_o_auth2_jwt_grant_json_web_key.py index 91751a4f3..358e78391 100644 --- a/test/test_trusted_o_auth2_jwt_grant_json_web_key.py +++ b/test/test_trusted_o_auth2_jwt_grant_json_web_key.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/test/test_ui_container.py b/test/test_ui_container.py index 9b5436cdd..c5c21e37b 100644 --- a/test/test_ui_container.py +++ b/test/test_ui_container.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/test/test_ui_node.py b/test/test_ui_node.py index d3af57d08..fdde740fb 100644 --- a/test/test_ui_node.py +++ b/test/test_ui_node.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/test/test_ui_node_anchor_attributes.py b/test/test_ui_node_anchor_attributes.py index b95beada9..d07267f62 100644 --- a/test/test_ui_node_anchor_attributes.py +++ b/test/test_ui_node_anchor_attributes.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/test/test_ui_node_attributes.py b/test/test_ui_node_attributes.py index a9a701bb7..688c4f3ae 100644 --- a/test/test_ui_node_attributes.py +++ b/test/test_ui_node_attributes.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/test/test_ui_node_image_attributes.py b/test/test_ui_node_image_attributes.py index b94cb6d33..c67c9337a 100644 --- a/test/test_ui_node_image_attributes.py +++ b/test/test_ui_node_image_attributes.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/test/test_ui_node_input_attributes.py b/test/test_ui_node_input_attributes.py index 1c43b60a1..a503fd626 100644 --- a/test/test_ui_node_input_attributes.py +++ b/test/test_ui_node_input_attributes.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/test/test_ui_node_meta.py b/test/test_ui_node_meta.py index 3f0eb6807..57119ee2c 100644 --- a/test/test_ui_node_meta.py +++ b/test/test_ui_node_meta.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/test/test_ui_node_script_attributes.py b/test/test_ui_node_script_attributes.py index a2f044b42..d82a9217f 100644 --- a/test/test_ui_node_script_attributes.py +++ b/test/test_ui_node_script_attributes.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/test/test_ui_node_text_attributes.py b/test/test_ui_node_text_attributes.py index adc741b37..d542d314c 100644 --- a/test/test_ui_node_text_attributes.py +++ b/test/test_ui_node_text_attributes.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/test/test_ui_text.py b/test/test_ui_text.py index d0f9729f0..614f5367a 100644 --- a/test/test_ui_text.py +++ b/test/test_ui_text.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/test/test_update_identity_body.py b/test/test_update_identity_body.py index b600ce112..63cd798bf 100644 --- a/test/test_update_identity_body.py +++ b/test/test_update_identity_body.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/test/test_update_login_flow_body.py b/test/test_update_login_flow_body.py index d127c0f04..e48bd7c96 100644 --- a/test/test_update_login_flow_body.py +++ b/test/test_update_login_flow_body.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/test/test_update_login_flow_with_code_method.py b/test/test_update_login_flow_with_code_method.py index 18d499ae5..8115a743c 100644 --- a/test/test_update_login_flow_with_code_method.py +++ b/test/test_update_login_flow_with_code_method.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/test/test_update_login_flow_with_lookup_secret_method.py b/test/test_update_login_flow_with_lookup_secret_method.py index 19279c15c..377d05132 100644 --- a/test/test_update_login_flow_with_lookup_secret_method.py +++ b/test/test_update_login_flow_with_lookup_secret_method.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/test/test_update_login_flow_with_oidc_method.py b/test/test_update_login_flow_with_oidc_method.py index 75e233c16..0bcf78b9a 100644 --- a/test/test_update_login_flow_with_oidc_method.py +++ b/test/test_update_login_flow_with_oidc_method.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/test/test_update_login_flow_with_passkey_method.py b/test/test_update_login_flow_with_passkey_method.py index 0f6aa1d1d..5d48606e5 100644 --- a/test/test_update_login_flow_with_passkey_method.py +++ b/test/test_update_login_flow_with_passkey_method.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/test/test_update_login_flow_with_password_method.py b/test/test_update_login_flow_with_password_method.py index c751b7f56..f20a79b01 100644 --- a/test/test_update_login_flow_with_password_method.py +++ b/test/test_update_login_flow_with_password_method.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/test/test_update_login_flow_with_totp_method.py b/test/test_update_login_flow_with_totp_method.py index 58c99a2cf..f99595b99 100644 --- a/test/test_update_login_flow_with_totp_method.py +++ b/test/test_update_login_flow_with_totp_method.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/test/test_update_login_flow_with_web_authn_method.py b/test/test_update_login_flow_with_web_authn_method.py index bab4ce929..13abddf1a 100644 --- a/test/test_update_login_flow_with_web_authn_method.py +++ b/test/test_update_login_flow_with_web_authn_method.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/test/test_update_recovery_flow_body.py b/test/test_update_recovery_flow_body.py index 72e4d689c..0637c7bf7 100644 --- a/test/test_update_recovery_flow_body.py +++ b/test/test_update_recovery_flow_body.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/test/test_update_recovery_flow_with_code_method.py b/test/test_update_recovery_flow_with_code_method.py index 19bf76c41..4dabf80ed 100644 --- a/test/test_update_recovery_flow_with_code_method.py +++ b/test/test_update_recovery_flow_with_code_method.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/test/test_update_recovery_flow_with_link_method.py b/test/test_update_recovery_flow_with_link_method.py index 2f6bab4fa..c21a45d02 100644 --- a/test/test_update_recovery_flow_with_link_method.py +++ b/test/test_update_recovery_flow_with_link_method.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/test/test_update_registration_flow_body.py b/test/test_update_registration_flow_body.py index f9ef78f34..460cf96b9 100644 --- a/test/test_update_registration_flow_body.py +++ b/test/test_update_registration_flow_body.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/test/test_update_registration_flow_with_code_method.py b/test/test_update_registration_flow_with_code_method.py index 56330918f..d5acc610c 100644 --- a/test/test_update_registration_flow_with_code_method.py +++ b/test/test_update_registration_flow_with_code_method.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/test/test_update_registration_flow_with_oidc_method.py b/test/test_update_registration_flow_with_oidc_method.py index 046c99e1f..6764d0db4 100644 --- a/test/test_update_registration_flow_with_oidc_method.py +++ b/test/test_update_registration_flow_with_oidc_method.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/test/test_update_registration_flow_with_passkey_method.py b/test/test_update_registration_flow_with_passkey_method.py index 8895a09c0..31d272a49 100644 --- a/test/test_update_registration_flow_with_passkey_method.py +++ b/test/test_update_registration_flow_with_passkey_method.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/test/test_update_registration_flow_with_password_method.py b/test/test_update_registration_flow_with_password_method.py index ace1ecabe..3eabb4ab8 100644 --- a/test/test_update_registration_flow_with_password_method.py +++ b/test/test_update_registration_flow_with_password_method.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/test/test_update_registration_flow_with_profile_method.py b/test/test_update_registration_flow_with_profile_method.py index d160d3142..37236de6e 100644 --- a/test/test_update_registration_flow_with_profile_method.py +++ b/test/test_update_registration_flow_with_profile_method.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/test/test_update_registration_flow_with_web_authn_method.py b/test/test_update_registration_flow_with_web_authn_method.py index def2e6dd2..7ca08c3ee 100644 --- a/test/test_update_registration_flow_with_web_authn_method.py +++ b/test/test_update_registration_flow_with_web_authn_method.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/test/test_update_settings_flow_body.py b/test/test_update_settings_flow_body.py index 2cd836bb4..007c83deb 100644 --- a/test/test_update_settings_flow_body.py +++ b/test/test_update_settings_flow_body.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/test/test_update_settings_flow_with_lookup_method.py b/test/test_update_settings_flow_with_lookup_method.py index 07f28d26b..6675dc4f5 100644 --- a/test/test_update_settings_flow_with_lookup_method.py +++ b/test/test_update_settings_flow_with_lookup_method.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/test/test_update_settings_flow_with_oidc_method.py b/test/test_update_settings_flow_with_oidc_method.py index a915a4b7e..71f18426e 100644 --- a/test/test_update_settings_flow_with_oidc_method.py +++ b/test/test_update_settings_flow_with_oidc_method.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/test/test_update_settings_flow_with_passkey_method.py b/test/test_update_settings_flow_with_passkey_method.py index 0b2443f51..6aa2b7182 100644 --- a/test/test_update_settings_flow_with_passkey_method.py +++ b/test/test_update_settings_flow_with_passkey_method.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/test/test_update_settings_flow_with_password_method.py b/test/test_update_settings_flow_with_password_method.py index 7e2539f1b..1bfaa8dab 100644 --- a/test/test_update_settings_flow_with_password_method.py +++ b/test/test_update_settings_flow_with_password_method.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/test/test_update_settings_flow_with_profile_method.py b/test/test_update_settings_flow_with_profile_method.py index 5c4139d69..3cb4688f3 100644 --- a/test/test_update_settings_flow_with_profile_method.py +++ b/test/test_update_settings_flow_with_profile_method.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/test/test_update_settings_flow_with_totp_method.py b/test/test_update_settings_flow_with_totp_method.py index b7b2f453d..ff25b0477 100644 --- a/test/test_update_settings_flow_with_totp_method.py +++ b/test/test_update_settings_flow_with_totp_method.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/test/test_update_settings_flow_with_web_authn_method.py b/test/test_update_settings_flow_with_web_authn_method.py index d67519fb8..82a904da5 100644 --- a/test/test_update_settings_flow_with_web_authn_method.py +++ b/test/test_update_settings_flow_with_web_authn_method.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/test/test_update_subscription_body.py b/test/test_update_subscription_body.py index 0640e3444..66c052f85 100644 --- a/test/test_update_subscription_body.py +++ b/test/test_update_subscription_body.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/test/test_update_verification_flow_body.py b/test/test_update_verification_flow_body.py index 0f0a92774..ef09cfdc6 100644 --- a/test/test_update_verification_flow_body.py +++ b/test/test_update_verification_flow_body.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/test/test_update_verification_flow_with_code_method.py b/test/test_update_verification_flow_with_code_method.py index 2e33b2abd..b318f5324 100644 --- a/test/test_update_verification_flow_with_code_method.py +++ b/test/test_update_verification_flow_with_code_method.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/test/test_update_verification_flow_with_link_method.py b/test/test_update_verification_flow_with_link_method.py index 57646c95d..123ae27bf 100644 --- a/test/test_update_verification_flow_with_link_method.py +++ b/test/test_update_verification_flow_with_link_method.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/test/test_update_workspace_body.py b/test/test_update_workspace_body.py index b340dcf2d..0dc3e602d 100644 --- a/test/test_update_workspace_body.py +++ b/test/test_update_workspace_body.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/test/test_usage.py b/test/test_usage.py index 4fb2e13c4..bc3eb21a4 100644 --- a/test/test_usage.py +++ b/test/test_usage.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/test/test_verifiable_credential_priming_response.py b/test/test_verifiable_credential_priming_response.py index f2dcbe099..bea9fb4fa 100644 --- a/test/test_verifiable_credential_priming_response.py +++ b/test/test_verifiable_credential_priming_response.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/test/test_verifiable_credential_proof.py b/test/test_verifiable_credential_proof.py index 6895e4cbe..e0bf88f2f 100644 --- a/test/test_verifiable_credential_proof.py +++ b/test/test_verifiable_credential_proof.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/test/test_verifiable_credential_response.py b/test/test_verifiable_credential_response.py index 460477eec..ef2667f19 100644 --- a/test/test_verifiable_credential_response.py +++ b/test/test_verifiable_credential_response.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/test/test_verifiable_identity_address.py b/test/test_verifiable_identity_address.py index a9402922a..4fedaaf20 100644 --- a/test/test_verifiable_identity_address.py +++ b/test/test_verifiable_identity_address.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/test/test_verification_flow.py b/test/test_verification_flow.py index a402fc290..82997aae6 100644 --- a/test/test_verification_flow.py +++ b/test/test_verification_flow.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/test/test_verification_flow_state.py b/test/test_verification_flow_state.py index 039ea3959..4ffd4d06b 100644 --- a/test/test_verification_flow_state.py +++ b/test/test_verification_flow_state.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/test/test_version.py b/test/test_version.py index bb6ec6287..aab30f9ba 100644 --- a/test/test_version.py +++ b/test/test_version.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/test/test_warning.py b/test/test_warning.py index 0ff72e2e9..2b50e5c74 100644 --- a/test/test_warning.py +++ b/test/test_warning.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/test/test_wellknown_api.py b/test/test_wellknown_api.py index e34e8fa17..ba3f78123 100644 --- a/test/test_wellknown_api.py +++ b/test/test_wellknown_api.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/test/test_workspace.py b/test/test_workspace.py index 0fc331e85..ce37cae1d 100644 --- a/test/test_workspace.py +++ b/test/test_workspace.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/test/test_workspace_api.py b/test/test_workspace_api.py index 910639f20..9694a789f 100644 --- a/test/test_workspace_api.py +++ b/test/test_workspace_api.py @@ -5,7 +5,7 @@ Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. - The version of the OpenAPI document: v1.11.11 + The version of the OpenAPI document: v1.11.12 Contact: support@ory.sh Generated by OpenAPI Generator (https://openapi-generator.tech) diff --git a/test/test_workspace_api_key.py b/test/test_workspace_api_key.py new file mode 100644 index 000000000..13facb859 --- /dev/null +++ b/test/test_workspace_api_key.py @@ -0,0 +1,61 @@ +# coding: utf-8 + +""" + Ory APIs + + Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers. + + The version of the OpenAPI document: v1.11.12 + Contact: support@ory.sh + Generated by OpenAPI Generator (https://openapi-generator.tech) + + Do not edit the class manually. +""" # noqa: E501 + + +import unittest + +from ory_client.models.workspace_api_key import WorkspaceApiKey + +class TestWorkspaceApiKey(unittest.TestCase): + """WorkspaceApiKey unit test stubs""" + + def setUp(self): + pass + + def tearDown(self): + pass + + def make_instance(self, include_optional) -> WorkspaceApiKey: + """Test WorkspaceApiKey + include_option is a boolean, when False only required + params are included, when True both required and + optional params are included """ + # uncomment below to create an instance of `WorkspaceApiKey` + """ + model = WorkspaceApiKey() + if include_optional: + return WorkspaceApiKey( + created_at = datetime.datetime.strptime('2013-10-20 19:20:30.00', '%Y-%m-%d %H:%M:%S.%f'), + id = '', + name = '', + owner_id = '', + updated_at = datetime.datetime.strptime('2013-10-20 19:20:30.00', '%Y-%m-%d %H:%M:%S.%f'), + value = '', + workspace_id = '' + ) + else: + return WorkspaceApiKey( + id = '', + name = '', + owner_id = '', + ) + """ + + def testWorkspaceApiKey(self): + """Test WorkspaceApiKey""" + # inst_req_only = self.make_instance(include_optional=False) + # inst_req_and_optional = self.make_instance(include_optional=True) + +if __name__ == '__main__': + unittest.main()