pub struct NormalizedProjectRevision {
Show 87 fields pub created_at: Option<String>, pub id: Option<String>, pub keto_namespaces: Option<Vec<KetoNamespace>>, pub keto_read_max_depth: Option<i32>, pub kratos_cookies_same_site: Option<String>, pub kratos_courier_smtp_connection_uri: Option<String>, pub kratos_courier_smtp_from_address: Option<String>, pub kratos_courier_smtp_from_name: Option<String>, pub kratos_courier_smtp_headers: Option<Value>, pub kratos_courier_templates_recovery_invalid_email_body_html: Option<String>, pub kratos_courier_templates_recovery_invalid_email_body_plaintext: Option<String>, pub kratos_courier_templates_recovery_invalid_email_subject: Option<String>, pub kratos_courier_templates_recovery_valid_email_body_html: Option<String>, pub kratos_courier_templates_recovery_valid_email_body_plaintext: Option<String>, pub kratos_courier_templates_recovery_valid_email_subject: Option<String>, pub kratos_courier_templates_verification_invalid_email_body_html: Option<String>, pub kratos_courier_templates_verification_invalid_email_body_plaintext: Option<String>, pub kratos_courier_templates_verification_invalid_email_subject: Option<String>, pub kratos_courier_templates_verification_valid_email_body_html: Option<String>, pub kratos_courier_templates_verification_valid_email_body_plaintext: Option<String>, pub kratos_courier_templates_verification_valid_email_subject: Option<String>, pub kratos_identity_schemas: Option<Vec<NormalizedProjectRevisionIdentitySchema>>, pub kratos_secrets_cipher: Option<Vec<String>>, pub kratos_secrets_cookie: Option<Vec<String>>, pub kratos_secrets_default: Option<Vec<String>>, pub kratos_selfservice_allowed_return_urls: Option<Vec<String>>, pub kratos_selfservice_default_browser_return_url: Option<String>, pub kratos_selfservice_flows_error_ui_url: Option<String>, pub kratos_selfservice_flows_hooks: Option<Vec<NormalizedProjectRevisionHook>>, pub kratos_selfservice_flows_login_after_default_browser_return_url: Option<String>, pub kratos_selfservice_flows_login_after_oidc_default_browser_return_url: Option<String>, pub kratos_selfservice_flows_login_after_password_default_browser_return_url: Option<String>, pub kratos_selfservice_flows_login_after_webauthn_default_browser_return_url: Option<String>, pub kratos_selfservice_flows_login_lifespan: Option<String>, pub kratos_selfservice_flows_login_ui_url: Option<String>, pub kratos_selfservice_flows_logout_after_default_browser_return_url: Option<String>, pub kratos_selfservice_flows_recovery_after_default_browser_return_url: Option<String>, pub kratos_selfservice_flows_recovery_enabled: Option<bool>, pub kratos_selfservice_flows_recovery_lifespan: Option<String>, pub kratos_selfservice_flows_recovery_ui_url: Option<String>, pub kratos_selfservice_flows_registration_after_default_browser_return_url: Option<String>, pub kratos_selfservice_flows_registration_after_oidc_default_browser_return_url: Option<String>, pub kratos_selfservice_flows_registration_after_password_default_browser_return_url: Option<String>, pub kratos_selfservice_flows_registration_after_webauthn_default_browser_return_url: Option<String>, pub kratos_selfservice_flows_registration_enabled: Option<bool>, pub kratos_selfservice_flows_registration_lifespan: Option<String>, pub kratos_selfservice_flows_registration_ui_url: Option<String>, pub kratos_selfservice_flows_settings_after_default_browser_return_url: Option<String>, pub kratos_selfservice_flows_settings_after_password_default_browser_return_url: Option<String>, pub kratos_selfservice_flows_settings_after_profile_default_browser_return_url: Option<String>, pub kratos_selfservice_flows_settings_lifespan: Option<String>, pub kratos_selfservice_flows_settings_privileged_session_max_age: Option<String>, pub kratos_selfservice_flows_settings_required_aal: Option<String>, pub kratos_selfservice_flows_settings_ui_url: Option<String>, pub kratos_selfservice_flows_verification_after_default_browser_return_url: Option<String>, pub kratos_selfservice_flows_verification_enabled: Option<bool>, pub kratos_selfservice_flows_verification_lifespan: Option<String>, pub kratos_selfservice_flows_verification_ui_url: Option<String>, pub kratos_selfservice_methods_link_config_base_url: Option<String>, pub kratos_selfservice_methods_link_config_lifespan: Option<String>, pub kratos_selfservice_methods_link_enabled: Option<bool>, pub kratos_selfservice_methods_lookup_secret_enabled: Option<bool>, pub kratos_selfservice_methods_oidc_config_base_redirect_uri: Option<String>, pub kratos_selfservice_methods_oidc_config_providers: Option<Vec<NormalizedProjectRevisionThirdPartyProvider>>, pub kratos_selfservice_methods_oidc_enabled: Option<bool>, pub kratos_selfservice_methods_password_config_haveibeenpwned_enabled: Option<bool>, pub kratos_selfservice_methods_password_config_identifier_similarity_check_enabled: Option<bool>, pub kratos_selfservice_methods_password_config_ignore_network_errors: Option<bool>, pub kratos_selfservice_methods_password_config_max_breaches: Option<i64>, pub kratos_selfservice_methods_password_config_min_password_length: Option<i64>, pub kratos_selfservice_methods_password_enabled: Option<bool>, pub kratos_selfservice_methods_profile_enabled: Option<bool>, pub kratos_selfservice_methods_totp_config_issuer: Option<String>, pub kratos_selfservice_methods_totp_enabled: Option<bool>, pub kratos_selfservice_methods_webauthn_config_passwordless: Option<bool>, pub kratos_selfservice_methods_webauthn_config_rp_display_name: Option<String>, pub kratos_selfservice_methods_webauthn_config_rp_icon: Option<String>, pub kratos_selfservice_methods_webauthn_config_rp_id: Option<String>, pub kratos_selfservice_methods_webauthn_config_rp_origin: Option<String>, pub kratos_selfservice_methods_webauthn_enabled: Option<bool>, pub kratos_session_cookie_persistent: Option<bool>, pub kratos_session_cookie_same_site: Option<String>, pub kratos_session_lifespan: Option<String>, pub kratos_session_whoami_required_aal: Option<String>, pub name: String, pub project_id: Option<String>, pub updated_at: Option<String>,
}

Fields

created_at: Option<String>

The Project’s Revision Creation Date

id: Option<String>keto_namespaces: Option<Vec<KetoNamespace>>keto_read_max_depth: Option<i32>kratos_cookies_same_site: Option<String>

Configures the Ory Kratos Cookie SameSite Attribute This governs the "cookies.same_site" setting.

kratos_courier_smtp_connection_uri: Option<String>

Configures the Ory Kratos SMTP Connection URI This governs the "courier.smtp.connection_uri" setting.

kratos_courier_smtp_from_address: Option<String>

Configures the Ory Kratos SMTP From Address This governs the "courier.smtp.from_address" setting.

kratos_courier_smtp_from_name: Option<String>

Configures the Ory Kratos SMTP From Name This governs the "courier.smtp.from_name" setting.

kratos_courier_smtp_headers: Option<Value>

NullJSONRawMessage represents a json.RawMessage that works well with JSON, SQL, and Swagger and is NULLable-

kratos_courier_templates_recovery_invalid_email_body_html: Option<String>

Configures the Ory Kratos Invalid Recovery Email Body HTML Template This governs the "courier.smtp.templates.recovery.invalid.email.body.html" setting.

kratos_courier_templates_recovery_invalid_email_body_plaintext: Option<String>

Configures the Ory Kratos Invalid Recovery Email Body Plaintext Template This governs the "courier.smtp.templates.recovery.invalid.email.body.plaintext" setting.

kratos_courier_templates_recovery_invalid_email_subject: Option<String>

Configures the Ory Kratos Invalid Recovery Email Subject Template This governs the "courier.smtp.templates.recovery.invalid.email.body.html" setting.

kratos_courier_templates_recovery_valid_email_body_html: Option<String>

Configures the Ory Kratos Valid Recovery Email Body HTML Template This governs the "courier.smtp.templates.recovery.valid.email.body.html" setting.

kratos_courier_templates_recovery_valid_email_body_plaintext: Option<String>

Configures the Ory Kratos Valid Recovery Email Body Plaintext Template This governs the "courier.smtp.templates.recovery.valid.email.body.plaintext" setting.

kratos_courier_templates_recovery_valid_email_subject: Option<String>

Configures the Ory Kratos Valid Recovery Email Subject Template This governs the "courier.smtp.templates.recovery.valid.email.subject" setting.

kratos_courier_templates_verification_invalid_email_body_html: Option<String>

Configures the Ory Kratos Invalid Verification Email Body HTML Template This governs the "courier.smtp.templates.verification.invalid.email.body.html" setting.

kratos_courier_templates_verification_invalid_email_body_plaintext: Option<String>

Configures the Ory Kratos Invalid Verification Email Body Plaintext Template This governs the "courier.smtp.templates.recovery.invalid.email.body.plaintext" setting.

kratos_courier_templates_verification_invalid_email_subject: Option<String>

Configures the Ory Kratos Invalid Verification Email Subject Template This governs the "courier.smtp.templates.verification.invalid.email.subject" setting.

kratos_courier_templates_verification_valid_email_body_html: Option<String>

Configures the Ory Kratos Valid Verification Email Body HTML Template This governs the "courier.smtp.templates.verification.valid.email.body.html" setting.

kratos_courier_templates_verification_valid_email_body_plaintext: Option<String>

Configures the Ory Kratos Valid Verification Email Body Plaintext Template This governs the "courier.smtp.templates.recovery.valid.email.body.plaintext" setting.

kratos_courier_templates_verification_valid_email_subject: Option<String>

Configures the Ory Kratos Valid Verification Email Subject Template This governs the "courier.smtp.templates.verification.valid.email.subject" setting.

kratos_identity_schemas: Option<Vec<NormalizedProjectRevisionIdentitySchema>>kratos_secrets_cipher: Option<Vec<String>>kratos_secrets_cookie: Option<Vec<String>>kratos_secrets_default: Option<Vec<String>>kratos_selfservice_allowed_return_urls: Option<Vec<String>>kratos_selfservice_default_browser_return_url: Option<String>

Configures the Ory Kratos Default Return URL This governs the "selfservice.allowed_return_urls" setting.

kratos_selfservice_flows_error_ui_url: Option<String>

Configures the Ory Kratos Error UI URL This governs the "selfservice.flows.error.ui_url" setting.

kratos_selfservice_flows_hooks: Option<Vec<NormalizedProjectRevisionHook>>kratos_selfservice_flows_login_after_default_browser_return_url: Option<String>

Configures the Ory Kratos Login Default Return URL This governs the "selfservice.flows.login.after.default_browser_return_url" setting.

kratos_selfservice_flows_login_after_oidc_default_browser_return_url: Option<String>

Configures the Ory Kratos Login After OIDC Default Return URL This governs the "selfservice.flows.login.after.oidc.default_browser_return_url" setting.

kratos_selfservice_flows_login_after_password_default_browser_return_url: Option<String>

Configures the Ory Kratos Login After Password Default Return URL This governs the "selfservice.flows.login.after.password.default_browser_return_url" setting.

kratos_selfservice_flows_login_after_webauthn_default_browser_return_url: Option<String>

Configures the Ory Kratos Login After WebAuthn Default Return URL This governs the "selfservice.flows.login.after.webauthn.default_browser_return_url" setting.

kratos_selfservice_flows_login_lifespan: Option<String>

Configures the Ory Kratos Login Lifespan This governs the "selfservice.flows.login.lifespan" setting.

kratos_selfservice_flows_login_ui_url: Option<String>

Configures the Ory Kratos Login UI URL This governs the "selfservice.flows.login.ui_url" setting.

kratos_selfservice_flows_logout_after_default_browser_return_url: Option<String>

Configures the Ory Kratos Logout Default Return URL This governs the "selfservice.flows.logout.after.default_browser_return_url" setting.

kratos_selfservice_flows_recovery_after_default_browser_return_url: Option<String>

Configures the Ory Kratos Recovery Default Return URL This governs the "selfservice.flows.recovery.after.default_browser_return_url" setting.

kratos_selfservice_flows_recovery_enabled: Option<bool>

Configures the Ory Kratos Recovery Enabled Setting This governs the "selfservice.flows.recovery.enabled" setting.

kratos_selfservice_flows_recovery_lifespan: Option<String>

Configures the Ory Kratos Recovery Lifespan This governs the "selfservice.flows.recovery.lifespan" setting.

kratos_selfservice_flows_recovery_ui_url: Option<String>

Configures the Ory Kratos Recovery UI URL This governs the "selfservice.flows.recovery.ui_url" setting.

kratos_selfservice_flows_registration_after_default_browser_return_url: Option<String>

Configures the Ory Kratos Registration Default Return URL This governs the "selfservice.flows.registration.after.default_browser_return_url" setting.

kratos_selfservice_flows_registration_after_oidc_default_browser_return_url: Option<String>

Configures the Ory Kratos Registration After OIDC Default Return URL This governs the "selfservice.flows.registration.after.oidc.default_browser_return_url" setting.

kratos_selfservice_flows_registration_after_password_default_browser_return_url: Option<String>

Configures the Ory Kratos Registration After Password Default Return URL This governs the "selfservice.flows.registration.after.password.default_browser_return_url" setting.

kratos_selfservice_flows_registration_after_webauthn_default_browser_return_url: Option<String>

Configures the Ory Kratos Registration After Password Default Return URL This governs the "selfservice.flows.registration.after.password.default_browser_return_url" setting.

kratos_selfservice_flows_registration_enabled: Option<bool>kratos_selfservice_flows_registration_lifespan: Option<String>

Configures the Ory Kratos Registration Lifespan This governs the "selfservice.flows.registration.lifespan" setting.

kratos_selfservice_flows_registration_ui_url: Option<String>

Configures the Ory Kratos Registration UI URL This governs the "selfservice.flows.registration.ui_url" setting.

kratos_selfservice_flows_settings_after_default_browser_return_url: Option<String>

Configures the Ory Kratos Settings Default Return URL This governs the "selfservice.flows.settings.after.default_browser_return_url" setting.

kratos_selfservice_flows_settings_after_password_default_browser_return_url: Option<String>

Configures the Ory Kratos Settings Default Return URL After Updating Passwords This governs the "selfservice.flows.settings.after.password.default_browser_return_url" setting.

kratos_selfservice_flows_settings_after_profile_default_browser_return_url: Option<String>

Configures the Ory Kratos Settings Default Return URL After Updating Profiles This governs the "selfservice.flows.settings.after.profile.default_browser_return_url" setting.

kratos_selfservice_flows_settings_lifespan: Option<String>

Configures the Ory Kratos Settings Lifespan This governs the "selfservice.flows.settings.lifespan" setting.

kratos_selfservice_flows_settings_privileged_session_max_age: Option<String>

Configures the Ory Kratos Settings Privileged Session Max Age This governs the "selfservice.flows.settings.privileged_session_max_age" setting.

kratos_selfservice_flows_settings_required_aal: Option<String>

Configures the Ory Kratos Settings Required AAL This governs the "selfservice.flows.settings.required_aal" setting.

kratos_selfservice_flows_settings_ui_url: Option<String>

Configures the Ory Kratos Settings UI URL This governs the "selfservice.flows.settings.ui_url" setting.

kratos_selfservice_flows_verification_after_default_browser_return_url: Option<String>

Configures the Ory Kratos Verification Default Return URL This governs the "selfservice.flows.verification.after.default_browser_return_url" setting.

kratos_selfservice_flows_verification_enabled: Option<bool>

Configures the Ory Kratos Verification Enabled Setting This governs the "selfservice.flows.verification.enabled" setting.

kratos_selfservice_flows_verification_lifespan: Option<String>

Configures the Ory Kratos Verification Lifespan This governs the "selfservice.flows.verification.lifespan" setting.

kratos_selfservice_flows_verification_ui_url: Option<String>

Configures the Ory Kratos Verification UI URL This governs the "selfservice.flows.verification.ui_url" setting.

kratos_selfservice_methods_link_config_base_url: Option<String>

Configures the Base URL which Recovery, Verification, and Login Links Point to It is recommended to leave this value empty. It will be appropriately configured to the best matching domain (e.g. when using custom domains) automatically. This governs the "selfservice.methods.link.config.base_url" setting.

kratos_selfservice_methods_link_config_lifespan: Option<String>

Configures whether Ory Kratos Link Method is enabled This governs the "selfservice.methods.link.config.lifespan" setting.

kratos_selfservice_methods_link_enabled: Option<bool>kratos_selfservice_methods_lookup_secret_enabled: Option<bool>kratos_selfservice_methods_oidc_config_base_redirect_uri: Option<String>

Configures the Ory Kratos Third Party / OpenID Connect base redirect URI This governs the "selfservice.methods.oidc.config.base_redirect_uri" setting.

kratos_selfservice_methods_oidc_config_providers: Option<Vec<NormalizedProjectRevisionThirdPartyProvider>>kratos_selfservice_methods_oidc_enabled: Option<bool>

Configures whether Ory Kratos Third Party / OpenID Connect Login is enabled This governs the "selfservice.methods.oidc.enabled" setting.

kratos_selfservice_methods_password_config_haveibeenpwned_enabled: Option<bool>kratos_selfservice_methods_password_config_identifier_similarity_check_enabled: Option<bool>kratos_selfservice_methods_password_config_ignore_network_errors: Option<bool>kratos_selfservice_methods_password_config_max_breaches: Option<i64>

Configures Ory Kratos Password Max Breaches Detection This governs the "selfservice.methods.password.config.max_breaches" setting.

kratos_selfservice_methods_password_config_min_password_length: Option<i64>

Configures the minimum length of passwords. This governs the "selfservice.methods.password.config.min_password_length" setting.

kratos_selfservice_methods_password_enabled: Option<bool>kratos_selfservice_methods_profile_enabled: Option<bool>kratos_selfservice_methods_totp_config_issuer: Option<String>

Configures Ory Kratos TOTP Issuer This governs the "selfservice.methods.totp.config.issuer" setting.

kratos_selfservice_methods_totp_enabled: Option<bool>kratos_selfservice_methods_webauthn_config_passwordless: Option<bool>

Configures whether Ory Kratos Webauthn is used for passwordless flows This governs the "selfservice.methods.webauthn.config.passwordless" setting.

kratos_selfservice_methods_webauthn_config_rp_display_name: Option<String>

Configures the Ory Kratos Webauthn RP Display Name This governs the "selfservice.methods.webauthn.config.rp.display_name" setting.

kratos_selfservice_methods_webauthn_config_rp_icon: Option<String>

Configures the Ory Kratos Webauthn RP Icon This governs the "selfservice.methods.webauthn.config.rp.icon" setting.

kratos_selfservice_methods_webauthn_config_rp_id: Option<String>

Configures the Ory Kratos Webauthn RP ID This governs the "selfservice.methods.webauthn.config.rp.id" setting.

kratos_selfservice_methods_webauthn_config_rp_origin: Option<String>

Configures the Ory Kratos Webauthn RP Origin This governs the "selfservice.methods.webauthn.config.rp.origin" setting.

kratos_selfservice_methods_webauthn_enabled: Option<bool>kratos_session_cookie_persistent: Option<bool>kratos_session_cookie_same_site: Option<String>

Configures the Ory Kratos Session Cookie SameSite Attribute This governs the "session.cookie.same_site" setting.

kratos_session_lifespan: Option<String>

Configures the Ory Kratos Session Lifespan This governs the "session.lifespan" setting.

kratos_session_whoami_required_aal: Option<String>

Configures the Ory Kratos Session Whoami AAL requirement This governs the "session.whoami.required_aal" setting.

name: String

The project’s name.

project_id: Option<String>updated_at: Option<String>

Last Time Project’s Revision was Updated

Implementations

Trait Implementations

Returns a copy of the value. Read more

Performs copy-assignment from source. Read more

Formats the value using the given formatter. Read more

Deserialize this value from the given Serde deserializer. Read more

This method tests for self and other values to be equal, and is used by ==. Read more

This method tests for !=.

Serialize this value into the given Serde serializer. Read more

Auto Trait Implementations

Blanket Implementations

Gets the TypeId of self. Read more

Immutably borrows from an owned value. Read more

Mutably borrows from an owned value. Read more

Returns the argument unchanged.

Instruments this type with the provided Span, returning an Instrumented wrapper. Read more

Instruments this type with the current Span, returning an Instrumented wrapper. Read more

Calls U::from(self).

That is, this conversion is whatever the implementation of From<T> for U chooses to do.

The resulting type after obtaining ownership.

Creates owned data from borrowed data, usually by cloning. Read more

🔬 This is a nightly-only experimental API. (toowned_clone_into)

Uses borrowed data to replace owned data, usually by cloning. Read more

The type returned in the event of a conversion error.

Performs the conversion.

The type returned in the event of a conversion error.

Performs the conversion.

Attaches the provided Subscriber to this type, returning a WithDispatch wrapper. Read more

Attaches the current default Subscriber to this type, returning a WithDispatch wrapper. Read more