pub struct NormalizedProjectRevision {
Show 150 fields pub created_at: Option<String>, pub hydra_oauth2_client_credentials_default_grant_allowed_scope: Option<bool>, pub hydra_oauth2_grant_jwt_iat_optional: Option<bool>, pub hydra_oauth2_grant_jwt_jti_optional: Option<bool>, pub hydra_oauth2_grant_jwt_max_ttl: Option<String>, pub hydra_oauth2_pkce_enforced: Option<bool>, pub hydra_oauth2_pkce_enforced_for_public_clients: Option<bool>, pub hydra_oauth2_refresh_token_hook: Option<String>, pub hydra_oauth2_session_allowed_top_level_claims: Option<Vec<String>>, pub hydra_oauth2_session_exclude_not_before_claim: Option<bool>, pub hydra_oidc_dynamic_client_registration_default_scope: Option<Vec<String>>, pub hydra_oidc_dynamic_client_registration_enabled: Option<bool>, pub hydra_oidc_subject_identifiers_pairwise_salt: Option<String>, pub hydra_oidc_subject_identifiers_supported_types: Option<Vec<String>>, pub hydra_secrets_cookie: Option<Vec<String>>, pub hydra_secrets_system: Option<Vec<String>>, pub hydra_serve_admin_cors_allowed_origins: Option<Vec<String>>, pub hydra_serve_admin_cors_enabled: Option<bool>, pub hydra_serve_cookies_same_site_legacy_workaround: Option<bool>, pub hydra_serve_cookies_same_site_mode: Option<String>, pub hydra_serve_public_cors_allowed_origins: Option<Vec<String>>, pub hydra_serve_public_cors_enabled: Option<bool>, pub hydra_strategies_access_token: Option<HydraStrategiesAccessTokenEnum>, pub hydra_strategies_scope: Option<HydraStrategiesScopeEnum>, pub hydra_ttl_access_token: Option<String>, pub hydra_ttl_auth_code: Option<String>, pub hydra_ttl_id_token: Option<String>, pub hydra_ttl_login_consent_request: Option<String>, pub hydra_ttl_refresh_token: Option<String>, pub hydra_urls_consent: Option<String>, pub hydra_urls_error: Option<String>, pub hydra_urls_login: Option<String>, pub hydra_urls_logout: Option<String>, pub hydra_urls_post_logout_redirect: Option<String>, pub hydra_urls_self_issuer: Option<String>, pub hydra_webfinger_jwks_broadcast_keys: Option<Vec<String>>, pub hydra_webfinger_oidc_discovery_auth_url: Option<String>, pub hydra_webfinger_oidc_discovery_client_registration_url: Option<String>, pub hydra_webfinger_oidc_discovery_jwks_url: Option<String>, pub hydra_webfinger_oidc_discovery_supported_claims: Option<Vec<String>>, pub hydra_webfinger_oidc_discovery_supported_scope: Option<Vec<String>>, pub hydra_webfinger_oidc_discovery_token_url: Option<String>, pub hydra_webfinger_oidc_discovery_userinfo_url: Option<String>, pub id: Option<String>, pub keto_namespace_configuration: Option<String>, pub keto_namespaces: Option<Vec<KetoNamespace>>, pub keto_read_max_depth: Option<i32>, pub kratos_cookies_same_site: Option<String>, pub kratos_courier_smtp_connection_uri: Option<String>, pub kratos_courier_smtp_from_address: Option<String>, pub kratos_courier_smtp_from_name: Option<String>, pub kratos_courier_smtp_headers: Option<Value>, pub kratos_courier_templates_recovery_code_invalid_email_body_html: Option<String>, pub kratos_courier_templates_recovery_code_invalid_email_body_plaintext: Option<String>, pub kratos_courier_templates_recovery_code_invalid_email_subject: Option<String>, pub kratos_courier_templates_recovery_code_valid_email_body_html: Option<String>, pub kratos_courier_templates_recovery_code_valid_email_body_plaintext: Option<String>, pub kratos_courier_templates_recovery_code_valid_email_subject: Option<String>, pub kratos_courier_templates_recovery_invalid_email_body_html: Option<String>, pub kratos_courier_templates_recovery_invalid_email_body_plaintext: Option<String>, pub kratos_courier_templates_recovery_invalid_email_subject: Option<String>, pub kratos_courier_templates_recovery_valid_email_body_html: Option<String>, pub kratos_courier_templates_recovery_valid_email_body_plaintext: Option<String>, pub kratos_courier_templates_recovery_valid_email_subject: Option<String>, pub kratos_courier_templates_verification_code_invalid_email_body_html: Option<String>, pub kratos_courier_templates_verification_code_invalid_email_body_plaintext: Option<String>, pub kratos_courier_templates_verification_code_invalid_email_subject: Option<String>, pub kratos_courier_templates_verification_code_valid_email_body_html: Option<String>, pub kratos_courier_templates_verification_code_valid_email_body_plaintext: Option<String>, pub kratos_courier_templates_verification_code_valid_email_subject: Option<String>, pub kratos_courier_templates_verification_invalid_email_body_html: Option<String>, pub kratos_courier_templates_verification_invalid_email_body_plaintext: Option<String>, pub kratos_courier_templates_verification_invalid_email_subject: Option<String>, pub kratos_courier_templates_verification_valid_email_body_html: Option<String>, pub kratos_courier_templates_verification_valid_email_body_plaintext: Option<String>, pub kratos_courier_templates_verification_valid_email_subject: Option<String>, pub kratos_feature_flags_cacheable_sessions: Option<bool>, pub kratos_identity_schemas: Option<Vec<NormalizedProjectRevisionIdentitySchema>>, pub kratos_oauth2_provider_headers: Option<Value>, pub kratos_oauth2_provider_url: Option<String>, pub kratos_secrets_cipher: Option<Vec<String>>, pub kratos_secrets_cookie: Option<Vec<String>>, pub kratos_secrets_default: Option<Vec<String>>, pub kratos_selfservice_allowed_return_urls: Option<Vec<String>>, pub kratos_selfservice_default_browser_return_url: Option<String>, pub kratos_selfservice_flows_error_ui_url: Option<String>, pub kratos_selfservice_flows_hooks: Option<Vec<NormalizedProjectRevisionHook>>, pub kratos_selfservice_flows_login_after_default_browser_return_url: Option<String>, pub kratos_selfservice_flows_login_after_oidc_default_browser_return_url: Option<String>, pub kratos_selfservice_flows_login_after_password_default_browser_return_url: Option<String>, pub kratos_selfservice_flows_login_after_webauthn_default_browser_return_url: Option<String>, pub kratos_selfservice_flows_login_lifespan: Option<String>, pub kratos_selfservice_flows_login_ui_url: Option<String>, pub kratos_selfservice_flows_logout_after_default_browser_return_url: Option<String>, pub kratos_selfservice_flows_recovery_after_default_browser_return_url: Option<String>, pub kratos_selfservice_flows_recovery_enabled: Option<bool>, pub kratos_selfservice_flows_recovery_lifespan: Option<String>, pub kratos_selfservice_flows_recovery_ui_url: Option<String>, pub kratos_selfservice_flows_recovery_use: Option<String>, pub kratos_selfservice_flows_registration_after_default_browser_return_url: Option<String>, pub kratos_selfservice_flows_registration_after_oidc_default_browser_return_url: Option<String>, pub kratos_selfservice_flows_registration_after_password_default_browser_return_url: Option<String>, pub kratos_selfservice_flows_registration_after_webauthn_default_browser_return_url: Option<String>, pub kratos_selfservice_flows_registration_enabled: Option<bool>, pub kratos_selfservice_flows_registration_lifespan: Option<String>, pub kratos_selfservice_flows_registration_ui_url: Option<String>, pub kratos_selfservice_flows_settings_after_default_browser_return_url: Option<String>, pub kratos_selfservice_flows_settings_after_password_default_browser_return_url: Option<String>, pub kratos_selfservice_flows_settings_after_profile_default_browser_return_url: Option<String>, pub kratos_selfservice_flows_settings_lifespan: Option<String>, pub kratos_selfservice_flows_settings_privileged_session_max_age: Option<String>, pub kratos_selfservice_flows_settings_required_aal: Option<String>, pub kratos_selfservice_flows_settings_ui_url: Option<String>, pub kratos_selfservice_flows_verification_after_default_browser_return_url: Option<String>, pub kratos_selfservice_flows_verification_enabled: Option<bool>, pub kratos_selfservice_flows_verification_lifespan: Option<String>, pub kratos_selfservice_flows_verification_ui_url: Option<String>, pub kratos_selfservice_flows_verification_use: Option<String>, pub kratos_selfservice_methods_code_config_lifespan: Option<String>, pub kratos_selfservice_methods_code_enabled: Option<bool>, pub kratos_selfservice_methods_link_config_base_url: Option<String>, pub kratos_selfservice_methods_link_config_lifespan: Option<String>, pub kratos_selfservice_methods_link_enabled: Option<bool>, pub kratos_selfservice_methods_lookup_secret_enabled: Option<bool>, pub kratos_selfservice_methods_oidc_config_base_redirect_uri: Option<String>, pub kratos_selfservice_methods_oidc_config_providers: Option<Vec<NormalizedProjectRevisionThirdPartyProvider>>, pub kratos_selfservice_methods_oidc_enabled: Option<bool>, pub kratos_selfservice_methods_password_config_haveibeenpwned_enabled: Option<bool>, pub kratos_selfservice_methods_password_config_identifier_similarity_check_enabled: Option<bool>, pub kratos_selfservice_methods_password_config_ignore_network_errors: Option<bool>, pub kratos_selfservice_methods_password_config_max_breaches: Option<i64>, pub kratos_selfservice_methods_password_config_min_password_length: Option<i64>, pub kratos_selfservice_methods_password_enabled: Option<bool>, pub kratos_selfservice_methods_profile_enabled: Option<bool>, pub kratos_selfservice_methods_totp_config_issuer: Option<String>, pub kratos_selfservice_methods_totp_enabled: Option<bool>, pub kratos_selfservice_methods_webauthn_config_passwordless: Option<bool>, pub kratos_selfservice_methods_webauthn_config_rp_display_name: Option<String>, pub kratos_selfservice_methods_webauthn_config_rp_icon: Option<String>, pub kratos_selfservice_methods_webauthn_config_rp_id: Option<String>, pub kratos_selfservice_methods_webauthn_config_rp_origin: Option<String>, pub kratos_selfservice_methods_webauthn_enabled: Option<bool>, pub kratos_session_cookie_persistent: Option<bool>, pub kratos_session_cookie_same_site: Option<String>, pub kratos_session_lifespan: Option<String>, pub kratos_session_whoami_required_aal: Option<String>, pub name: String, pub production: Option<bool>, pub project_id: Option<String>, pub updated_at: Option<String>,
}

Fields§

§created_at: Option<String>

The Project’s Revision Creation Date

§hydra_oauth2_client_credentials_default_grant_allowed_scope: Option<bool>

Automatically grant authorized OAuth2 Scope in OAuth2 Client Credentials Flow. Each OAuth2 Client is allowed to request a predefined OAuth2 Scope (for example read write). If this option is enabled, the full scope is automatically granted when performing the OAuth2 Client Credentials flow. If disabled, the OAuth2 Client has to request the scope in the OAuth2 request by providing the scope query parameter. Setting this option to true is common if you need compatibility with MITREid. This governs the "oauth2.client_credentials.default_grant_allowed_scope" setting.

§hydra_oauth2_grant_jwt_iat_optional: Option<bool>

Configures if the issued at (iat) claim is required in the JSON Web Token (JWT) Profile for OAuth 2.0 Client Authentication and Authorization Grants (RFC7523). If set to false, the iat claim is required. Set this value to true only after careful consideration. This governs the "oauth2.grant.jwt.iat_optional" setting.

§hydra_oauth2_grant_jwt_jti_optional: Option<bool>

Configures if the JSON Web Token ID (jti) claim is required in the JSON Web Token (JWT) Profile for OAuth 2.0 Client Authentication and Authorization Grants (RFC7523). If set to false, the jti claim is required. Set this value to true only after careful consideration. This governs the "oauth2.grant.jwt.jti_optional" setting.

§hydra_oauth2_grant_jwt_max_ttl: Option<String>

Configures what the maximum age of a JWT assertion used in the JSON Web Token (JWT) Profile for OAuth 2.0 Client Authentication and Authorization Grants (RFC7523) can be. This feature uses the exp claim and iat claim to calculate assertion age. Assertions exceeding the max age will be denied. Useful as a safety measure and recommended to keep below 720h. This governs the "oauth2.grant.jwt.max_ttl" setting.

§hydra_oauth2_pkce_enforced: Option<bool>

Configures whether PKCE should be enforced for all OAuth2 Clients. This governs the "oauth2.pkce.enforced" setting.

§hydra_oauth2_pkce_enforced_for_public_clients: Option<bool>

Configures whether PKCE should be enforced for OAuth2 Clients without a client secret (public clients). This governs the "oauth2.pkce.enforced_for_public_clients" setting.

§hydra_oauth2_refresh_token_hook: Option<String>

Sets the Refresh Token Hook Endpoint. If set this endpoint will be called during the OAuth2 Token Refresh grant update the OAuth2 Access Token claims. This governs the "oauth2.refresh_token_hook" setting.

§hydra_oauth2_session_allowed_top_level_claims: Option<Vec<String>>§hydra_oauth2_session_exclude_not_before_claim: Option<bool>

Set to true if you want to exclude claim nbf (not before) part of access token. This governs the "oauth2.session.exclude_not_before_claim" setting.

§hydra_oidc_dynamic_client_registration_default_scope: Option<Vec<String>>§hydra_oidc_dynamic_client_registration_enabled: Option<bool>

Configures OpenID Connect Dynamic Client Registration. This governs the "oidc.dynamic_client_registration.enabled" setting.

§hydra_oidc_subject_identifiers_pairwise_salt: Option<String>

Configures OpenID Connect Discovery and overwrites the pairwise algorithm This governs the "oidc.subject_identifiers.pairwise_salt" setting.

§hydra_oidc_subject_identifiers_supported_types: Option<Vec<String>>§hydra_secrets_cookie: Option<Vec<String>>§hydra_secrets_system: Option<Vec<String>>§hydra_serve_admin_cors_allowed_origins: Option<Vec<String>>§hydra_serve_admin_cors_enabled: Option<bool>

Configures the Ory Hydra CORS Settings This governs the "serve.admin.cors.enabled" setting.

§hydra_serve_cookies_same_site_legacy_workaround: Option<bool>

Configures the Ory Hydra Cookie Same Site Legacy Workaround This governs the "serve.cookies.same_site_legacy_workaround" setting.

§hydra_serve_cookies_same_site_mode: Option<String>

Configures the Ory Hydra Cookie Same Site Mode This governs the "serve.cookies.same_site_mode" setting.

§hydra_serve_public_cors_allowed_origins: Option<Vec<String>>§hydra_serve_public_cors_enabled: Option<bool>

Configures the Ory Hydra CORS Settings This governs the "serve.public.cors.enabled" setting.

§hydra_strategies_access_token: Option<HydraStrategiesAccessTokenEnum>

Defines access token type. jwt is a bad idea, see https://www.ory.sh/docs/hydra/advanced#json-web-tokens This governs the "strategies.access_token" setting. opaque OAUTH2_ACCESS_TOKEN_STRATEGY_OPAQUE jwt OAUTH2_ACCESS_TOKEN_STRATEGY_JWT

§hydra_strategies_scope: Option<HydraStrategiesScopeEnum>

Defines how scopes are matched. For more details have a look at https://github.com/ory/fosite#scopes This governs the "strategies.scope" setting. exact OAUTH2_SCOPE_STRATEGY_EXACT wildcard OAUTH2_SCOPE_STRATEGY_WILDCARD

§hydra_ttl_access_token: Option<String>

This governs the "ttl.access_token" setting.

§hydra_ttl_auth_code: Option<String>

Configures how long refresh tokens are valid. Set to -1 for refresh tokens to never expire. This is not recommended! This governs the "ttl.auth_code" setting.

§hydra_ttl_id_token: Option<String>

This governs the "ttl.id_token" setting.

§hydra_ttl_login_consent_request: Option<String>

Configures how long a user login and consent flow may take. This governs the "ttl.login_consent_request" setting.

§hydra_ttl_refresh_token: Option<String>

Configures how long refresh tokens are valid. Set to -1 for refresh tokens to never expire. This is not recommended! This governs the "ttl.refresh_token" setting.

§hydra_urls_consent: Option<String>

Sets the OAuth2 Consent Endpoint URL of the OAuth2 User Login & Consent flow. Defaults to the Ory Account Experience if left empty. This governs the "urls.consent" setting.

§hydra_urls_error: Option<String>

Sets the OAuth2 Error URL of the OAuth2 User Login & Consent flow. Defaults to the Ory Account Experience if left empty. This governs the "urls.error" setting.

§hydra_urls_login: Option<String>

Sets the OAuth2 Login Endpoint URL of the OAuth2 User Login & Consent flow. Defaults to the Ory Account Experience if left empty. This governs the "urls.login" setting.

§hydra_urls_logout: Option<String>

Sets the logout endpoint. Defaults to the Ory Account Experience if left empty. This governs the "urls.logout" setting.

§hydra_urls_post_logout_redirect: Option<String>

When an OAuth2-related user agent requests to log out, they will be redirected to this url afterwards per default. Defaults to the Ory Account Experience in development and your application in production mode when a custom domain is connected. This governs the "urls.post_logout_redirect" setting.

§hydra_urls_self_issuer: Option<String>

This value will be used as the issuer in access and ID tokens. It must be specified and using HTTPS protocol, unless the development mode is enabled. On the Ory Network it will be very rare that you want to modify this value. If left empty, it will default to the correct value for the Ory Network. This governs the "urls.self.issuer" setting.

§hydra_webfinger_jwks_broadcast_keys: Option<Vec<String>>§hydra_webfinger_oidc_discovery_auth_url: Option<String>

Configures OpenID Connect Discovery and overwrites the OAuth2 Authorization URL. This governs the "webfinger.oidc.discovery.auth_url" setting.

§hydra_webfinger_oidc_discovery_client_registration_url: Option<String>

Configures OpenID Connect Discovery and overwrites the OpenID Connect Dynamic Client Registration Endpoint. This governs the "webfinger.oidc.discovery.client_registration_url" setting.

§hydra_webfinger_oidc_discovery_jwks_url: Option<String>

Configures OpenID Connect Discovery and overwrites the JWKS URL. This governs the "webfinger.oidc.discovery.jwks_url" setting.

§hydra_webfinger_oidc_discovery_supported_claims: Option<Vec<String>>§hydra_webfinger_oidc_discovery_supported_scope: Option<Vec<String>>§hydra_webfinger_oidc_discovery_token_url: Option<String>

Configures OpenID Connect Discovery and overwrites the OAuth2 Token URL. This governs the "webfinger.oidc.discovery.token_url" setting.

§hydra_webfinger_oidc_discovery_userinfo_url: Option<String>

Configures OpenID Connect Discovery and overwrites userinfo endpoint to be advertised at the OpenID Connect Discovery endpoint /.well-known/openid-configuration. Defaults to Ory Hydra’s userinfo endpoint at /userinfo. Set this value if you want to handle this endpoint yourself. This governs the "webfinger.oidc.discovery.userinfo_url" setting.

§id: Option<String>

The revision ID.

§keto_namespace_configuration: Option<String>

The Revisions’ Keto Namespace Configuration The string is a URL pointing to an OPL file with the configuration.

§keto_namespaces: Option<Vec<KetoNamespace>>§keto_read_max_depth: Option<i32>§kratos_cookies_same_site: Option<String>

Configures the Ory Kratos Cookie SameSite Attribute This governs the "cookies.same_site" setting.

§kratos_courier_smtp_connection_uri: Option<String>

Configures the Ory Kratos SMTP Connection URI This governs the "courier.smtp.connection_uri" setting.

§kratos_courier_smtp_from_address: Option<String>

Configures the Ory Kratos SMTP From Address This governs the "courier.smtp.from_address" setting.

§kratos_courier_smtp_from_name: Option<String>

Configures the Ory Kratos SMTP From Name This governs the "courier.smtp.from_name" setting.

§kratos_courier_smtp_headers: Option<Value>

NullJSONRawMessage represents a json.RawMessage that works well with JSON, SQL, and Swagger and is NULLable-

§kratos_courier_templates_recovery_code_invalid_email_body_html: Option<String>

Configures the Ory Kratos Invalid Recovery via Code Email Body HTML Template This governs the "courier.smtp.templates.recovery_code.invalid.email.body.html" setting.

§kratos_courier_templates_recovery_code_invalid_email_body_plaintext: Option<String>

Configures the Ory Kratos Invalid Recovery via Code Email Body Plaintext Template This governs the "courier.smtp.templates.recovery_code.invalid.email.body.plaintext" setting.

§kratos_courier_templates_recovery_code_invalid_email_subject: Option<String>

Configures the Ory Kratos Invalid Recovery via Code Email Subject Template This governs the "courier.smtp.templates.recovery_code.invalid.email.body.html" setting.

§kratos_courier_templates_recovery_code_valid_email_body_html: Option<String>

Configures the Ory Kratos Valid Recovery via Code Email Body HTML Template This governs the "courier.smtp.templates.recovery_code.valid.email.body.html" setting.

§kratos_courier_templates_recovery_code_valid_email_body_plaintext: Option<String>

Configures the Ory Kratos Valid Recovery via Code Email Body Plaintext Template This governs the "courier.smtp.templates.recovery_code.valid.email.body.plaintext" setting.

§kratos_courier_templates_recovery_code_valid_email_subject: Option<String>

Configures the Ory Kratos Valid Recovery via Code Email Subject Template This governs the "courier.smtp.templates.recovery_code.valid.email.subject" setting.

§kratos_courier_templates_recovery_invalid_email_body_html: Option<String>

Configures the Ory Kratos Invalid Recovery Email Body HTML Template This governs the "courier.smtp.templates.recovery.invalid.email.body.html" setting.

§kratos_courier_templates_recovery_invalid_email_body_plaintext: Option<String>

Configures the Ory Kratos Invalid Recovery Email Body Plaintext Template This governs the "courier.smtp.templates.recovery.invalid.email.body.plaintext" setting.

§kratos_courier_templates_recovery_invalid_email_subject: Option<String>

Configures the Ory Kratos Invalid Recovery Email Subject Template This governs the "courier.smtp.templates.recovery.invalid.email.body.html" setting.

§kratos_courier_templates_recovery_valid_email_body_html: Option<String>

Configures the Ory Kratos Valid Recovery Email Body HTML Template This governs the "courier.smtp.templates.recovery.valid.email.body.html" setting.

§kratos_courier_templates_recovery_valid_email_body_plaintext: Option<String>

Configures the Ory Kratos Valid Recovery Email Body Plaintext Template This governs the "courier.smtp.templates.recovery.valid.email.body.plaintext" setting.

§kratos_courier_templates_recovery_valid_email_subject: Option<String>

Configures the Ory Kratos Valid Recovery Email Subject Template This governs the "courier.smtp.templates.recovery.valid.email.subject" setting.

§kratos_courier_templates_verification_code_invalid_email_body_html: Option<String>

Configures the Ory Kratos Invalid Verification via Code Email Body HTML Template This governs the "courier.smtp.templates.verification_code.invalid.email.body.html" setting.

§kratos_courier_templates_verification_code_invalid_email_body_plaintext: Option<String>

Configures the Ory Kratos Invalid Verification via Code Email Body Plaintext Template This governs the "courier.smtp.templates.verification_code.invalid.email.body.plaintext" setting.

§kratos_courier_templates_verification_code_invalid_email_subject: Option<String>

Configures the Ory Kratos Invalid Verification via Code Email Subject Template This governs the "courier.smtp.templates.verification_code.invalid.email.subject" setting.

§kratos_courier_templates_verification_code_valid_email_body_html: Option<String>

Configures the Ory Kratos Valid Verification via Code Email Body HTML Template This governs the "courier.smtp.templates.verification_code.valid.email.body.html" setting.

§kratos_courier_templates_verification_code_valid_email_body_plaintext: Option<String>

Configures the Ory Kratos Valid Verification via Code Email Body Plaintext Template This governs the "courier.smtp.templates.verification_code.valid.email.body.plaintext" setting.

§kratos_courier_templates_verification_code_valid_email_subject: Option<String>

Configures the Ory Kratos Valid Verification via Code Email Subject Template This governs the "courier.smtp.templates.verification_code.valid.email.subject" setting.

§kratos_courier_templates_verification_invalid_email_body_html: Option<String>

Configures the Ory Kratos Invalid Verification Email Body HTML Template This governs the "courier.smtp.templates.verification.invalid.email.body.html" setting.

§kratos_courier_templates_verification_invalid_email_body_plaintext: Option<String>

Configures the Ory Kratos Invalid Verification Email Body Plaintext Template This governs the "courier.smtp.templates.verification.invalid.email.body.plaintext" setting.

§kratos_courier_templates_verification_invalid_email_subject: Option<String>

Configures the Ory Kratos Invalid Verification Email Subject Template This governs the "courier.smtp.templates.verification.invalid.email.subject" setting.

§kratos_courier_templates_verification_valid_email_body_html: Option<String>

Configures the Ory Kratos Valid Verification Email Body HTML Template This governs the "courier.smtp.templates.verification.valid.email.body.html" setting.

§kratos_courier_templates_verification_valid_email_body_plaintext: Option<String>

Configures the Ory Kratos Valid Verification Email Body Plaintext Template This governs the "courier.smtp.templates.verification.valid.email.body.plaintext" setting.

§kratos_courier_templates_verification_valid_email_subject: Option<String>

Configures the Ory Kratos Valid Verification Email Subject Template This governs the "courier.smtp.templates.verification.valid.email.subject" setting.

§kratos_feature_flags_cacheable_sessions: Option<bool>

Configures the Ory Kratos Session caching feature flag This governs the "feature_flags.cacheable_sessions" setting.

§kratos_identity_schemas: Option<Vec<NormalizedProjectRevisionIdentitySchema>>§kratos_oauth2_provider_headers: Option<Value>

NullJSONRawMessage represents a json.RawMessage that works well with JSON, SQL, and Swagger and is NULLable-

§kratos_oauth2_provider_url: Option<String>

The Revisions’ OAuth2 Provider Integration URL This governs the "oauth2_provider.url" setting.

§kratos_secrets_cipher: Option<Vec<String>>§kratos_secrets_cookie: Option<Vec<String>>§kratos_secrets_default: Option<Vec<String>>§kratos_selfservice_allowed_return_urls: Option<Vec<String>>§kratos_selfservice_default_browser_return_url: Option<String>

Configures the Ory Kratos Default Return URL This governs the "selfservice.allowed_return_urls" setting.

§kratos_selfservice_flows_error_ui_url: Option<String>

Configures the Ory Kratos Error UI URL This governs the "selfservice.flows.error.ui_url" setting.

§kratos_selfservice_flows_hooks: Option<Vec<NormalizedProjectRevisionHook>>§kratos_selfservice_flows_login_after_default_browser_return_url: Option<String>

Configures the Ory Kratos Login Default Return URL This governs the "selfservice.flows.login.after.default_browser_return_url" setting.

§kratos_selfservice_flows_login_after_oidc_default_browser_return_url: Option<String>

Configures the Ory Kratos Login After OIDC Default Return URL This governs the "selfservice.flows.login.after.oidc.default_browser_return_url" setting.

§kratos_selfservice_flows_login_after_password_default_browser_return_url: Option<String>

Configures the Ory Kratos Login After Password Default Return URL This governs the "selfservice.flows.login.after.password.default_browser_return_url" setting.

§kratos_selfservice_flows_login_after_webauthn_default_browser_return_url: Option<String>

Configures the Ory Kratos Login After WebAuthn Default Return URL This governs the "selfservice.flows.login.after.webauthn.default_browser_return_url" setting.

§kratos_selfservice_flows_login_lifespan: Option<String>

Configures the Ory Kratos Login Lifespan This governs the "selfservice.flows.login.lifespan" setting.

§kratos_selfservice_flows_login_ui_url: Option<String>

Configures the Ory Kratos Login UI URL This governs the "selfservice.flows.login.ui_url" setting.

§kratos_selfservice_flows_logout_after_default_browser_return_url: Option<String>

Configures the Ory Kratos Logout Default Return URL This governs the "selfservice.flows.logout.after.default_browser_return_url" setting.

§kratos_selfservice_flows_recovery_after_default_browser_return_url: Option<String>

Configures the Ory Kratos Recovery Default Return URL This governs the "selfservice.flows.recovery.after.default_browser_return_url" setting.

§kratos_selfservice_flows_recovery_enabled: Option<bool>

Configures the Ory Kratos Recovery Enabled Setting This governs the "selfservice.flows.recovery.enabled" setting.

§kratos_selfservice_flows_recovery_lifespan: Option<String>

Configures the Ory Kratos Recovery Lifespan This governs the "selfservice.flows.recovery.lifespan" setting.

§kratos_selfservice_flows_recovery_ui_url: Option<String>

Configures the Ory Kratos Recovery UI URL This governs the "selfservice.flows.recovery.ui_url" setting.

§kratos_selfservice_flows_recovery_use: Option<String>

Configures the Ory Kratos Recovery strategy to use ("link" or "code") This governs the "selfservice.flows.recovery.use" setting.

§kratos_selfservice_flows_registration_after_default_browser_return_url: Option<String>

Configures the Ory Kratos Registration Default Return URL This governs the "selfservice.flows.registration.after.default_browser_return_url" setting.

§kratos_selfservice_flows_registration_after_oidc_default_browser_return_url: Option<String>

Configures the Ory Kratos Registration After OIDC Default Return URL This governs the "selfservice.flows.registration.after.oidc.default_browser_return_url" setting.

§kratos_selfservice_flows_registration_after_password_default_browser_return_url: Option<String>

Configures the Ory Kratos Registration After Password Default Return URL This governs the "selfservice.flows.registration.after.password.default_browser_return_url" setting.

§kratos_selfservice_flows_registration_after_webauthn_default_browser_return_url: Option<String>

Configures the Ory Kratos Registration After Password Default Return URL This governs the "selfservice.flows.registration.after.password.default_browser_return_url" setting.

§kratos_selfservice_flows_registration_enabled: Option<bool>

Configures the Whether Ory Kratos Registration is Enabled This governs the "selfservice.flows.registration.enabled" setting.0

§kratos_selfservice_flows_registration_lifespan: Option<String>

Configures the Ory Kratos Registration Lifespan This governs the "selfservice.flows.registration.lifespan" setting.

§kratos_selfservice_flows_registration_ui_url: Option<String>

Configures the Ory Kratos Registration UI URL This governs the "selfservice.flows.registration.ui_url" setting.

§kratos_selfservice_flows_settings_after_default_browser_return_url: Option<String>

Configures the Ory Kratos Settings Default Return URL This governs the "selfservice.flows.settings.after.default_browser_return_url" setting.

§kratos_selfservice_flows_settings_after_password_default_browser_return_url: Option<String>

Configures the Ory Kratos Settings Default Return URL After Updating Passwords This governs the "selfservice.flows.settings.after.password.default_browser_return_url" setting.

§kratos_selfservice_flows_settings_after_profile_default_browser_return_url: Option<String>

Configures the Ory Kratos Settings Default Return URL After Updating Profiles This governs the "selfservice.flows.settings.after.profile.default_browser_return_url" setting.

§kratos_selfservice_flows_settings_lifespan: Option<String>

Configures the Ory Kratos Settings Lifespan This governs the "selfservice.flows.settings.lifespan" setting.

§kratos_selfservice_flows_settings_privileged_session_max_age: Option<String>

Configures the Ory Kratos Settings Privileged Session Max Age This governs the "selfservice.flows.settings.privileged_session_max_age" setting.

§kratos_selfservice_flows_settings_required_aal: Option<String>

Configures the Ory Kratos Settings Required AAL This governs the "selfservice.flows.settings.required_aal" setting.

§kratos_selfservice_flows_settings_ui_url: Option<String>

Configures the Ory Kratos Settings UI URL This governs the "selfservice.flows.settings.ui_url" setting.

§kratos_selfservice_flows_verification_after_default_browser_return_url: Option<String>

Configures the Ory Kratos Verification Default Return URL This governs the "selfservice.flows.verification.after.default_browser_return_url" setting.

§kratos_selfservice_flows_verification_enabled: Option<bool>

Configures the Ory Kratos Verification Enabled Setting This governs the "selfservice.flows.verification.enabled" setting.

§kratos_selfservice_flows_verification_lifespan: Option<String>

Configures the Ory Kratos Verification Lifespan This governs the "selfservice.flows.verification.lifespan" setting.

§kratos_selfservice_flows_verification_ui_url: Option<String>

Configures the Ory Kratos Verification UI URL This governs the "selfservice.flows.verification.ui_url" setting.

§kratos_selfservice_flows_verification_use: Option<String>

Configures the Ory Kratos Strategy to use for Verification This governs the "selfservice.flows.verification.use" setting.

§kratos_selfservice_methods_code_config_lifespan: Option<String>

Configures the Ory Kratos Code Method’s lifespan This governs the "selfservice.methods.code.config.lifespan" setting.

§kratos_selfservice_methods_code_enabled: Option<bool>

Configures whether Ory Kratos Code Method is enabled This governs the "selfservice.methods.code.enabled" setting.

§kratos_selfservice_methods_link_config_base_url: Option<String>

Configures the Base URL which Recovery, Verification, and Login Links Point to It is recommended to leave this value empty. It will be appropriately configured to the best matching domain (e.g. when using custom domains) automatically. This governs the "selfservice.methods.link.config.base_url" setting.

§kratos_selfservice_methods_link_config_lifespan: Option<String>

Configures the Ory Kratos Link Method’s lifespan This governs the "selfservice.methods.link.config.lifespan" setting.

§kratos_selfservice_methods_link_enabled: Option<bool>

Configures whether Ory Kratos Link Method is enabled This governs the "selfservice.methods.link.enabled" setting.

§kratos_selfservice_methods_lookup_secret_enabled: Option<bool>

Configures whether Ory Kratos TOTP Lookup Secret is enabled This governs the "selfservice.methods.lookup_secret.enabled" setting.

§kratos_selfservice_methods_oidc_config_base_redirect_uri: Option<String>

Configures the Ory Kratos Third Party / OpenID Connect base redirect URI This governs the "selfservice.methods.oidc.config.base_redirect_uri" setting.

§kratos_selfservice_methods_oidc_config_providers: Option<Vec<NormalizedProjectRevisionThirdPartyProvider>>§kratos_selfservice_methods_oidc_enabled: Option<bool>

Configures whether Ory Kratos Third Party / OpenID Connect Login is enabled This governs the "selfservice.methods.oidc.enabled" setting.

§kratos_selfservice_methods_password_config_haveibeenpwned_enabled: Option<bool>

Configures whether Ory Kratos Password HIBP Checks is enabled This governs the "selfservice.methods.password.config.haveibeenpwned_enabled" setting.

§kratos_selfservice_methods_password_config_identifier_similarity_check_enabled: Option<bool>

Configures whether Ory Kratos Password should disable the similarity policy. This governs the "selfservice.methods.password.config.identifier_similarity_check_enabled" setting.

§kratos_selfservice_methods_password_config_ignore_network_errors: Option<bool>

Configures whether Ory Kratos Password Should ignore HIBPWND Network Errors This governs the "selfservice.methods.password.config.ignore_network_errors" setting.

§kratos_selfservice_methods_password_config_max_breaches: Option<i64>

Configures Ory Kratos Password Max Breaches Detection This governs the "selfservice.methods.password.config.max_breaches" setting.

§kratos_selfservice_methods_password_config_min_password_length: Option<i64>

Configures the minimum length of passwords. This governs the "selfservice.methods.password.config.min_password_length" setting.

§kratos_selfservice_methods_password_enabled: Option<bool>

Configures whether Ory Kratos Password Method is enabled This governs the "selfservice.methods.password.enabled" setting.

§kratos_selfservice_methods_profile_enabled: Option<bool>

Configures whether Ory Kratos Profile Method is enabled This governs the "selfservice.methods.profile.enabled" setting.

§kratos_selfservice_methods_totp_config_issuer: Option<String>

Configures Ory Kratos TOTP Issuer This governs the "selfservice.methods.totp.config.issuer" setting.

§kratos_selfservice_methods_totp_enabled: Option<bool>

Configures whether Ory Kratos TOTP Method is enabled This governs the "selfservice.methods.totp.enabled" setting.

§kratos_selfservice_methods_webauthn_config_passwordless: Option<bool>

Configures whether Ory Kratos Webauthn is used for passwordless flows This governs the "selfservice.methods.webauthn.config.passwordless" setting.

§kratos_selfservice_methods_webauthn_config_rp_display_name: Option<String>

Configures the Ory Kratos Webauthn RP Display Name This governs the "selfservice.methods.webauthn.config.rp.display_name" setting.

§kratos_selfservice_methods_webauthn_config_rp_icon: Option<String>

Configures the Ory Kratos Webauthn RP Icon This governs the "selfservice.methods.webauthn.config.rp.icon" setting.

§kratos_selfservice_methods_webauthn_config_rp_id: Option<String>

Configures the Ory Kratos Webauthn RP ID This governs the "selfservice.methods.webauthn.config.rp.id" setting.

§kratos_selfservice_methods_webauthn_config_rp_origin: Option<String>

Configures the Ory Kratos Webauthn RP Origin This governs the "selfservice.methods.webauthn.config.rp.origin" setting.

§kratos_selfservice_methods_webauthn_enabled: Option<bool>

Configures whether Ory Kratos Webauthn is enabled This governs the "selfservice.methods.webauthn.enabled" setting.

§kratos_session_cookie_persistent: Option<bool>

Configures the Ory Kratos Session Cookie Persistent Attribute This governs the "session.cookie.persistent" setting.

§kratos_session_cookie_same_site: Option<String>

Configures the Ory Kratos Session Cookie SameSite Attribute This governs the "session.cookie.same_site" setting.

§kratos_session_lifespan: Option<String>

Configures the Ory Kratos Session Lifespan This governs the "session.lifespan" setting.

§kratos_session_whoami_required_aal: Option<String>

Configures the Ory Kratos Session Whoami AAL requirement This governs the "session.whoami.required_aal" setting.

§name: String

The project’s name.

§production: Option<bool>

Whether this project is in production mode or not. In development mode, a low-security profile is used making it easier to develop against your, for example, local environment.

§project_id: Option<String>

The Revision’s Project ID

§updated_at: Option<String>

Last Time Project’s Revision was Updated

Implementations§

Trait Implementations§

Returns a copy of the value. Read more
Performs copy-assignment from source. Read more
Formats the value using the given formatter. Read more
Deserialize this value from the given Serde deserializer. Read more
This method tests for self and other values to be equal, and is used by ==.
This method tests for !=. The default implementation is almost always sufficient, and should not be overridden without very good reason.
Serialize this value into the given Serde serializer. Read more

Auto Trait Implementations§

Blanket Implementations§

Gets the TypeId of self. Read more
Immutably borrows from an owned value. Read more
Mutably borrows from an owned value. Read more

Returns the argument unchanged.

Instruments this type with the provided Span, returning an Instrumented wrapper. Read more
Instruments this type with the current Span, returning an Instrumented wrapper. Read more

Calls U::from(self).

That is, this conversion is whatever the implementation of From<T> for U chooses to do.

The resulting type after obtaining ownership.
Creates owned data from borrowed data, usually by cloning. Read more
Uses borrowed data to replace owned data, usually by cloning. Read more
The type returned in the event of a conversion error.
Performs the conversion.
The type returned in the event of a conversion error.
Performs the conversion.
Attaches the provided Subscriber to this type, returning a WithDispatch wrapper. Read more
Attaches the current default Subscriber to this type, returning a WithDispatch wrapper. Read more