ory_client/models/
create_project_normalized_payload.rs

1/*
2 * Ory APIs
3 *
4 * # Introduction Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers.  ## SDKs This document describes the APIs available in the Ory Network. The APIs are available as SDKs for the following languages:  | Language       | Download SDK                                                     | Documentation                                                                        | | -------------- | ---------------------------------------------------------------- | ------------------------------------------------------------------------------------ | | Dart           | [pub.dev](https://pub.dev/packages/ory_client)                   | [README](https://github.com/ory/sdk/blob/master/clients/client/dart/README.md)       | | .NET           | [nuget.org](https://www.nuget.org/packages/Ory.Client/)          | [README](https://github.com/ory/sdk/blob/master/clients/client/dotnet/README.md)     | | Elixir         | [hex.pm](https://hex.pm/packages/ory_client)                     | [README](https://github.com/ory/sdk/blob/master/clients/client/elixir/README.md)     | | Go             | [github.com](https://github.com/ory/client-go)                   | [README](https://github.com/ory/sdk/blob/master/clients/client/go/README.md)         | | Java           | [maven.org](https://search.maven.org/artifact/sh.ory/ory-client) | [README](https://github.com/ory/sdk/blob/master/clients/client/java/README.md)       | | JavaScript     | [npmjs.com](https://www.npmjs.com/package/@ory/client)           | [README](https://github.com/ory/sdk/blob/master/clients/client/typescript/README.md) | | JavaScript (With fetch) | [npmjs.com](https://www.npmjs.com/package/@ory/client-fetch)           | [README](https://github.com/ory/sdk/blob/master/clients/client/typescript-fetch/README.md) |  | PHP            | [packagist.org](https://packagist.org/packages/ory/client)       | [README](https://github.com/ory/sdk/blob/master/clients/client/php/README.md)        | | Python         | [pypi.org](https://pypi.org/project/ory-client/)                 | [README](https://github.com/ory/sdk/blob/master/clients/client/python/README.md)     | | Ruby           | [rubygems.org](https://rubygems.org/gems/ory-client)             | [README](https://github.com/ory/sdk/blob/master/clients/client/ruby/README.md)       | | Rust           | [crates.io](https://crates.io/crates/ory-client)                 | [README](https://github.com/ory/sdk/blob/master/clients/client/rust/README.md)       | 
5 *
6 * The version of the OpenAPI document: v1.22.2
7 * Contact: support@ory.sh
8 * Generated by: https://openapi-generator.tech
9 */
10
11use crate::models;
12use serde::{Deserialize, Serialize};
13
14/// CreateProjectNormalizedPayload : Create project (normalized) request payload
15#[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)]
16pub struct CreateProjectNormalizedPayload {
17    /// Holds the default locale for the account experience.
18    #[serde(rename = "account_experience_default_locale", skip_serializing_if = "Option::is_none")]
19    pub account_experience_default_locale: Option<String>,
20    /// Holds the URL to the account experience's dark theme favicon (currently unused).
21    #[serde(rename = "account_experience_favicon_dark", skip_serializing_if = "Option::is_none")]
22    pub account_experience_favicon_dark: Option<String>,
23    /// Holds the URL to the account experience's favicon.
24    #[serde(rename = "account_experience_favicon_light", skip_serializing_if = "Option::is_none")]
25    pub account_experience_favicon_light: Option<String>,
26    /// Holds the URL to the account experience's language behavior.  Can be one of: `respect_accept_language`: Respect the `Accept-Language` header. `force_default`: Force the default language.
27    #[serde(rename = "account_experience_locale_behavior", skip_serializing_if = "Option::is_none")]
28    pub account_experience_locale_behavior: Option<String>,
29    /// Holds the URL to the account experience's dark theme logo (currently unused).
30    #[serde(rename = "account_experience_logo_dark", skip_serializing_if = "Option::is_none")]
31    pub account_experience_logo_dark: Option<String>,
32    /// Holds the URL to the account experience's logo.
33    #[serde(rename = "account_experience_logo_light", skip_serializing_if = "Option::is_none")]
34    pub account_experience_logo_light: Option<String>,
35    /// Holds the URL to the account experience's dark theme variables.
36    #[serde(rename = "account_experience_theme_variables_dark", skip_serializing_if = "Option::is_none")]
37    pub account_experience_theme_variables_dark: Option<String>,
38    /// Holds the URL to the account experience's light theme variables.
39    #[serde(rename = "account_experience_theme_variables_light", skip_serializing_if = "Option::is_none")]
40    pub account_experience_theme_variables_light: Option<String>,
41    /// The Project's Revision Creation Date
42    #[serde(rename = "created_at", skip_serializing_if = "Option::is_none")]
43    pub created_at: Option<String>,
44    /// Whether to disable the account experience welcome screen, which is hosted under `/ui/welcome`.
45    #[serde(rename = "disable_account_experience_welcome_screen", skip_serializing_if = "Option::is_none")]
46    pub disable_account_experience_welcome_screen: Option<bool>,
47    /// Whether the new account experience is enabled and reachable.
48    #[serde(rename = "enable_ax_v2", skip_serializing_if = "Option::is_none")]
49    pub enable_ax_v2: Option<bool>,
50    ///  prod Production stage Staging dev Development
51    #[serde(rename = "environment")]
52    pub environment: EnvironmentEnum,
53    ///  eu-central EUCentral asia-northeast AsiaNorthEast us-east USEast us-west USWest us US global Global
54    #[serde(rename = "home_region", skip_serializing_if = "Option::is_none")]
55    pub home_region: Option<HomeRegionEnum>,
56    #[serde(rename = "hydra_oauth2_allowed_top_level_claims", skip_serializing_if = "Option::is_none")]
57    pub hydra_oauth2_allowed_top_level_claims: Option<Vec<String>>,
58    /// Automatically grant authorized OAuth2 Scope in OAuth2 Client Credentials Flow.  Each OAuth2 Client is allowed to request a predefined OAuth2 Scope (for example `read write`). If this option is enabled, the full scope is automatically granted when performing the OAuth2 Client Credentials flow.  If disabled, the OAuth2 Client has to request the scope in the OAuth2 request by providing the `scope` query parameter.  Setting this option to true is common if you need compatibility with MITREid.  This governs the \"oauth2.client_credentials.default_grant_allowed_scope\" setting.
59    #[serde(rename = "hydra_oauth2_client_credentials_default_grant_allowed_scope", skip_serializing_if = "Option::is_none")]
60    pub hydra_oauth2_client_credentials_default_grant_allowed_scope: Option<bool>,
61    /// Set to true if you want to exclude claim `nbf (not before)` part of access token.  This governs the \"oauth2.exclude_not_before_claim\" setting.
62    #[serde(rename = "hydra_oauth2_exclude_not_before_claim", skip_serializing_if = "Option::is_none")]
63    pub hydra_oauth2_exclude_not_before_claim: Option<bool>,
64    /// Configures if the issued at (`iat`) claim is required in the JSON Web Token (JWT) Profile for OAuth 2.0 Client Authentication and Authorization Grants (RFC7523).  If set to `false`, the `iat` claim is required. Set this value to `true` only after careful consideration.  This governs the \"oauth2.grant.jwt.iat_optional\" setting.
65    #[serde(rename = "hydra_oauth2_grant_jwt_iat_optional", skip_serializing_if = "Option::is_none")]
66    pub hydra_oauth2_grant_jwt_iat_optional: Option<bool>,
67    /// Configures if the JSON Web Token ID (`jti`) claim is required in the JSON Web Token (JWT) Profile for OAuth 2.0 Client Authentication and Authorization Grants (RFC7523).  If set to `false`, the `jti` claim is required. Set this value to `true` only after careful consideration.  This governs the \"oauth2.grant.jwt.jti_optional\" setting.
68    #[serde(rename = "hydra_oauth2_grant_jwt_jti_optional", skip_serializing_if = "Option::is_none")]
69    pub hydra_oauth2_grant_jwt_jti_optional: Option<bool>,
70    /// Configures what the maximum age of a JWT assertion used in the JSON Web Token (JWT) Profile for OAuth 2.0 Client Authentication and Authorization Grants (RFC7523) can be.  This feature uses the `exp` claim and `iat` claim to calculate assertion age. Assertions exceeding the max age will be denied.  Useful as a safety measure and recommended to keep below 720h.  This governs the \"oauth2.grant.jwt.max_ttl\" setting.
71    #[serde(rename = "hydra_oauth2_grant_jwt_max_ttl", skip_serializing_if = "Option::is_none")]
72    pub hydra_oauth2_grant_jwt_max_ttl: Option<String>,
73    /// Configures the OAuth2 Grant Refresh Token Rotation Grace Period  If set to `null` or `\"0s\"`, the graceful refresh token rotation is disabled.  This governs the \"oauth2.grant.refresh_token_rotation_grace_period\" setting.
74    #[serde(rename = "hydra_oauth2_grant_refresh_token_rotation_grace_period", skip_serializing_if = "Option::is_none")]
75    pub hydra_oauth2_grant_refresh_token_rotation_grace_period: Option<String>,
76    /// Set to false if you don't want to mirror custom claims under 'ext'.  This governs the \"oauth2.mirror_top_level_claims\" setting.
77    #[serde(rename = "hydra_oauth2_mirror_top_level_claims", skip_serializing_if = "Option::is_none")]
78    pub hydra_oauth2_mirror_top_level_claims: Option<bool>,
79    /// Configures whether PKCE should be enforced for all OAuth2 Clients.  This governs the \"oauth2.pkce.enforced\" setting.
80    #[serde(rename = "hydra_oauth2_pkce_enforced", skip_serializing_if = "Option::is_none")]
81    pub hydra_oauth2_pkce_enforced: Option<bool>,
82    /// Configures whether PKCE should be enforced for OAuth2 Clients without a client secret (public clients).  This governs the \"oauth2.pkce.enforced_for_public_clients\" setting.
83    #[serde(rename = "hydra_oauth2_pkce_enforced_for_public_clients", skip_serializing_if = "Option::is_none")]
84    pub hydra_oauth2_pkce_enforced_for_public_clients: Option<bool>,
85    /// Sets the Refresh Token Hook Endpoint. If set this endpoint will be called during the OAuth2 Token Refresh grant update the OAuth2 Access Token claims.  This governs the \"oauth2.refresh_token_hook\" setting.
86    #[serde(rename = "hydra_oauth2_refresh_token_hook", skip_serializing_if = "Option::is_none")]
87    pub hydra_oauth2_refresh_token_hook: Option<String>,
88    /// Sets the token hook endpoint for all grant types. If set it will be called while providing token to customize claims.  This governs the \"oauth2.token_hook.url\" setting.
89    #[serde(rename = "hydra_oauth2_token_hook", skip_serializing_if = "Option::is_none")]
90    pub hydra_oauth2_token_hook: Option<String>,
91    #[serde(rename = "hydra_oidc_dynamic_client_registration_default_scope", skip_serializing_if = "Option::is_none")]
92    pub hydra_oidc_dynamic_client_registration_default_scope: Option<Vec<String>>,
93    /// Configures OpenID Connect Dynamic Client Registration.  This governs the \"oidc.dynamic_client_registration.enabled\" setting.
94    #[serde(rename = "hydra_oidc_dynamic_client_registration_enabled", skip_serializing_if = "Option::is_none")]
95    pub hydra_oidc_dynamic_client_registration_enabled: Option<bool>,
96    /// Configures OpenID Connect Discovery and overwrites the pairwise algorithm  This governs the \"oidc.subject_identifiers.pairwise_salt\" setting.
97    #[serde(rename = "hydra_oidc_subject_identifiers_pairwise_salt", skip_serializing_if = "Option::is_none")]
98    pub hydra_oidc_subject_identifiers_pairwise_salt: Option<String>,
99    #[serde(rename = "hydra_oidc_subject_identifiers_supported_types", skip_serializing_if = "Option::is_none")]
100    pub hydra_oidc_subject_identifiers_supported_types: Option<Vec<String>>,
101    #[serde(rename = "hydra_secrets_cookie", skip_serializing_if = "Option::is_none")]
102    pub hydra_secrets_cookie: Option<Vec<String>>,
103    #[serde(rename = "hydra_secrets_pagination", skip_serializing_if = "Option::is_none")]
104    pub hydra_secrets_pagination: Option<Vec<String>>,
105    #[serde(rename = "hydra_secrets_system", skip_serializing_if = "Option::is_none")]
106    pub hydra_secrets_system: Option<Vec<String>>,
107    /// Configures the Ory Hydra Cookie Same Site Legacy Workaround  This governs the \"serve.cookies.same_site_legacy_workaround\" setting.
108    #[serde(rename = "hydra_serve_cookies_same_site_legacy_workaround", skip_serializing_if = "Option::is_none")]
109    pub hydra_serve_cookies_same_site_legacy_workaround: Option<bool>,
110    /// Configures the Ory Hydra Cookie Same Site Mode  This governs the \"serve.cookies.same_site_mode\" setting.
111    #[serde(rename = "hydra_serve_cookies_same_site_mode", skip_serializing_if = "Option::is_none")]
112    pub hydra_serve_cookies_same_site_mode: Option<String>,
113    /// Defines access token type  This governs the \"strategies.access_token\" setting. opaque Oauth2AccessTokenStrategyOpaque jwt Oauth2AccessTokenStrategyJwt
114    #[serde(rename = "hydra_strategies_access_token", skip_serializing_if = "Option::is_none")]
115    pub hydra_strategies_access_token: Option<HydraStrategiesAccessTokenEnum>,
116    /// Define the claim to use as the scope in the access token.  This governs the \"strategies.jwt.scope_claim\" setting:  list: The scope claim is an array of strings named `scope`: `{ \"scope\": [\"read\", \"write\"] }` string: The scope claim is a space delimited list of strings named `scp`: `{ \"scp\": \"read write\" }` both: The scope claim is both a space delimited list and an array of strings named `scope` and `scp`: `{ \"scope\": [\"read\", \"write\"], \"scp\": \"read write\" }` list OAuth2JWTScopeClaimList string OAuth2JWTScopeClaimString both OAuth2JWTScopeClaimBoth
117    #[serde(rename = "hydra_strategies_jwt_scope_claim", skip_serializing_if = "Option::is_none")]
118    pub hydra_strategies_jwt_scope_claim: Option<HydraStrategiesJwtScopeClaimEnum>,
119    /// Defines how scopes are matched. For more details have a look at https://github.com/ory/fosite#scopes  This governs the \"strategies.scope\" setting. exact Oauth2ScopeStrategyExact wildcard Oauth2ScopeStrategyWildcard
120    #[serde(rename = "hydra_strategies_scope", skip_serializing_if = "Option::is_none")]
121    pub hydra_strategies_scope: Option<HydraStrategiesScopeEnum>,
122    /// This governs the \"ttl.access_token\" setting.
123    #[serde(rename = "hydra_ttl_access_token", skip_serializing_if = "Option::is_none")]
124    pub hydra_ttl_access_token: Option<String>,
125    /// Configures how long refresh tokens are valid.  Set to -1 for refresh tokens to never expire. This is not recommended!  This governs the \"ttl.auth_code\" setting.
126    #[serde(rename = "hydra_ttl_auth_code", skip_serializing_if = "Option::is_none")]
127    pub hydra_ttl_auth_code: Option<String>,
128    /// This governs the \"ttl.id_token\" setting.
129    #[serde(rename = "hydra_ttl_id_token", skip_serializing_if = "Option::is_none")]
130    pub hydra_ttl_id_token: Option<String>,
131    /// Configures how long a user login and consent flow may take.  This governs the \"ttl.login_consent_request\" setting.
132    #[serde(rename = "hydra_ttl_login_consent_request", skip_serializing_if = "Option::is_none")]
133    pub hydra_ttl_login_consent_request: Option<String>,
134    /// Configures how long refresh tokens are valid.  Set to -1 for refresh tokens to never expire. This is not recommended!  This governs the \"ttl.refresh_token\" setting.
135    #[serde(rename = "hydra_ttl_refresh_token", skip_serializing_if = "Option::is_none")]
136    pub hydra_ttl_refresh_token: Option<String>,
137    /// Sets the OAuth2 Consent Endpoint URL of the OAuth2 User Login & Consent flow.  Defaults to the Ory Account Experience if left empty.  This governs the \"urls.consent\" setting.
138    #[serde(rename = "hydra_urls_consent", skip_serializing_if = "Option::is_none")]
139    pub hydra_urls_consent: Option<String>,
140    /// Sets the OAuth2 Error URL of the OAuth2 User Login & Consent flow.  Defaults to the Ory Account Experience if left empty.  This governs the \"urls.error\" setting.
141    #[serde(rename = "hydra_urls_error", skip_serializing_if = "Option::is_none")]
142    pub hydra_urls_error: Option<String>,
143    /// Sets the OAuth2 Login Endpoint URL of the OAuth2 User Login & Consent flow.  Defaults to the Ory Account Experience if left empty.  This governs the \"urls.login\" setting.
144    #[serde(rename = "hydra_urls_login", skip_serializing_if = "Option::is_none")]
145    pub hydra_urls_login: Option<String>,
146    /// Sets the logout endpoint.  Defaults to the Ory Account Experience if left empty.  This governs the \"urls.logout\" setting.
147    #[serde(rename = "hydra_urls_logout", skip_serializing_if = "Option::is_none")]
148    pub hydra_urls_logout: Option<String>,
149    /// When an OAuth2-related user agent requests to log out, they will be redirected to this url afterwards per default.  Defaults to the Ory Account Experience in development and your application in production mode when a custom domain is connected.  This governs the \"urls.post_logout_redirect\" setting.
150    #[serde(rename = "hydra_urls_post_logout_redirect", skip_serializing_if = "Option::is_none")]
151    pub hydra_urls_post_logout_redirect: Option<String>,
152    /// Sets the OAuth2 Registration Endpoint URL of the OAuth2 User Login & Consent flow.  Defaults to the Ory Account Experience if left empty.  This governs the \"urls.registration\" setting.
153    #[serde(rename = "hydra_urls_registration", skip_serializing_if = "Option::is_none")]
154    pub hydra_urls_registration: Option<String>,
155    /// This value will be used as the issuer in access and ID tokens. It must be specified and using HTTPS protocol, unless the development mode is enabled.  On the Ory Network it will be very rare that you want to modify this value. If left empty, it will default to the correct value for the Ory Network.  This governs the \"urls.self.issuer\" setting.
156    #[serde(rename = "hydra_urls_self_issuer", skip_serializing_if = "Option::is_none")]
157    pub hydra_urls_self_issuer: Option<String>,
158    #[serde(rename = "hydra_webfinger_jwks_broadcast_keys", skip_serializing_if = "Option::is_none")]
159    pub hydra_webfinger_jwks_broadcast_keys: Option<Vec<String>>,
160    /// Configures OpenID Connect Discovery and overwrites the OAuth2 Authorization URL.  This governs the \"webfinger.oidc.discovery.auth_url\" setting.
161    #[serde(rename = "hydra_webfinger_oidc_discovery_auth_url", skip_serializing_if = "Option::is_none")]
162    pub hydra_webfinger_oidc_discovery_auth_url: Option<String>,
163    /// Configures OpenID Connect Discovery and overwrites the OpenID Connect Dynamic Client Registration Endpoint.  This governs the \"webfinger.oidc.discovery.client_registration_url\" setting.
164    #[serde(rename = "hydra_webfinger_oidc_discovery_client_registration_url", skip_serializing_if = "Option::is_none")]
165    pub hydra_webfinger_oidc_discovery_client_registration_url: Option<String>,
166    /// Configures OpenID Connect Discovery and overwrites the JWKS URL.  This governs the \"webfinger.oidc.discovery.jwks_url\" setting.
167    #[serde(rename = "hydra_webfinger_oidc_discovery_jwks_url", skip_serializing_if = "Option::is_none")]
168    pub hydra_webfinger_oidc_discovery_jwks_url: Option<String>,
169    #[serde(rename = "hydra_webfinger_oidc_discovery_supported_claims", skip_serializing_if = "Option::is_none")]
170    pub hydra_webfinger_oidc_discovery_supported_claims: Option<Vec<String>>,
171    #[serde(rename = "hydra_webfinger_oidc_discovery_supported_scope", skip_serializing_if = "Option::is_none")]
172    pub hydra_webfinger_oidc_discovery_supported_scope: Option<Vec<String>>,
173    /// Configures OpenID Connect Discovery and overwrites the OAuth2 Token URL.  This governs the \"webfinger.oidc.discovery.token_url\" setting.
174    #[serde(rename = "hydra_webfinger_oidc_discovery_token_url", skip_serializing_if = "Option::is_none")]
175    pub hydra_webfinger_oidc_discovery_token_url: Option<String>,
176    /// Configures OpenID Connect Discovery and overwrites userinfo endpoint to be advertised at the OpenID Connect Discovery endpoint /.well-known/openid-configuration. Defaults to Ory Hydra's userinfo endpoint at /userinfo. Set this value if you want to handle this endpoint yourself.  This governs the \"webfinger.oidc.discovery.userinfo_url\" setting.
177    #[serde(rename = "hydra_webfinger_oidc_discovery_userinfo_url", skip_serializing_if = "Option::is_none")]
178    pub hydra_webfinger_oidc_discovery_userinfo_url: Option<String>,
179    /// The revision ID.
180    #[serde(rename = "id", skip_serializing_if = "Option::is_none")]
181    pub id: Option<String>,
182    /// The Revisions' Keto Namespace Configuration  The string is a URL pointing to an OPL file with the configuration.
183    #[serde(rename = "keto_namespace_configuration", skip_serializing_if = "Option::is_none")]
184    pub keto_namespace_configuration: Option<String>,
185    #[serde(rename = "keto_namespaces", skip_serializing_if = "Option::is_none")]
186    pub keto_namespaces: Option<Vec<models::KetoNamespace>>,
187    #[serde(rename = "keto_secrets_pagination", skip_serializing_if = "Option::is_none")]
188    pub keto_secrets_pagination: Option<Vec<String>>,
189    /// Configures the Ory Kratos Cookie SameSite Attribute  This governs the \"cookies.same_site\" setting.
190    #[serde(rename = "kratos_cookies_same_site", skip_serializing_if = "Option::is_none")]
191    pub kratos_cookies_same_site: Option<String>,
192    #[serde(rename = "kratos_courier_channels", skip_serializing_if = "Option::is_none")]
193    pub kratos_courier_channels: Option<Vec<models::NormalizedProjectRevisionCourierChannel>>,
194    /// The delivery strategy to use when sending emails  `smtp`: Use SMTP server `http`: Use the built in HTTP client to send the email to some remote service
195    #[serde(rename = "kratos_courier_delivery_strategy", skip_serializing_if = "Option::is_none")]
196    pub kratos_courier_delivery_strategy: Option<String>,
197    /// The location of the API key to use in the HTTP email sending service's authentication  `header`: Send the key value pair as a header `cookie`: Send the key value pair as a cookie This governs the \"courier.http.auth.config.in\" setting
198    #[serde(rename = "kratos_courier_http_request_config_auth_api_key_in", skip_serializing_if = "Option::is_none")]
199    pub kratos_courier_http_request_config_auth_api_key_in: Option<String>,
200    /// The name of the API key to use in the HTTP email sending service's authentication  This governs the \"courier.http.auth.config.name\" setting
201    #[serde(rename = "kratos_courier_http_request_config_auth_api_key_name", skip_serializing_if = "Option::is_none")]
202    pub kratos_courier_http_request_config_auth_api_key_name: Option<String>,
203    /// The value of the API key to use in the HTTP email sending service's authentication  This governs the \"courier.http.auth.config.value\" setting
204    #[serde(rename = "kratos_courier_http_request_config_auth_api_key_value", skip_serializing_if = "Option::is_none")]
205    pub kratos_courier_http_request_config_auth_api_key_value: Option<String>,
206    /// The password to use for basic auth in the HTTP email sending service's authentication  This governs the \"courier.http.auth.config.password\" setting
207    #[serde(rename = "kratos_courier_http_request_config_auth_basic_auth_password", skip_serializing_if = "Option::is_none")]
208    pub kratos_courier_http_request_config_auth_basic_auth_password: Option<String>,
209    /// The user to use for basic auth in the HTTP email sending service's authentication  This governs the \"courier.http.auth.config.user\" setting
210    #[serde(rename = "kratos_courier_http_request_config_auth_basic_auth_user", skip_serializing_if = "Option::is_none")]
211    pub kratos_courier_http_request_config_auth_basic_auth_user: Option<String>,
212    /// The authentication type to use while contacting the remote HTTP email sending service  `basic_auth`: Use Basic Authentication `api_key`: Use API Key Authentication in a header or cookie
213    #[serde(rename = "kratos_courier_http_request_config_auth_type", skip_serializing_if = "Option::is_none")]
214    pub kratos_courier_http_request_config_auth_type: Option<String>,
215    /// The Jsonnet template to generate the body to send to the remote HTTP email sending service  Should be valid Jsonnet and base64 encoded  This governs the \"courier.http.body\" setting
216    #[serde(rename = "kratos_courier_http_request_config_body", skip_serializing_if = "Option::is_none")]
217    pub kratos_courier_http_request_config_body: Option<String>,
218    /// NullJSONRawMessage represents a json.RawMessage that works well with JSON, SQL, and Swagger and is NULLable-
219    #[serde(rename = "kratos_courier_http_request_config_headers", default, with = "::serde_with::rust::double_option", skip_serializing_if = "Option::is_none")]
220    pub kratos_courier_http_request_config_headers: Option<Option<serde_json::Value>>,
221    /// The http METHOD to use when calling the remote HTTP email sending service
222    #[serde(rename = "kratos_courier_http_request_config_method", skip_serializing_if = "Option::is_none")]
223    pub kratos_courier_http_request_config_method: Option<String>,
224    /// The URL of the remote HTTP email sending service  This governs the \"courier.http.url\" setting
225    #[serde(rename = "kratos_courier_http_request_config_url", skip_serializing_if = "Option::is_none")]
226    pub kratos_courier_http_request_config_url: Option<String>,
227    /// Configures the Ory Kratos SMTP Connection URI  This governs the \"courier.smtp.connection_uri\" setting.
228    #[serde(rename = "kratos_courier_smtp_connection_uri", skip_serializing_if = "Option::is_none")]
229    pub kratos_courier_smtp_connection_uri: Option<String>,
230    /// Configures the Ory Kratos SMTP From Address  This governs the \"courier.smtp.from_address\" setting.
231    #[serde(rename = "kratos_courier_smtp_from_address", skip_serializing_if = "Option::is_none")]
232    pub kratos_courier_smtp_from_address: Option<String>,
233    /// Configures the Ory Kratos SMTP From Name  This governs the \"courier.smtp.from_name\" setting.
234    #[serde(rename = "kratos_courier_smtp_from_name", skip_serializing_if = "Option::is_none")]
235    pub kratos_courier_smtp_from_name: Option<String>,
236    /// NullJSONRawMessage represents a json.RawMessage that works well with JSON, SQL, and Swagger and is NULLable-
237    #[serde(rename = "kratos_courier_smtp_headers", default, with = "::serde_with::rust::double_option", skip_serializing_if = "Option::is_none")]
238    pub kratos_courier_smtp_headers: Option<Option<serde_json::Value>>,
239    /// Configures the local_name to use in SMTP connections  This governs the \"courier.smtp.local_name\" setting.
240    #[serde(rename = "kratos_courier_smtp_local_name", skip_serializing_if = "Option::is_none")]
241    pub kratos_courier_smtp_local_name: Option<String>,
242    /// Configures the Ory Kratos Valid Login via Code Email Body HTML Template  This governs the \"courier.smtp.templates.login_code.valid.email.body.html\" setting.
243    #[serde(rename = "kratos_courier_templates_login_code_valid_email_body_html", skip_serializing_if = "Option::is_none")]
244    pub kratos_courier_templates_login_code_valid_email_body_html: Option<String>,
245    /// Configures the Ory Kratos Valid Login via Code Email Body Plaintext Template  This governs the \"courier.smtp.templates.login_code.valid.email.body.plaintext\" setting.
246    #[serde(rename = "kratos_courier_templates_login_code_valid_email_body_plaintext", skip_serializing_if = "Option::is_none")]
247    pub kratos_courier_templates_login_code_valid_email_body_plaintext: Option<String>,
248    /// Configures the Ory Kratos Valid Login via Code Email Subject Template  This governs the \"courier.smtp.templates.login_code.valid.email.subject\" setting.
249    #[serde(rename = "kratos_courier_templates_login_code_valid_email_subject", skip_serializing_if = "Option::is_none")]
250    pub kratos_courier_templates_login_code_valid_email_subject: Option<String>,
251    /// Configures the Ory Kratos Valid Login via Code SMS plain text body  This governs the \"courier.smtp.templates.login_code.valid.sms.plaintext\" setting.
252    #[serde(rename = "kratos_courier_templates_login_code_valid_sms_body_plaintext", skip_serializing_if = "Option::is_none")]
253    pub kratos_courier_templates_login_code_valid_sms_body_plaintext: Option<String>,
254    /// Configures the Ory Kratos Invalid Recovery via Code Email Body HTML Template  This governs the \"courier.smtp.templates.recovery_code.invalid.email.body.html\" setting.
255    #[serde(rename = "kratos_courier_templates_recovery_code_invalid_email_body_html", skip_serializing_if = "Option::is_none")]
256    pub kratos_courier_templates_recovery_code_invalid_email_body_html: Option<String>,
257    /// Configures the Ory Kratos Invalid Recovery via Code Email Body Plaintext Template  This governs the \"courier.smtp.templates.recovery_code.invalid.email.body.plaintext\" setting.
258    #[serde(rename = "kratos_courier_templates_recovery_code_invalid_email_body_plaintext", skip_serializing_if = "Option::is_none")]
259    pub kratos_courier_templates_recovery_code_invalid_email_body_plaintext: Option<String>,
260    /// Configures the Ory Kratos Invalid Recovery via Code Email Subject Template  This governs the \"courier.smtp.templates.recovery_code.invalid.email.body.html\" setting.
261    #[serde(rename = "kratos_courier_templates_recovery_code_invalid_email_subject", skip_serializing_if = "Option::is_none")]
262    pub kratos_courier_templates_recovery_code_invalid_email_subject: Option<String>,
263    /// Configures the Ory Kratos Valid Recovery via Code Email Body HTML Template  This governs the \"courier.smtp.templates.recovery_code.valid.email.body.html\" setting.
264    #[serde(rename = "kratos_courier_templates_recovery_code_valid_email_body_html", skip_serializing_if = "Option::is_none")]
265    pub kratos_courier_templates_recovery_code_valid_email_body_html: Option<String>,
266    /// Configures the Ory Kratos Valid Recovery via Code Email Body Plaintext Template  This governs the \"courier.smtp.templates.recovery_code.valid.email.body.plaintext\" setting.
267    #[serde(rename = "kratos_courier_templates_recovery_code_valid_email_body_plaintext", skip_serializing_if = "Option::is_none")]
268    pub kratos_courier_templates_recovery_code_valid_email_body_plaintext: Option<String>,
269    /// Configures the Ory Kratos Valid Recovery via Code Email Subject Template  This governs the \"courier.smtp.templates.recovery_code.valid.email.subject\" setting.
270    #[serde(rename = "kratos_courier_templates_recovery_code_valid_email_subject", skip_serializing_if = "Option::is_none")]
271    pub kratos_courier_templates_recovery_code_valid_email_subject: Option<String>,
272    /// Configures the Ory Kratos Invalid Recovery Email Body HTML Template  This governs the \"courier.smtp.templates.recovery.invalid.email.body.html\" setting.
273    #[serde(rename = "kratos_courier_templates_recovery_invalid_email_body_html", skip_serializing_if = "Option::is_none")]
274    pub kratos_courier_templates_recovery_invalid_email_body_html: Option<String>,
275    /// Configures the Ory Kratos Invalid Recovery Email Body Plaintext Template  This governs the \"courier.smtp.templates.recovery.invalid.email.body.plaintext\" setting.
276    #[serde(rename = "kratos_courier_templates_recovery_invalid_email_body_plaintext", skip_serializing_if = "Option::is_none")]
277    pub kratos_courier_templates_recovery_invalid_email_body_plaintext: Option<String>,
278    /// Configures the Ory Kratos Invalid Recovery Email Subject Template  This governs the \"courier.smtp.templates.recovery.invalid.email.body.html\" setting.
279    #[serde(rename = "kratos_courier_templates_recovery_invalid_email_subject", skip_serializing_if = "Option::is_none")]
280    pub kratos_courier_templates_recovery_invalid_email_subject: Option<String>,
281    /// Configures the Ory Kratos Valid Recovery Email Body HTML Template  This governs the \"courier.smtp.templates.recovery.valid.email.body.html\" setting.
282    #[serde(rename = "kratos_courier_templates_recovery_valid_email_body_html", skip_serializing_if = "Option::is_none")]
283    pub kratos_courier_templates_recovery_valid_email_body_html: Option<String>,
284    /// Configures the Ory Kratos Valid Recovery Email Body Plaintext Template  This governs the \"courier.smtp.templates.recovery.valid.email.body.plaintext\" setting.
285    #[serde(rename = "kratos_courier_templates_recovery_valid_email_body_plaintext", skip_serializing_if = "Option::is_none")]
286    pub kratos_courier_templates_recovery_valid_email_body_plaintext: Option<String>,
287    /// Configures the Ory Kratos Valid Recovery Email Subject Template  This governs the \"courier.smtp.templates.recovery.valid.email.subject\" setting.
288    #[serde(rename = "kratos_courier_templates_recovery_valid_email_subject", skip_serializing_if = "Option::is_none")]
289    pub kratos_courier_templates_recovery_valid_email_subject: Option<String>,
290    /// Configures the Ory Kratos Valid Registration via Code Email Body HTML Template  This governs the \"courier.smtp.templates.registration_code.valid.email.body.html\" setting.
291    #[serde(rename = "kratos_courier_templates_registration_code_valid_email_body_html", skip_serializing_if = "Option::is_none")]
292    pub kratos_courier_templates_registration_code_valid_email_body_html: Option<String>,
293    /// Configures the Ory Kratos Valid Registration via Code Email Body Plaintext Template  This governs the \"courier.smtp.templates.registration_code.valid.email.body.plaintext\" setting.
294    #[serde(rename = "kratos_courier_templates_registration_code_valid_email_body_plaintext", skip_serializing_if = "Option::is_none")]
295    pub kratos_courier_templates_registration_code_valid_email_body_plaintext: Option<String>,
296    /// Configures the Ory Kratos Valid Registration via Code Email Subject Template  This governs the \"courier.smtp.templates.registration_code.valid.email.subject\" setting.
297    #[serde(rename = "kratos_courier_templates_registration_code_valid_email_subject", skip_serializing_if = "Option::is_none")]
298    pub kratos_courier_templates_registration_code_valid_email_subject: Option<String>,
299    /// Configures the Ory Kratos Valid Registration via Code Email Subject Template  This governs the \"courier.smtp.templates.registration_code.valid.sms.body.plaintext\" setting.
300    #[serde(rename = "kratos_courier_templates_registration_code_valid_sms_body_plaintext", skip_serializing_if = "Option::is_none")]
301    pub kratos_courier_templates_registration_code_valid_sms_body_plaintext: Option<String>,
302    /// Configures the Ory Kratos Invalid Verification via Code Email Body HTML Template  This governs the \"courier.smtp.templates.verification_code.invalid.email.body.html\" setting.
303    #[serde(rename = "kratos_courier_templates_verification_code_invalid_email_body_html", skip_serializing_if = "Option::is_none")]
304    pub kratos_courier_templates_verification_code_invalid_email_body_html: Option<String>,
305    /// Configures the Ory Kratos Invalid Verification via Code Email Body Plaintext Template  This governs the \"courier.smtp.templates.verification_code.invalid.email.body.plaintext\" setting.
306    #[serde(rename = "kratos_courier_templates_verification_code_invalid_email_body_plaintext", skip_serializing_if = "Option::is_none")]
307    pub kratos_courier_templates_verification_code_invalid_email_body_plaintext: Option<String>,
308    /// Configures the Ory Kratos Invalid Verification via Code Email Subject Template  This governs the \"courier.smtp.templates.verification_code.invalid.email.subject\" setting.
309    #[serde(rename = "kratos_courier_templates_verification_code_invalid_email_subject", skip_serializing_if = "Option::is_none")]
310    pub kratos_courier_templates_verification_code_invalid_email_subject: Option<String>,
311    /// Configures the Ory Kratos Valid Verification via Code Email Body HTML Template  This governs the \"courier.smtp.templates.verification_code.valid.email.body.html\" setting.
312    #[serde(rename = "kratos_courier_templates_verification_code_valid_email_body_html", skip_serializing_if = "Option::is_none")]
313    pub kratos_courier_templates_verification_code_valid_email_body_html: Option<String>,
314    /// Configures the Ory Kratos Valid Verification via Code Email Body Plaintext Template  This governs the \"courier.smtp.templates.verification_code.valid.email.body.plaintext\" setting.
315    #[serde(rename = "kratos_courier_templates_verification_code_valid_email_body_plaintext", skip_serializing_if = "Option::is_none")]
316    pub kratos_courier_templates_verification_code_valid_email_body_plaintext: Option<String>,
317    /// Configures the Ory Kratos Valid Verification via Code Email Subject Template  This governs the \"courier.smtp.templates.verification_code.valid.email.subject\" setting.
318    #[serde(rename = "kratos_courier_templates_verification_code_valid_email_subject", skip_serializing_if = "Option::is_none")]
319    pub kratos_courier_templates_verification_code_valid_email_subject: Option<String>,
320    /// Configures the Ory Kratos Valid Verification via Code SMS Body Plaintext  This governs the \"courier.smtp.templates.verification_code.valid.sms.body.plaintext\" setting.
321    #[serde(rename = "kratos_courier_templates_verification_code_valid_sms_body_plaintext", skip_serializing_if = "Option::is_none")]
322    pub kratos_courier_templates_verification_code_valid_sms_body_plaintext: Option<String>,
323    /// Configures the Ory Kratos Invalid Verification Email Body HTML Template  This governs the \"courier.smtp.templates.verification.invalid.email.body.html\" setting.
324    #[serde(rename = "kratos_courier_templates_verification_invalid_email_body_html", skip_serializing_if = "Option::is_none")]
325    pub kratos_courier_templates_verification_invalid_email_body_html: Option<String>,
326    /// Configures the Ory Kratos Invalid Verification Email Body Plaintext Template  This governs the \"courier.smtp.templates.verification.invalid.email.body.plaintext\" setting.
327    #[serde(rename = "kratos_courier_templates_verification_invalid_email_body_plaintext", skip_serializing_if = "Option::is_none")]
328    pub kratos_courier_templates_verification_invalid_email_body_plaintext: Option<String>,
329    /// Configures the Ory Kratos Invalid Verification Email Subject Template  This governs the \"courier.smtp.templates.verification.invalid.email.subject\" setting.
330    #[serde(rename = "kratos_courier_templates_verification_invalid_email_subject", skip_serializing_if = "Option::is_none")]
331    pub kratos_courier_templates_verification_invalid_email_subject: Option<String>,
332    /// Configures the Ory Kratos Valid Verification Email Body HTML Template  This governs the \"courier.smtp.templates.verification.valid.email.body.html\" setting.
333    #[serde(rename = "kratos_courier_templates_verification_valid_email_body_html", skip_serializing_if = "Option::is_none")]
334    pub kratos_courier_templates_verification_valid_email_body_html: Option<String>,
335    /// Configures the Ory Kratos Valid Verification Email Body Plaintext Template  This governs the \"courier.smtp.templates.verification.valid.email.body.plaintext\" setting.
336    #[serde(rename = "kratos_courier_templates_verification_valid_email_body_plaintext", skip_serializing_if = "Option::is_none")]
337    pub kratos_courier_templates_verification_valid_email_body_plaintext: Option<String>,
338    /// Configures the Ory Kratos Valid Verification Email Subject Template  This governs the \"courier.smtp.templates.verification.valid.email.subject\" setting.
339    #[serde(rename = "kratos_courier_templates_verification_valid_email_subject", skip_serializing_if = "Option::is_none")]
340    pub kratos_courier_templates_verification_valid_email_subject: Option<String>,
341    /// Configures the Ory Kratos Session caching feature flag  This governs the \"feature_flags.cacheable_sessions\" setting.
342    #[serde(rename = "kratos_feature_flags_cacheable_sessions", skip_serializing_if = "Option::is_none")]
343    pub kratos_feature_flags_cacheable_sessions: Option<bool>,
344    /// Configures the Ory Kratos Session caching max-age feature flag  This governs the \"feature_flags.cacheable_sessions_max_age\" setting.
345    #[serde(rename = "kratos_feature_flags_cacheable_sessions_max_age", skip_serializing_if = "Option::is_none")]
346    pub kratos_feature_flags_cacheable_sessions_max_age: Option<String>,
347    /// This governs the \"feature_flags.choose_recovery_address\" setting.
348    #[serde(rename = "kratos_feature_flags_choose_recovery_address", skip_serializing_if = "Option::is_none")]
349    pub kratos_feature_flags_choose_recovery_address: Option<bool>,
350    /// Configures the Ory Kratos Faster Session Extend setting  If enabled allows faster session extension by skipping the session lookup and returning 201 instead of 200. Disabling this feature will be deprecated in the future.  This governs the \"feature_flags.faster_session_extend\" setting.
351    #[serde(rename = "kratos_feature_flags_faster_session_extend", skip_serializing_if = "Option::is_none")]
352    pub kratos_feature_flags_faster_session_extend: Option<bool>,
353    /// Always include show_verification_ui in continue_with  If true, restores the legacy behavior of always including `show_verification_ui` in the registration flow's `continue_with` when verification is enabled. If set to false, `show_verification_ui` is only set in `continue_with` if the `show_verification_ui` hook is used. This flag will be removed in the future.  This governs the \"feature_flags.legacy_continue_with_verification_ui\" setting.
354    #[serde(rename = "kratos_feature_flags_legacy_continue_with_verification_ui", skip_serializing_if = "Option::is_none")]
355    pub kratos_feature_flags_legacy_continue_with_verification_ui: Option<bool>,
356    /// Controls whether the UI nodes in an OIDC registration flow have group \"oidc\" in case required fields are not returned by the OIDC provider.  If set to true, the UI nodes will have group \"oidc\" and the flow will be considered successful if the user completes the flow. This is the legacy behavior.  This governs the \"feature_flags.legacy_oidc_registration_node_group\" setting.
357    #[serde(rename = "kratos_feature_flags_legacy_oidc_registration_node_group", skip_serializing_if = "Option::is_none")]
358    pub kratos_feature_flags_legacy_oidc_registration_node_group: Option<bool>,
359    /// Return a form error if the login identifier is not verified  If true, the login flow will return a form error if the login identifier is not verified, which restores legacy behavior. If this value is false, the `continue_with` array will contain a `show_verification_ui` hook instead.  This flag is deprecated and will be removed in the future.  This governs the \"feature_flags.legacy_require_verified_login_error\" setting.
360    #[serde(rename = "kratos_feature_flags_legacy_require_verified_login_error", skip_serializing_if = "Option::is_none")]
361    pub kratos_feature_flags_legacy_require_verified_login_error: Option<bool>,
362    /// Configures the group for the password method in the registration flow.  If true, it sets the password method group value to \"password\" if it is the only method available. This is the legacy behavior. If false is, it sets the password method group value to \"default\".
363    #[serde(rename = "kratos_feature_flags_password_profile_registration_node_group", skip_serializing_if = "Option::is_none")]
364    pub kratos_feature_flags_password_profile_registration_node_group: Option<bool>,
365    /// Configures the Ory Kratos Session use_continue_with_transitions flag  This governs the \"feature_flags.use_continue_with_transitions\" setting.
366    #[serde(rename = "kratos_feature_flags_use_continue_with_transitions", skip_serializing_if = "Option::is_none")]
367    pub kratos_feature_flags_use_continue_with_transitions: Option<bool>,
368    #[serde(rename = "kratos_identity_schemas", skip_serializing_if = "Option::is_none")]
369    pub kratos_identity_schemas: Option<Vec<models::NormalizedProjectRevisionIdentitySchema>>,
370    /// NullJSONRawMessage represents a json.RawMessage that works well with JSON, SQL, and Swagger and is NULLable-
371    #[serde(rename = "kratos_oauth2_provider_headers", default, with = "::serde_with::rust::double_option", skip_serializing_if = "Option::is_none")]
372    pub kratos_oauth2_provider_headers: Option<Option<serde_json::Value>>,
373    /// Kratos OAuth2 Provider Override Return To  Enabling this allows Kratos to set the return_to parameter automatically to the OAuth2 request URL on the login flow, allowing complex flows such as recovery to continue to the initial OAuth2 flow.
374    #[serde(rename = "kratos_oauth2_provider_override_return_to", skip_serializing_if = "Option::is_none")]
375    pub kratos_oauth2_provider_override_return_to: Option<bool>,
376    /// The Revisions' OAuth2 Provider Integration URL  This governs the \"oauth2_provider.url\" setting.
377    #[serde(rename = "kratos_oauth2_provider_url", skip_serializing_if = "Option::is_none")]
378    pub kratos_oauth2_provider_url: Option<String>,
379    /// Configures the default read consistency level for identity APIs  This governs the `preview.default_read_consistency_level` setting.  The read consistency level determines the consistency guarantee for reads:  strong (slow): The read is guaranteed to return the most recent data committed at the start of the read. eventual (very fast): The result will return data that is about 4.8 seconds old.  Setting the default consistency level to `eventual` may cause regressions in the future as we add consistency controls to more APIs. Currently, the following APIs will be affected by this setting:  `GET /admin/identities`  Defaults to \"strong\" for new and existing projects. This feature is in preview. Use with caution.
380    #[serde(rename = "kratos_preview_default_read_consistency_level", skip_serializing_if = "Option::is_none")]
381    pub kratos_preview_default_read_consistency_level: Option<String>,
382    #[serde(rename = "kratos_secrets_cipher", skip_serializing_if = "Option::is_none")]
383    pub kratos_secrets_cipher: Option<Vec<String>>,
384    #[serde(rename = "kratos_secrets_cookie", skip_serializing_if = "Option::is_none")]
385    pub kratos_secrets_cookie: Option<Vec<String>>,
386    #[serde(rename = "kratos_secrets_default", skip_serializing_if = "Option::is_none")]
387    pub kratos_secrets_default: Option<Vec<String>>,
388    #[serde(rename = "kratos_secrets_pagination", skip_serializing_if = "Option::is_none")]
389    pub kratos_secrets_pagination: Option<Vec<String>>,
390    /// Configures if account enumeration should be mitigated when using identifier first login.
391    #[serde(rename = "kratos_security_account_enumeration_mitigate", skip_serializing_if = "Option::is_none")]
392    pub kratos_security_account_enumeration_mitigate: Option<bool>,
393    #[serde(rename = "kratos_selfservice_allowed_return_urls", skip_serializing_if = "Option::is_none")]
394    pub kratos_selfservice_allowed_return_urls: Option<Vec<String>>,
395    /// Configures the Ory Kratos Default Return URL  This governs the \"selfservice.allowed_return_urls\" setting.
396    #[serde(rename = "kratos_selfservice_default_browser_return_url", skip_serializing_if = "Option::is_none")]
397    pub kratos_selfservice_default_browser_return_url: Option<String>,
398    /// Configures the Ory Kratos Error UI URL  This governs the \"selfservice.flows.error.ui_url\" setting.
399    #[serde(rename = "kratos_selfservice_flows_error_ui_url", skip_serializing_if = "Option::is_none")]
400    pub kratos_selfservice_flows_error_ui_url: Option<String>,
401    /// Configures the Ory Kratos Login After Password Default Return URL  This governs the \"selfservice.flows.code.after.password.default_browser_return_url\" setting.
402    #[serde(rename = "kratos_selfservice_flows_login_after_code_default_browser_return_url", skip_serializing_if = "Option::is_none")]
403    pub kratos_selfservice_flows_login_after_code_default_browser_return_url: Option<String>,
404    /// Configures the Ory Kratos Login Default Return URL  This governs the \"selfservice.flows.login.after.default_browser_return_url\" setting.
405    #[serde(rename = "kratos_selfservice_flows_login_after_default_browser_return_url", skip_serializing_if = "Option::is_none")]
406    pub kratos_selfservice_flows_login_after_default_browser_return_url: Option<String>,
407    /// Configures the Ory Kratos Login After Password Default Return URL  This governs the \"selfservice.flows.lookup_secret.after.password.default_browser_return_url\" setting.
408    #[serde(rename = "kratos_selfservice_flows_login_after_lookup_secret_default_browser_return_url", skip_serializing_if = "Option::is_none")]
409    pub kratos_selfservice_flows_login_after_lookup_secret_default_browser_return_url: Option<String>,
410    /// Configures the Ory Kratos Login After OIDC Default Return URL  This governs the \"selfservice.flows.login.after.oidc.default_browser_return_url\" setting.
411    #[serde(rename = "kratos_selfservice_flows_login_after_oidc_default_browser_return_url", skip_serializing_if = "Option::is_none")]
412    pub kratos_selfservice_flows_login_after_oidc_default_browser_return_url: Option<String>,
413    /// Configures the Ory Kratos Login After Passkey Default Return URL  This governs the \"selfservice.flows.login.after.passkey.default_browser_return_url\" setting.
414    #[serde(rename = "kratos_selfservice_flows_login_after_passkey_default_browser_return_url", skip_serializing_if = "Option::is_none")]
415    pub kratos_selfservice_flows_login_after_passkey_default_browser_return_url: Option<String>,
416    /// Configures the Ory Kratos Login After Password Default Return URL  This governs the \"selfservice.flows.login.after.password.default_browser_return_url\" setting.
417    #[serde(rename = "kratos_selfservice_flows_login_after_password_default_browser_return_url", skip_serializing_if = "Option::is_none")]
418    pub kratos_selfservice_flows_login_after_password_default_browser_return_url: Option<String>,
419    /// Configures the Ory Kratos Login After Password Default Return URL  This governs the \"selfservice.flows.totp.after.password.default_browser_return_url\" setting.
420    #[serde(rename = "kratos_selfservice_flows_login_after_totp_default_browser_return_url", skip_serializing_if = "Option::is_none")]
421    pub kratos_selfservice_flows_login_after_totp_default_browser_return_url: Option<String>,
422    /// Configures the Ory Kratos Login After WebAuthn Default Return URL  This governs the \"selfservice.flows.login.after.webauthn.default_browser_return_url\" setting.
423    #[serde(rename = "kratos_selfservice_flows_login_after_webauthn_default_browser_return_url", skip_serializing_if = "Option::is_none")]
424    pub kratos_selfservice_flows_login_after_webauthn_default_browser_return_url: Option<String>,
425    /// Configures the Ory Kratos Login Lifespan  This governs the \"selfservice.flows.login.lifespan\" setting.
426    #[serde(rename = "kratos_selfservice_flows_login_lifespan", skip_serializing_if = "Option::is_none")]
427    pub kratos_selfservice_flows_login_lifespan: Option<String>,
428    /// Configures the Ory Kratos Login UI URL  This governs the \"selfservice.flows.login.ui_url\" setting.
429    #[serde(rename = "kratos_selfservice_flows_login_ui_url", skip_serializing_if = "Option::is_none")]
430    pub kratos_selfservice_flows_login_ui_url: Option<String>,
431    /// Configures the Ory Kratos Logout Default Return URL  This governs the \"selfservice.flows.logout.after.default_browser_return_url\" setting.
432    #[serde(rename = "kratos_selfservice_flows_logout_after_default_browser_return_url", skip_serializing_if = "Option::is_none")]
433    pub kratos_selfservice_flows_logout_after_default_browser_return_url: Option<String>,
434    /// Configures the Ory Kratos Recovery Default Return URL  This governs the \"selfservice.flows.recovery.after.default_browser_return_url\" setting.
435    #[serde(rename = "kratos_selfservice_flows_recovery_after_default_browser_return_url", skip_serializing_if = "Option::is_none")]
436    pub kratos_selfservice_flows_recovery_after_default_browser_return_url: Option<String>,
437    /// Configures the Ory Kratos Recovery Enabled Setting  This governs the \"selfservice.flows.recovery.enabled\" setting.
438    #[serde(rename = "kratos_selfservice_flows_recovery_enabled", skip_serializing_if = "Option::is_none")]
439    pub kratos_selfservice_flows_recovery_enabled: Option<bool>,
440    /// Configures the Ory Kratos Recovery Lifespan  This governs the \"selfservice.flows.recovery.lifespan\" setting.
441    #[serde(rename = "kratos_selfservice_flows_recovery_lifespan", skip_serializing_if = "Option::is_none")]
442    pub kratos_selfservice_flows_recovery_lifespan: Option<String>,
443    /// Configures whether to notify unknown recipients of a Ory Kratos recovery flow  This governs the \"selfservice.flows.recovery.notify_unknown_recipients\" setting.
444    #[serde(rename = "kratos_selfservice_flows_recovery_notify_unknown_recipients", skip_serializing_if = "Option::is_none")]
445    pub kratos_selfservice_flows_recovery_notify_unknown_recipients: Option<bool>,
446    /// Configures the Ory Kratos Recovery UI URL  This governs the \"selfservice.flows.recovery.ui_url\" setting.
447    #[serde(rename = "kratos_selfservice_flows_recovery_ui_url", skip_serializing_if = "Option::is_none")]
448    pub kratos_selfservice_flows_recovery_ui_url: Option<String>,
449    /// Configures the Ory Kratos Recovery strategy to use (\"link\" or \"code\")  This governs the \"selfservice.flows.recovery.use\" setting. link SelfServiceMessageVerificationStrategyLink code SelfServiceMessageVerificationStrategyCode
450    #[serde(rename = "kratos_selfservice_flows_recovery_use", skip_serializing_if = "Option::is_none")]
451    pub kratos_selfservice_flows_recovery_use: Option<KratosSelfserviceFlowsRecoveryUseEnum>,
452    /// Configures the Ory Kratos Registration After Code Default Return URL  This governs the \"selfservice.flows.registration.after.code.default_browser_return_url\" setting.
453    #[serde(rename = "kratos_selfservice_flows_registration_after_code_default_browser_return_url", skip_serializing_if = "Option::is_none")]
454    pub kratos_selfservice_flows_registration_after_code_default_browser_return_url: Option<String>,
455    /// Configures the Ory Kratos Registration Default Return URL  This governs the \"selfservice.flows.registration.after.default_browser_return_url\" setting.
456    #[serde(rename = "kratos_selfservice_flows_registration_after_default_browser_return_url", skip_serializing_if = "Option::is_none")]
457    pub kratos_selfservice_flows_registration_after_default_browser_return_url: Option<String>,
458    /// Configures the Ory Kratos Registration After OIDC Default Return URL  This governs the \"selfservice.flows.registration.after.oidc.default_browser_return_url\" setting.
459    #[serde(rename = "kratos_selfservice_flows_registration_after_oidc_default_browser_return_url", skip_serializing_if = "Option::is_none")]
460    pub kratos_selfservice_flows_registration_after_oidc_default_browser_return_url: Option<String>,
461    /// Configures the Ory Kratos Registration After Passkey Default Return URL  This governs the \"selfservice.flows.registration.after.password.default_browser_return_url\" setting.
462    #[serde(rename = "kratos_selfservice_flows_registration_after_passkey_default_browser_return_url", skip_serializing_if = "Option::is_none")]
463    pub kratos_selfservice_flows_registration_after_passkey_default_browser_return_url: Option<String>,
464    /// Configures the Ory Kratos Registration After Password Default Return URL  This governs the \"selfservice.flows.registration.after.password.default_browser_return_url\" setting.
465    #[serde(rename = "kratos_selfservice_flows_registration_after_password_default_browser_return_url", skip_serializing_if = "Option::is_none")]
466    pub kratos_selfservice_flows_registration_after_password_default_browser_return_url: Option<String>,
467    /// Configures the Ory Kratos Registration After Webauthn Default Return URL  This governs the \"selfservice.flows.registration.after.webauthn.default_browser_return_url\" setting.
468    #[serde(rename = "kratos_selfservice_flows_registration_after_webauthn_default_browser_return_url", skip_serializing_if = "Option::is_none")]
469    pub kratos_selfservice_flows_registration_after_webauthn_default_browser_return_url: Option<String>,
470    /// Disable two-step registration  Two-step registration is a significantly improved sign up flow and recommended when using more than one sign up methods. To revert to one-step registration, set this to `true`.  This governs the \"selfservice.flows.registration.enable_legacy_one_step\" setting.
471    #[serde(rename = "kratos_selfservice_flows_registration_enable_legacy_one_step", skip_serializing_if = "Option::is_none")]
472    pub kratos_selfservice_flows_registration_enable_legacy_one_step: Option<bool>,
473    /// Configures the Whether Ory Kratos Registration is Enabled  This governs the \"selfservice.flows.registration.enabled\" setting.0
474    #[serde(rename = "kratos_selfservice_flows_registration_enabled", skip_serializing_if = "Option::is_none")]
475    pub kratos_selfservice_flows_registration_enabled: Option<bool>,
476    /// Configures the Ory Kratos Registration Lifespan  This governs the \"selfservice.flows.registration.lifespan\" setting.
477    #[serde(rename = "kratos_selfservice_flows_registration_lifespan", skip_serializing_if = "Option::is_none")]
478    pub kratos_selfservice_flows_registration_lifespan: Option<String>,
479    /// Configures the Ory Kratos Registration Login Hints  Shows helpful information when a user tries to sign up with a duplicate account.  This governs the \"selfservice.flows.registration.login_hints\" setting.
480    #[serde(rename = "kratos_selfservice_flows_registration_login_hints", skip_serializing_if = "Option::is_none")]
481    pub kratos_selfservice_flows_registration_login_hints: Option<bool>,
482    /// Configures the Ory Kratos Registration UI URL  This governs the \"selfservice.flows.registration.ui_url\" setting.
483    #[serde(rename = "kratos_selfservice_flows_registration_ui_url", skip_serializing_if = "Option::is_none")]
484    pub kratos_selfservice_flows_registration_ui_url: Option<String>,
485    /// Configures the Ory Kratos Settings Default Return URL  This governs the \"selfservice.flows.settings.after.default_browser_return_url\" setting.
486    #[serde(rename = "kratos_selfservice_flows_settings_after_default_browser_return_url", skip_serializing_if = "Option::is_none")]
487    pub kratos_selfservice_flows_settings_after_default_browser_return_url: Option<String>,
488    /// Configures the Ory Kratos Settings Default Return URL After Updating Lookup Secrets  This governs the \"selfservice.flows.settings.after.lookup_secret.default_browser_return_url\" setting.
489    #[serde(rename = "kratos_selfservice_flows_settings_after_lookup_secret_default_browser_return_url", skip_serializing_if = "Option::is_none")]
490    pub kratos_selfservice_flows_settings_after_lookup_secret_default_browser_return_url: Option<String>,
491    /// Configures the Ory Kratos Settings Default Return URL After Updating Social Sign In  This governs the \"selfservice.flows.settings.after.oidc.default_browser_return_url\" setting.
492    #[serde(rename = "kratos_selfservice_flows_settings_after_oidc_default_browser_return_url", skip_serializing_if = "Option::is_none")]
493    pub kratos_selfservice_flows_settings_after_oidc_default_browser_return_url: Option<String>,
494    /// Configures the Ory Kratos Settings Default Return URL After Updating Passkey  This governs the \"selfservice.flows.settings.after.passkey.default_browser_return_url\" setting.
495    #[serde(rename = "kratos_selfservice_flows_settings_after_passkey_default_browser_return_url", skip_serializing_if = "Option::is_none")]
496    pub kratos_selfservice_flows_settings_after_passkey_default_browser_return_url: Option<String>,
497    /// Configures the Ory Kratos Settings Default Return URL After Updating Passwords  This governs the \"selfservice.flows.settings.after.password.default_browser_return_url\" setting.
498    #[serde(rename = "kratos_selfservice_flows_settings_after_password_default_browser_return_url", skip_serializing_if = "Option::is_none")]
499    pub kratos_selfservice_flows_settings_after_password_default_browser_return_url: Option<String>,
500    /// Configures the Ory Kratos Settings Default Return URL After Updating Profiles  This governs the \"selfservice.flows.settings.after.profile.default_browser_return_url\" setting.
501    #[serde(rename = "kratos_selfservice_flows_settings_after_profile_default_browser_return_url", skip_serializing_if = "Option::is_none")]
502    pub kratos_selfservice_flows_settings_after_profile_default_browser_return_url: Option<String>,
503    /// Configures the Ory Kratos Settings Default Return URL After Updating TOTP  This governs the \"selfservice.flows.settings.after.totp.default_browser_return_url\" setting.
504    #[serde(rename = "kratos_selfservice_flows_settings_after_totp_default_browser_return_url", skip_serializing_if = "Option::is_none")]
505    pub kratos_selfservice_flows_settings_after_totp_default_browser_return_url: Option<String>,
506    /// Configures the Ory Kratos Settings Default Return URL After Updating WebAuthn  This governs the \"selfservice.flows.settings.after.webauthn.default_browser_return_url\" setting.
507    #[serde(rename = "kratos_selfservice_flows_settings_after_webauthn_default_browser_return_url", skip_serializing_if = "Option::is_none")]
508    pub kratos_selfservice_flows_settings_after_webauthn_default_browser_return_url: Option<String>,
509    /// Configures the Ory Kratos Settings Lifespan  This governs the \"selfservice.flows.settings.lifespan\" setting.
510    #[serde(rename = "kratos_selfservice_flows_settings_lifespan", skip_serializing_if = "Option::is_none")]
511    pub kratos_selfservice_flows_settings_lifespan: Option<String>,
512    /// Configures the Ory Kratos Settings Privileged Session Max Age  This governs the \"selfservice.flows.settings.privileged_session_max_age\" setting.
513    #[serde(rename = "kratos_selfservice_flows_settings_privileged_session_max_age", skip_serializing_if = "Option::is_none")]
514    pub kratos_selfservice_flows_settings_privileged_session_max_age: Option<String>,
515    /// Configures the Ory Kratos Settings Required AAL  This governs the \"selfservice.flows.settings.required_aal\" setting.
516    #[serde(rename = "kratos_selfservice_flows_settings_required_aal", skip_serializing_if = "Option::is_none")]
517    pub kratos_selfservice_flows_settings_required_aal: Option<String>,
518    /// Configures the Ory Kratos Settings UI URL  This governs the \"selfservice.flows.settings.ui_url\" setting.
519    #[serde(rename = "kratos_selfservice_flows_settings_ui_url", skip_serializing_if = "Option::is_none")]
520    pub kratos_selfservice_flows_settings_ui_url: Option<String>,
521    /// Configures the Ory Kratos Verification Default Return URL  This governs the \"selfservice.flows.verification.after.default_browser_return_url\" setting.
522    #[serde(rename = "kratos_selfservice_flows_verification_after_default_browser_return_url", skip_serializing_if = "Option::is_none")]
523    pub kratos_selfservice_flows_verification_after_default_browser_return_url: Option<String>,
524    /// Configures the Ory Kratos Verification Enabled Setting  This governs the \"selfservice.flows.verification.enabled\" setting.
525    #[serde(rename = "kratos_selfservice_flows_verification_enabled", skip_serializing_if = "Option::is_none")]
526    pub kratos_selfservice_flows_verification_enabled: Option<bool>,
527    /// Configures the Ory Kratos Verification Lifespan  This governs the \"selfservice.flows.verification.lifespan\" setting.
528    #[serde(rename = "kratos_selfservice_flows_verification_lifespan", skip_serializing_if = "Option::is_none")]
529    pub kratos_selfservice_flows_verification_lifespan: Option<String>,
530    /// Configures whether to notify unknown recipients of a Ory Kratos verification flow  This governs the \"selfservice.flows.verification.notify_unknown_recipients\" setting.
531    #[serde(rename = "kratos_selfservice_flows_verification_notify_unknown_recipients", skip_serializing_if = "Option::is_none")]
532    pub kratos_selfservice_flows_verification_notify_unknown_recipients: Option<bool>,
533    /// Configures the Ory Kratos Verification UI URL  This governs the \"selfservice.flows.verification.ui_url\" setting.
534    #[serde(rename = "kratos_selfservice_flows_verification_ui_url", skip_serializing_if = "Option::is_none")]
535    pub kratos_selfservice_flows_verification_ui_url: Option<String>,
536    /// Configures the Ory Kratos Strategy to use for Verification  This governs the \"selfservice.flows.verification.use\" setting. link SelfServiceMessageVerificationStrategyLink code SelfServiceMessageVerificationStrategyCode
537    #[serde(rename = "kratos_selfservice_flows_verification_use", skip_serializing_if = "Option::is_none")]
538    pub kratos_selfservice_flows_verification_use: Option<KratosSelfserviceFlowsVerificationUseEnum>,
539    #[serde(rename = "kratos_selfservice_methods_captcha_config_allowed_domains", skip_serializing_if = "Option::is_none")]
540    pub kratos_selfservice_methods_captcha_config_allowed_domains: Option<Vec<String>>,
541    /// Configures the Cloudflare Turnstile site secret for CAPTCHA protection  The site secret is private and will be never be shared with the client. This key is write only and the value will not be returned in response to a read request.  Reach out to your account manager to enable this feature.
542    #[serde(rename = "kratos_selfservice_methods_captcha_config_cf_turnstile_secret", skip_serializing_if = "Option::is_none")]
543    pub kratos_selfservice_methods_captcha_config_cf_turnstile_secret: Option<String>,
544    /// Configures the Cloudflare Turnstile site key for CAPTCHA protection  The site key is public and will be shared with the client.  Reach out to your account manager to enable this feature.
545    #[serde(rename = "kratos_selfservice_methods_captcha_config_cf_turnstile_sitekey", skip_serializing_if = "Option::is_none")]
546    pub kratos_selfservice_methods_captcha_config_cf_turnstile_sitekey: Option<String>,
547    /// Configures the Ory Kratos Self-Service Methods' Captcha Enabled Setting  Reach out to your account manager to enable this feature.
548    #[serde(rename = "kratos_selfservice_methods_captcha_config_legacy_inject_node", skip_serializing_if = "Option::is_none")]
549    pub kratos_selfservice_methods_captcha_config_legacy_inject_node: Option<bool>,
550    /// Configures the Ory Kratos Self-Service Methods' Captcha Enabled Setting  Reach out to your account manager to enable this feature.
551    #[serde(rename = "kratos_selfservice_methods_captcha_enabled", skip_serializing_if = "Option::is_none")]
552    pub kratos_selfservice_methods_captcha_enabled: Option<bool>,
553    /// Configures the Ory Kratos Code Method's lifespan  This governs the \"selfservice.methods.code.config.lifespan\" setting.
554    #[serde(rename = "kratos_selfservice_methods_code_config_lifespan", skip_serializing_if = "Option::is_none")]
555    pub kratos_selfservice_methods_code_config_lifespan: Option<String>,
556    #[serde(rename = "kratos_selfservice_methods_code_config_max_submissions", default, with = "::serde_with::rust::double_option", skip_serializing_if = "Option::is_none")]
557    pub kratos_selfservice_methods_code_config_max_submissions: Option<Option<i32>>,
558    /// Enables a fallback method required in certain legacy use cases.  This governs the \"selfservice.methods.code.config.missing_credential_fallback_enabled\" setting.
559    #[serde(rename = "kratos_selfservice_methods_code_config_missing_credential_fallback_enabled", skip_serializing_if = "Option::is_none")]
560    pub kratos_selfservice_methods_code_config_missing_credential_fallback_enabled: Option<bool>,
561    /// Configures whether Ory Kratos Code Method is enabled  This governs the \"selfservice.methods.code.enabled\" setting.
562    #[serde(rename = "kratos_selfservice_methods_code_enabled", skip_serializing_if = "Option::is_none")]
563    pub kratos_selfservice_methods_code_enabled: Option<bool>,
564    /// Configures whether the code method can be used to fulfil MFA flows  This governs the \"selfservice.methods.code.mfa_enabled\" setting.
565    #[serde(rename = "kratos_selfservice_methods_code_mfa_enabled", skip_serializing_if = "Option::is_none")]
566    pub kratos_selfservice_methods_code_mfa_enabled: Option<bool>,
567    /// Configures whether Ory Kratos Passwordless should use the Code Method  This governs the \"selfservice.methods.code.passwordless_enabled\" setting.
568    #[serde(rename = "kratos_selfservice_methods_code_passwordless_enabled", skip_serializing_if = "Option::is_none")]
569    pub kratos_selfservice_methods_code_passwordless_enabled: Option<bool>,
570    /// This setting allows the code method to always login a user with code if they have registered with another authentication method such as password or social sign in.  This governs the \"selfservice.methods.code.passwordless_login_fallback_enabled\" setting.
571    #[serde(rename = "kratos_selfservice_methods_code_passwordless_login_fallback_enabled", skip_serializing_if = "Option::is_none")]
572    pub kratos_selfservice_methods_code_passwordless_login_fallback_enabled: Option<bool>,
573    /// Configures the Base URL which Recovery, Verification, and Login Links Point to  It is recommended to leave this value empty. It will be appropriately configured to the best matching domain (e.g. when using custom domains) automatically.  This governs the \"selfservice.methods.link.config.base_url\" setting.
574    #[serde(rename = "kratos_selfservice_methods_link_config_base_url", skip_serializing_if = "Option::is_none")]
575    pub kratos_selfservice_methods_link_config_base_url: Option<String>,
576    /// Configures the Ory Kratos Link Method's lifespan  This governs the \"selfservice.methods.link.config.lifespan\" setting.
577    #[serde(rename = "kratos_selfservice_methods_link_config_lifespan", skip_serializing_if = "Option::is_none")]
578    pub kratos_selfservice_methods_link_config_lifespan: Option<String>,
579    /// Configures whether Ory Kratos Link Method is enabled  This governs the \"selfservice.methods.link.enabled\" setting.
580    #[serde(rename = "kratos_selfservice_methods_link_enabled", skip_serializing_if = "Option::is_none")]
581    pub kratos_selfservice_methods_link_enabled: Option<bool>,
582    /// Configures whether Ory Kratos TOTP Lookup Secret is enabled  This governs the \"selfservice.methods.lookup_secret.enabled\" setting.
583    #[serde(rename = "kratos_selfservice_methods_lookup_secret_enabled", skip_serializing_if = "Option::is_none")]
584    pub kratos_selfservice_methods_lookup_secret_enabled: Option<bool>,
585    /// Configures the Ory Kratos Third Party / OpenID Connect base redirect URI  This governs the \"selfservice.methods.oidc.config.base_redirect_uri\" setting.
586    #[serde(rename = "kratos_selfservice_methods_oidc_config_base_redirect_uri", skip_serializing_if = "Option::is_none")]
587    pub kratos_selfservice_methods_oidc_config_base_redirect_uri: Option<String>,
588    #[serde(rename = "kratos_selfservice_methods_oidc_config_providers", skip_serializing_if = "Option::is_none")]
589    pub kratos_selfservice_methods_oidc_config_providers: Option<Vec<models::NormalizedProjectRevisionThirdPartyProvider>>,
590    /// Configures whether Ory Kratos allows auto-linking of OIDC credentials without a subject  This governs the \"selfservice.methods.oidc.enable_auto_link_policy\" setting.
591    #[serde(rename = "kratos_selfservice_methods_oidc_enable_auto_link_policy", skip_serializing_if = "Option::is_none")]
592    pub kratos_selfservice_methods_oidc_enable_auto_link_policy: Option<bool>,
593    /// Configures whether Ory Kratos Third Party / OpenID Connect Login is enabled  This governs the \"selfservice.methods.oidc.enabled\" setting.
594    #[serde(rename = "kratos_selfservice_methods_oidc_enabled", skip_serializing_if = "Option::is_none")]
595    pub kratos_selfservice_methods_oidc_enabled: Option<bool>,
596    /// Configures the Ory Kratos Passkey RP Display Name  This governs the \"selfservice.methods.passkey.config.rp.display_name\" setting.
597    #[serde(rename = "kratos_selfservice_methods_passkey_config_rp_display_name", skip_serializing_if = "Option::is_none")]
598    pub kratos_selfservice_methods_passkey_config_rp_display_name: Option<String>,
599    /// Configures the Ory Kratos Passkey RP ID  This governs the \"selfservice.methods.passkey.config.rp.id\" setting.
600    #[serde(rename = "kratos_selfservice_methods_passkey_config_rp_id", skip_serializing_if = "Option::is_none")]
601    pub kratos_selfservice_methods_passkey_config_rp_id: Option<String>,
602    #[serde(rename = "kratos_selfservice_methods_passkey_config_rp_origins", skip_serializing_if = "Option::is_none")]
603    pub kratos_selfservice_methods_passkey_config_rp_origins: Option<Vec<String>>,
604    /// Configures whether Ory Kratos Passkey authentication is enabled  This governs the \"selfservice.methods.passkey.enabled\" setting.
605    #[serde(rename = "kratos_selfservice_methods_passkey_enabled", skip_serializing_if = "Option::is_none")]
606    pub kratos_selfservice_methods_passkey_enabled: Option<bool>,
607    /// Configures whether Ory Kratos Password HIBP Checks is enabled  This governs the \"selfservice.methods.password.config.haveibeenpwned_enabled\" setting.
608    #[serde(rename = "kratos_selfservice_methods_password_config_haveibeenpwned_enabled", skip_serializing_if = "Option::is_none")]
609    pub kratos_selfservice_methods_password_config_haveibeenpwned_enabled: Option<bool>,
610    /// Configures whether Ory Kratos Password should disable the similarity policy.  This governs the \"selfservice.methods.password.config.identifier_similarity_check_enabled\" setting.
611    #[serde(rename = "kratos_selfservice_methods_password_config_identifier_similarity_check_enabled", skip_serializing_if = "Option::is_none")]
612    pub kratos_selfservice_methods_password_config_identifier_similarity_check_enabled: Option<bool>,
613    /// Configures whether Ory Kratos Password Should ignore HIBPWND Network Errors  This governs the \"selfservice.methods.password.config.ignore_network_errors\" setting.
614    #[serde(rename = "kratos_selfservice_methods_password_config_ignore_network_errors", skip_serializing_if = "Option::is_none")]
615    pub kratos_selfservice_methods_password_config_ignore_network_errors: Option<bool>,
616    /// Configures Ory Kratos Password Max Breaches Detection  This governs the \"selfservice.methods.password.config.max_breaches\" setting.
617    #[serde(rename = "kratos_selfservice_methods_password_config_max_breaches", skip_serializing_if = "Option::is_none")]
618    pub kratos_selfservice_methods_password_config_max_breaches: Option<i64>,
619    /// Configures the minimum length of passwords.  This governs the \"selfservice.methods.password.config.min_password_length\" setting.
620    #[serde(rename = "kratos_selfservice_methods_password_config_min_password_length", skip_serializing_if = "Option::is_none")]
621    pub kratos_selfservice_methods_password_config_min_password_length: Option<i64>,
622    /// Configures whether Ory Kratos Password Method is enabled  This governs the \"selfservice.methods.password.enabled\" setting.
623    #[serde(rename = "kratos_selfservice_methods_password_enabled", skip_serializing_if = "Option::is_none")]
624    pub kratos_selfservice_methods_password_enabled: Option<bool>,
625    /// Configures whether Ory Kratos Profile Method is enabled  This governs the \"selfservice.methods.profile.enabled\" setting.
626    #[serde(rename = "kratos_selfservice_methods_profile_enabled", skip_serializing_if = "Option::is_none")]
627    pub kratos_selfservice_methods_profile_enabled: Option<bool>,
628    #[serde(rename = "kratos_selfservice_methods_saml_config_providers", skip_serializing_if = "Option::is_none")]
629    pub kratos_selfservice_methods_saml_config_providers: Option<Vec<models::NormalizedProjectRevisionSamlProvider>>,
630    /// Configures whether Ory Kratos SAML Login is enabled  This governs the \"selfservice.methods.saml.enabled\" setting.
631    #[serde(rename = "kratos_selfservice_methods_saml_enabled", skip_serializing_if = "Option::is_none")]
632    pub kratos_selfservice_methods_saml_enabled: Option<bool>,
633    /// Configures Ory Kratos TOTP Issuer  This governs the \"selfservice.methods.totp.config.issuer\" setting.
634    #[serde(rename = "kratos_selfservice_methods_totp_config_issuer", skip_serializing_if = "Option::is_none")]
635    pub kratos_selfservice_methods_totp_config_issuer: Option<String>,
636    /// Configures whether Ory Kratos TOTP Method is enabled  This governs the \"selfservice.methods.totp.enabled\" setting.
637    #[serde(rename = "kratos_selfservice_methods_totp_enabled", skip_serializing_if = "Option::is_none")]
638    pub kratos_selfservice_methods_totp_enabled: Option<bool>,
639    /// Configures whether Ory Kratos Webauthn is used for passwordless flows  This governs the \"selfservice.methods.webauthn.config.passwordless\" setting.
640    #[serde(rename = "kratos_selfservice_methods_webauthn_config_passwordless", skip_serializing_if = "Option::is_none")]
641    pub kratos_selfservice_methods_webauthn_config_passwordless: Option<bool>,
642    /// Configures the Ory Kratos Webauthn RP Display Name  This governs the \"selfservice.methods.webauthn.config.rp.display_name\" setting.
643    #[serde(rename = "kratos_selfservice_methods_webauthn_config_rp_display_name", skip_serializing_if = "Option::is_none")]
644    pub kratos_selfservice_methods_webauthn_config_rp_display_name: Option<String>,
645    /// Configures the Ory Kratos Webauthn RP Icon  This governs the \"selfservice.methods.webauthn.config.rp.icon\" setting. Deprecated: This value will be ignored due to security considerations.
646    #[serde(rename = "kratos_selfservice_methods_webauthn_config_rp_icon", skip_serializing_if = "Option::is_none")]
647    pub kratos_selfservice_methods_webauthn_config_rp_icon: Option<String>,
648    /// Configures the Ory Kratos Webauthn RP ID  This governs the \"selfservice.methods.webauthn.config.rp.id\" setting.
649    #[serde(rename = "kratos_selfservice_methods_webauthn_config_rp_id", skip_serializing_if = "Option::is_none")]
650    pub kratos_selfservice_methods_webauthn_config_rp_id: Option<String>,
651    #[serde(rename = "kratos_selfservice_methods_webauthn_config_rp_origins", skip_serializing_if = "Option::is_none")]
652    pub kratos_selfservice_methods_webauthn_config_rp_origins: Option<Vec<String>>,
653    /// Configures whether Ory Kratos Webauthn is enabled  This governs the \"selfservice.methods.webauthn.enabled\" setting.
654    #[serde(rename = "kratos_selfservice_methods_webauthn_enabled", skip_serializing_if = "Option::is_none")]
655    pub kratos_selfservice_methods_webauthn_enabled: Option<bool>,
656    /// Configures the Ory Kratos Session Cookie Persistent Attribute  This governs the \"session.cookie.persistent\" setting.
657    #[serde(rename = "kratos_session_cookie_persistent", skip_serializing_if = "Option::is_none")]
658    pub kratos_session_cookie_persistent: Option<bool>,
659    /// Configures the Ory Kratos Session Cookie SameSite Attribute  This governs the \"session.cookie.same_site\" setting.
660    #[serde(rename = "kratos_session_cookie_same_site", skip_serializing_if = "Option::is_none")]
661    pub kratos_session_cookie_same_site: Option<String>,
662    /// Configures the Ory Kratos Session Lifespan  This governs the \"session.lifespan\" setting.
663    #[serde(rename = "kratos_session_lifespan", skip_serializing_if = "Option::is_none")]
664    pub kratos_session_lifespan: Option<String>,
665    /// Configures the Ory Kratos Session Whoami AAL requirement  This governs the \"session.whoami.required_aal\" setting.
666    #[serde(rename = "kratos_session_whoami_required_aal", skip_serializing_if = "Option::is_none")]
667    pub kratos_session_whoami_required_aal: Option<String>,
668    #[serde(rename = "kratos_session_whoami_tokenizer_templates", skip_serializing_if = "Option::is_none")]
669    pub kratos_session_whoami_tokenizer_templates: Option<Vec<models::NormalizedProjectRevisionTokenizerTemplate>>,
670    /// The project's name.
671    #[serde(rename = "name")]
672    pub name: String,
673    #[serde(rename = "organizations", skip_serializing_if = "Option::is_none")]
674    pub organizations: Option<Vec<models::Organization>>,
675    /// The Revision's Project ID
676    #[serde(rename = "project_id", skip_serializing_if = "Option::is_none")]
677    pub project_id: Option<String>,
678    #[serde(rename = "project_revision_hooks", skip_serializing_if = "Option::is_none")]
679    pub project_revision_hooks: Option<Vec<models::NormalizedProjectRevisionHook>>,
680    #[serde(rename = "scim_clients", skip_serializing_if = "Option::is_none")]
681    pub scim_clients: Option<Vec<models::NormalizedProjectRevisionScimClient>>,
682    #[serde(rename = "serve_admin_cors_allowed_origins", skip_serializing_if = "Option::is_none")]
683    pub serve_admin_cors_allowed_origins: Option<Vec<String>>,
684    /// Enable CORS headers on all admin APIs  This governs the \"serve.admin.cors.enabled\" setting.
685    #[serde(rename = "serve_admin_cors_enabled", skip_serializing_if = "Option::is_none")]
686    pub serve_admin_cors_enabled: Option<bool>,
687    #[serde(rename = "serve_public_cors_allowed_origins", skip_serializing_if = "Option::is_none")]
688    pub serve_public_cors_allowed_origins: Option<Vec<String>>,
689    /// Enable CORS headers on all public APIs  This governs the \"serve.public.cors.enabled\" setting.
690    #[serde(rename = "serve_public_cors_enabled", skip_serializing_if = "Option::is_none")]
691    pub serve_public_cors_enabled: Option<bool>,
692    /// Whether the project should employ strict security measures. Setting this to true is recommended for going into production.
693    #[serde(rename = "strict_security", skip_serializing_if = "Option::is_none")]
694    pub strict_security: Option<bool>,
695    /// Last Time Project's Revision was Updated
696    #[serde(rename = "updated_at", skip_serializing_if = "Option::is_none")]
697    pub updated_at: Option<String>,
698    #[serde(rename = "workspace_id", skip_serializing_if = "Option::is_none")]
699    pub workspace_id: Option<String>,
700}
701
702impl CreateProjectNormalizedPayload {
703    /// Create project (normalized) request payload
704    pub fn new(environment: EnvironmentEnum, name: String) -> CreateProjectNormalizedPayload {
705        CreateProjectNormalizedPayload {
706            account_experience_default_locale: None,
707            account_experience_favicon_dark: None,
708            account_experience_favicon_light: None,
709            account_experience_locale_behavior: None,
710            account_experience_logo_dark: None,
711            account_experience_logo_light: None,
712            account_experience_theme_variables_dark: None,
713            account_experience_theme_variables_light: None,
714            created_at: None,
715            disable_account_experience_welcome_screen: None,
716            enable_ax_v2: None,
717            environment,
718            home_region: None,
719            hydra_oauth2_allowed_top_level_claims: None,
720            hydra_oauth2_client_credentials_default_grant_allowed_scope: None,
721            hydra_oauth2_exclude_not_before_claim: None,
722            hydra_oauth2_grant_jwt_iat_optional: None,
723            hydra_oauth2_grant_jwt_jti_optional: None,
724            hydra_oauth2_grant_jwt_max_ttl: None,
725            hydra_oauth2_grant_refresh_token_rotation_grace_period: None,
726            hydra_oauth2_mirror_top_level_claims: None,
727            hydra_oauth2_pkce_enforced: None,
728            hydra_oauth2_pkce_enforced_for_public_clients: None,
729            hydra_oauth2_refresh_token_hook: None,
730            hydra_oauth2_token_hook: None,
731            hydra_oidc_dynamic_client_registration_default_scope: None,
732            hydra_oidc_dynamic_client_registration_enabled: None,
733            hydra_oidc_subject_identifiers_pairwise_salt: None,
734            hydra_oidc_subject_identifiers_supported_types: None,
735            hydra_secrets_cookie: None,
736            hydra_secrets_pagination: None,
737            hydra_secrets_system: None,
738            hydra_serve_cookies_same_site_legacy_workaround: None,
739            hydra_serve_cookies_same_site_mode: None,
740            hydra_strategies_access_token: None,
741            hydra_strategies_jwt_scope_claim: None,
742            hydra_strategies_scope: None,
743            hydra_ttl_access_token: None,
744            hydra_ttl_auth_code: None,
745            hydra_ttl_id_token: None,
746            hydra_ttl_login_consent_request: None,
747            hydra_ttl_refresh_token: None,
748            hydra_urls_consent: None,
749            hydra_urls_error: None,
750            hydra_urls_login: None,
751            hydra_urls_logout: None,
752            hydra_urls_post_logout_redirect: None,
753            hydra_urls_registration: None,
754            hydra_urls_self_issuer: None,
755            hydra_webfinger_jwks_broadcast_keys: None,
756            hydra_webfinger_oidc_discovery_auth_url: None,
757            hydra_webfinger_oidc_discovery_client_registration_url: None,
758            hydra_webfinger_oidc_discovery_jwks_url: None,
759            hydra_webfinger_oidc_discovery_supported_claims: None,
760            hydra_webfinger_oidc_discovery_supported_scope: None,
761            hydra_webfinger_oidc_discovery_token_url: None,
762            hydra_webfinger_oidc_discovery_userinfo_url: None,
763            id: None,
764            keto_namespace_configuration: None,
765            keto_namespaces: None,
766            keto_secrets_pagination: None,
767            kratos_cookies_same_site: None,
768            kratos_courier_channels: None,
769            kratos_courier_delivery_strategy: None,
770            kratos_courier_http_request_config_auth_api_key_in: None,
771            kratos_courier_http_request_config_auth_api_key_name: None,
772            kratos_courier_http_request_config_auth_api_key_value: None,
773            kratos_courier_http_request_config_auth_basic_auth_password: None,
774            kratos_courier_http_request_config_auth_basic_auth_user: None,
775            kratos_courier_http_request_config_auth_type: None,
776            kratos_courier_http_request_config_body: None,
777            kratos_courier_http_request_config_headers: None,
778            kratos_courier_http_request_config_method: None,
779            kratos_courier_http_request_config_url: None,
780            kratos_courier_smtp_connection_uri: None,
781            kratos_courier_smtp_from_address: None,
782            kratos_courier_smtp_from_name: None,
783            kratos_courier_smtp_headers: None,
784            kratos_courier_smtp_local_name: None,
785            kratos_courier_templates_login_code_valid_email_body_html: None,
786            kratos_courier_templates_login_code_valid_email_body_plaintext: None,
787            kratos_courier_templates_login_code_valid_email_subject: None,
788            kratos_courier_templates_login_code_valid_sms_body_plaintext: None,
789            kratos_courier_templates_recovery_code_invalid_email_body_html: None,
790            kratos_courier_templates_recovery_code_invalid_email_body_plaintext: None,
791            kratos_courier_templates_recovery_code_invalid_email_subject: None,
792            kratos_courier_templates_recovery_code_valid_email_body_html: None,
793            kratos_courier_templates_recovery_code_valid_email_body_plaintext: None,
794            kratos_courier_templates_recovery_code_valid_email_subject: None,
795            kratos_courier_templates_recovery_invalid_email_body_html: None,
796            kratos_courier_templates_recovery_invalid_email_body_plaintext: None,
797            kratos_courier_templates_recovery_invalid_email_subject: None,
798            kratos_courier_templates_recovery_valid_email_body_html: None,
799            kratos_courier_templates_recovery_valid_email_body_plaintext: None,
800            kratos_courier_templates_recovery_valid_email_subject: None,
801            kratos_courier_templates_registration_code_valid_email_body_html: None,
802            kratos_courier_templates_registration_code_valid_email_body_plaintext: None,
803            kratos_courier_templates_registration_code_valid_email_subject: None,
804            kratos_courier_templates_registration_code_valid_sms_body_plaintext: None,
805            kratos_courier_templates_verification_code_invalid_email_body_html: None,
806            kratos_courier_templates_verification_code_invalid_email_body_plaintext: None,
807            kratos_courier_templates_verification_code_invalid_email_subject: None,
808            kratos_courier_templates_verification_code_valid_email_body_html: None,
809            kratos_courier_templates_verification_code_valid_email_body_plaintext: None,
810            kratos_courier_templates_verification_code_valid_email_subject: None,
811            kratos_courier_templates_verification_code_valid_sms_body_plaintext: None,
812            kratos_courier_templates_verification_invalid_email_body_html: None,
813            kratos_courier_templates_verification_invalid_email_body_plaintext: None,
814            kratos_courier_templates_verification_invalid_email_subject: None,
815            kratos_courier_templates_verification_valid_email_body_html: None,
816            kratos_courier_templates_verification_valid_email_body_plaintext: None,
817            kratos_courier_templates_verification_valid_email_subject: None,
818            kratos_feature_flags_cacheable_sessions: None,
819            kratos_feature_flags_cacheable_sessions_max_age: None,
820            kratos_feature_flags_choose_recovery_address: None,
821            kratos_feature_flags_faster_session_extend: None,
822            kratos_feature_flags_legacy_continue_with_verification_ui: None,
823            kratos_feature_flags_legacy_oidc_registration_node_group: None,
824            kratos_feature_flags_legacy_require_verified_login_error: None,
825            kratos_feature_flags_password_profile_registration_node_group: None,
826            kratos_feature_flags_use_continue_with_transitions: None,
827            kratos_identity_schemas: None,
828            kratos_oauth2_provider_headers: None,
829            kratos_oauth2_provider_override_return_to: None,
830            kratos_oauth2_provider_url: None,
831            kratos_preview_default_read_consistency_level: None,
832            kratos_secrets_cipher: None,
833            kratos_secrets_cookie: None,
834            kratos_secrets_default: None,
835            kratos_secrets_pagination: None,
836            kratos_security_account_enumeration_mitigate: None,
837            kratos_selfservice_allowed_return_urls: None,
838            kratos_selfservice_default_browser_return_url: None,
839            kratos_selfservice_flows_error_ui_url: None,
840            kratos_selfservice_flows_login_after_code_default_browser_return_url: None,
841            kratos_selfservice_flows_login_after_default_browser_return_url: None,
842            kratos_selfservice_flows_login_after_lookup_secret_default_browser_return_url: None,
843            kratos_selfservice_flows_login_after_oidc_default_browser_return_url: None,
844            kratos_selfservice_flows_login_after_passkey_default_browser_return_url: None,
845            kratos_selfservice_flows_login_after_password_default_browser_return_url: None,
846            kratos_selfservice_flows_login_after_totp_default_browser_return_url: None,
847            kratos_selfservice_flows_login_after_webauthn_default_browser_return_url: None,
848            kratos_selfservice_flows_login_lifespan: None,
849            kratos_selfservice_flows_login_ui_url: None,
850            kratos_selfservice_flows_logout_after_default_browser_return_url: None,
851            kratos_selfservice_flows_recovery_after_default_browser_return_url: None,
852            kratos_selfservice_flows_recovery_enabled: None,
853            kratos_selfservice_flows_recovery_lifespan: None,
854            kratos_selfservice_flows_recovery_notify_unknown_recipients: None,
855            kratos_selfservice_flows_recovery_ui_url: None,
856            kratos_selfservice_flows_recovery_use: None,
857            kratos_selfservice_flows_registration_after_code_default_browser_return_url: None,
858            kratos_selfservice_flows_registration_after_default_browser_return_url: None,
859            kratos_selfservice_flows_registration_after_oidc_default_browser_return_url: None,
860            kratos_selfservice_flows_registration_after_passkey_default_browser_return_url: None,
861            kratos_selfservice_flows_registration_after_password_default_browser_return_url: None,
862            kratos_selfservice_flows_registration_after_webauthn_default_browser_return_url: None,
863            kratos_selfservice_flows_registration_enable_legacy_one_step: None,
864            kratos_selfservice_flows_registration_enabled: None,
865            kratos_selfservice_flows_registration_lifespan: None,
866            kratos_selfservice_flows_registration_login_hints: None,
867            kratos_selfservice_flows_registration_ui_url: None,
868            kratos_selfservice_flows_settings_after_default_browser_return_url: None,
869            kratos_selfservice_flows_settings_after_lookup_secret_default_browser_return_url: None,
870            kratos_selfservice_flows_settings_after_oidc_default_browser_return_url: None,
871            kratos_selfservice_flows_settings_after_passkey_default_browser_return_url: None,
872            kratos_selfservice_flows_settings_after_password_default_browser_return_url: None,
873            kratos_selfservice_flows_settings_after_profile_default_browser_return_url: None,
874            kratos_selfservice_flows_settings_after_totp_default_browser_return_url: None,
875            kratos_selfservice_flows_settings_after_webauthn_default_browser_return_url: None,
876            kratos_selfservice_flows_settings_lifespan: None,
877            kratos_selfservice_flows_settings_privileged_session_max_age: None,
878            kratos_selfservice_flows_settings_required_aal: None,
879            kratos_selfservice_flows_settings_ui_url: None,
880            kratos_selfservice_flows_verification_after_default_browser_return_url: None,
881            kratos_selfservice_flows_verification_enabled: None,
882            kratos_selfservice_flows_verification_lifespan: None,
883            kratos_selfservice_flows_verification_notify_unknown_recipients: None,
884            kratos_selfservice_flows_verification_ui_url: None,
885            kratos_selfservice_flows_verification_use: None,
886            kratos_selfservice_methods_captcha_config_allowed_domains: None,
887            kratos_selfservice_methods_captcha_config_cf_turnstile_secret: None,
888            kratos_selfservice_methods_captcha_config_cf_turnstile_sitekey: None,
889            kratos_selfservice_methods_captcha_config_legacy_inject_node: None,
890            kratos_selfservice_methods_captcha_enabled: None,
891            kratos_selfservice_methods_code_config_lifespan: None,
892            kratos_selfservice_methods_code_config_max_submissions: None,
893            kratos_selfservice_methods_code_config_missing_credential_fallback_enabled: None,
894            kratos_selfservice_methods_code_enabled: None,
895            kratos_selfservice_methods_code_mfa_enabled: None,
896            kratos_selfservice_methods_code_passwordless_enabled: None,
897            kratos_selfservice_methods_code_passwordless_login_fallback_enabled: None,
898            kratos_selfservice_methods_link_config_base_url: None,
899            kratos_selfservice_methods_link_config_lifespan: None,
900            kratos_selfservice_methods_link_enabled: None,
901            kratos_selfservice_methods_lookup_secret_enabled: None,
902            kratos_selfservice_methods_oidc_config_base_redirect_uri: None,
903            kratos_selfservice_methods_oidc_config_providers: None,
904            kratos_selfservice_methods_oidc_enable_auto_link_policy: None,
905            kratos_selfservice_methods_oidc_enabled: None,
906            kratos_selfservice_methods_passkey_config_rp_display_name: None,
907            kratos_selfservice_methods_passkey_config_rp_id: None,
908            kratos_selfservice_methods_passkey_config_rp_origins: None,
909            kratos_selfservice_methods_passkey_enabled: None,
910            kratos_selfservice_methods_password_config_haveibeenpwned_enabled: None,
911            kratos_selfservice_methods_password_config_identifier_similarity_check_enabled: None,
912            kratos_selfservice_methods_password_config_ignore_network_errors: None,
913            kratos_selfservice_methods_password_config_max_breaches: None,
914            kratos_selfservice_methods_password_config_min_password_length: None,
915            kratos_selfservice_methods_password_enabled: None,
916            kratos_selfservice_methods_profile_enabled: None,
917            kratos_selfservice_methods_saml_config_providers: None,
918            kratos_selfservice_methods_saml_enabled: None,
919            kratos_selfservice_methods_totp_config_issuer: None,
920            kratos_selfservice_methods_totp_enabled: None,
921            kratos_selfservice_methods_webauthn_config_passwordless: None,
922            kratos_selfservice_methods_webauthn_config_rp_display_name: None,
923            kratos_selfservice_methods_webauthn_config_rp_icon: None,
924            kratos_selfservice_methods_webauthn_config_rp_id: None,
925            kratos_selfservice_methods_webauthn_config_rp_origins: None,
926            kratos_selfservice_methods_webauthn_enabled: None,
927            kratos_session_cookie_persistent: None,
928            kratos_session_cookie_same_site: None,
929            kratos_session_lifespan: None,
930            kratos_session_whoami_required_aal: None,
931            kratos_session_whoami_tokenizer_templates: None,
932            name,
933            organizations: None,
934            project_id: None,
935            project_revision_hooks: None,
936            scim_clients: None,
937            serve_admin_cors_allowed_origins: None,
938            serve_admin_cors_enabled: None,
939            serve_public_cors_allowed_origins: None,
940            serve_public_cors_enabled: None,
941            strict_security: None,
942            updated_at: None,
943            workspace_id: None,
944        }
945    }
946}
947///  prod Production stage Staging dev Development
948#[derive(Clone, Copy, Debug, Eq, PartialEq, Ord, PartialOrd, Hash, Serialize, Deserialize)]
949pub enum EnvironmentEnum {
950    #[serde(rename = "prod")]
951    Prod,
952    #[serde(rename = "stage")]
953    Stage,
954    #[serde(rename = "dev")]
955    Dev,
956}
957
958impl Default for EnvironmentEnum {
959    fn default() -> EnvironmentEnum {
960        Self::Prod
961    }
962}
963///  eu-central EUCentral asia-northeast AsiaNorthEast us-east USEast us-west USWest us US global Global
964#[derive(Clone, Copy, Debug, Eq, PartialEq, Ord, PartialOrd, Hash, Serialize, Deserialize)]
965pub enum HomeRegionEnum {
966    #[serde(rename = "eu-central")]
967    EuCentral,
968    #[serde(rename = "asia-northeast")]
969    AsiaNortheast,
970    #[serde(rename = "us-east")]
971    UsEast,
972    #[serde(rename = "us-west")]
973    UsWest,
974    #[serde(rename = "us")]
975    Us,
976    #[serde(rename = "global")]
977    Global,
978}
979
980impl Default for HomeRegionEnum {
981    fn default() -> HomeRegionEnum {
982        Self::EuCentral
983    }
984}
985/// Defines access token type  This governs the \"strategies.access_token\" setting. opaque Oauth2AccessTokenStrategyOpaque jwt Oauth2AccessTokenStrategyJwt
986#[derive(Clone, Copy, Debug, Eq, PartialEq, Ord, PartialOrd, Hash, Serialize, Deserialize)]
987pub enum HydraStrategiesAccessTokenEnum {
988    #[serde(rename = "opaque")]
989    Opaque,
990    #[serde(rename = "jwt")]
991    Jwt,
992}
993
994impl Default for HydraStrategiesAccessTokenEnum {
995    fn default() -> HydraStrategiesAccessTokenEnum {
996        Self::Opaque
997    }
998}
999/// Define the claim to use as the scope in the access token.  This governs the \"strategies.jwt.scope_claim\" setting:  list: The scope claim is an array of strings named `scope`: `{ \"scope\": [\"read\", \"write\"] }` string: The scope claim is a space delimited list of strings named `scp`: `{ \"scp\": \"read write\" }` both: The scope claim is both a space delimited list and an array of strings named `scope` and `scp`: `{ \"scope\": [\"read\", \"write\"], \"scp\": \"read write\" }` list OAuth2JWTScopeClaimList string OAuth2JWTScopeClaimString both OAuth2JWTScopeClaimBoth
1000#[derive(Clone, Copy, Debug, Eq, PartialEq, Ord, PartialOrd, Hash, Serialize, Deserialize)]
1001pub enum HydraStrategiesJwtScopeClaimEnum {
1002    #[serde(rename = "list")]
1003    List,
1004    #[serde(rename = "string")]
1005    String,
1006    #[serde(rename = "both")]
1007    Both,
1008}
1009
1010impl Default for HydraStrategiesJwtScopeClaimEnum {
1011    fn default() -> HydraStrategiesJwtScopeClaimEnum {
1012        Self::List
1013    }
1014}
1015/// Defines how scopes are matched. For more details have a look at https://github.com/ory/fosite#scopes  This governs the \"strategies.scope\" setting. exact Oauth2ScopeStrategyExact wildcard Oauth2ScopeStrategyWildcard
1016#[derive(Clone, Copy, Debug, Eq, PartialEq, Ord, PartialOrd, Hash, Serialize, Deserialize)]
1017pub enum HydraStrategiesScopeEnum {
1018    #[serde(rename = "exact")]
1019    Exact,
1020    #[serde(rename = "wildcard")]
1021    Wildcard,
1022}
1023
1024impl Default for HydraStrategiesScopeEnum {
1025    fn default() -> HydraStrategiesScopeEnum {
1026        Self::Exact
1027    }
1028}
1029/// Configures the Ory Kratos Recovery strategy to use (\"link\" or \"code\")  This governs the \"selfservice.flows.recovery.use\" setting. link SelfServiceMessageVerificationStrategyLink code SelfServiceMessageVerificationStrategyCode
1030#[derive(Clone, Copy, Debug, Eq, PartialEq, Ord, PartialOrd, Hash, Serialize, Deserialize)]
1031pub enum KratosSelfserviceFlowsRecoveryUseEnum {
1032    #[serde(rename = "link")]
1033    Link,
1034    #[serde(rename = "code")]
1035    Code,
1036}
1037
1038impl Default for KratosSelfserviceFlowsRecoveryUseEnum {
1039    fn default() -> KratosSelfserviceFlowsRecoveryUseEnum {
1040        Self::Link
1041    }
1042}
1043/// Configures the Ory Kratos Strategy to use for Verification  This governs the \"selfservice.flows.verification.use\" setting. link SelfServiceMessageVerificationStrategyLink code SelfServiceMessageVerificationStrategyCode
1044#[derive(Clone, Copy, Debug, Eq, PartialEq, Ord, PartialOrd, Hash, Serialize, Deserialize)]
1045pub enum KratosSelfserviceFlowsVerificationUseEnum {
1046    #[serde(rename = "link")]
1047    Link,
1048    #[serde(rename = "code")]
1049    Code,
1050}
1051
1052impl Default for KratosSelfserviceFlowsVerificationUseEnum {
1053    fn default() -> KratosSelfserviceFlowsVerificationUseEnum {
1054        Self::Link
1055    }
1056}
1057