Class: OryClient::CreateProjectNormalizedPayload
- Inherits:
-
Object
- Object
- OryClient::CreateProjectNormalizedPayload
- Defined in:
- lib/ory-client/models/create_project_normalized_payload.rb
Overview
Create project (normalized) request payload
Defined Under Namespace
Classes: EnumAttributeValidator
Instance Attribute Summary collapse
-
#account_experience_default_locale ⇒ Object
Holds the default locale for the account experience.
-
#account_experience_favicon_dark ⇒ Object
Holds the URL to the account experience’s dark theme favicon (currently unused).
-
#account_experience_favicon_light ⇒ Object
Holds the URL to the account experience’s favicon.
-
#account_experience_locale_behavior ⇒ Object
Holds the URL to the account experience’s language behavior.
-
#account_experience_logo_dark ⇒ Object
Holds the URL to the account experience’s dark theme logo (currently unused).
-
#account_experience_logo_light ⇒ Object
Holds the URL to the account experience’s logo.
-
#account_experience_theme_variables_dark ⇒ Object
Holds the URL to the account experience’s dark theme variables.
-
#account_experience_theme_variables_light ⇒ Object
Holds the URL to the account experience’s light theme variables.
-
#created_at ⇒ Object
The Project’s Revision Creation Date.
-
#disable_account_experience_welcome_screen ⇒ Object
Whether to disable the account experience welcome screen, which is hosted under ‘/ui/welcome`.
-
#enable_ax_v2 ⇒ Object
Whether the new account experience is enabled and reachable.
-
#environment ⇒ Object
prod Production stage Staging dev Development.
-
#home_region ⇒ Object
eu-central EUCentral asia-northeast AsiaNorthEast us-east USEast us-west USWest us US global Global.
-
#hydra_oauth2_allowed_top_level_claims ⇒ Object
Returns the value of attribute hydra_oauth2_allowed_top_level_claims.
-
#hydra_oauth2_client_credentials_default_grant_allowed_scope ⇒ Object
Automatically grant authorized OAuth2 Scope in OAuth2 Client Credentials Flow.
-
#hydra_oauth2_exclude_not_before_claim ⇒ Object
Set to true if you want to exclude claim ‘nbf (not before)` part of access token.
-
#hydra_oauth2_grant_jwt_iat_optional ⇒ Object
Configures if the issued at (‘iat`) claim is required in the JSON Web Token (JWT) Profile for OAuth 2.0 Client Authentication and Authorization Grants (RFC7523).
-
#hydra_oauth2_grant_jwt_jti_optional ⇒ Object
Configures if the JSON Web Token ID (‘jti`) claim is required in the JSON Web Token (JWT) Profile for OAuth 2.0 Client Authentication and Authorization Grants (RFC7523).
-
#hydra_oauth2_grant_jwt_max_ttl ⇒ Object
Configures what the maximum age of a JWT assertion used in the JSON Web Token (JWT) Profile for OAuth 2.0 Client Authentication and Authorization Grants (RFC7523) can be.
-
#hydra_oauth2_grant_refresh_token_rotation_grace_period ⇒ Object
Configures the OAuth2 Grant Refresh Token Rotation Grace Period If set to ‘null` or `"0s"`, the graceful refresh token rotation is disabled.
-
#hydra_oauth2_mirror_top_level_claims ⇒ Object
Set to false if you don’t want to mirror custom claims under ‘ext’.
-
#hydra_oauth2_pkce_enforced ⇒ Object
Configures whether PKCE should be enforced for all OAuth2 Clients.
-
#hydra_oauth2_pkce_enforced_for_public_clients ⇒ Object
Configures whether PKCE should be enforced for OAuth2 Clients without a client secret (public clients).
-
#hydra_oauth2_refresh_token_hook ⇒ Object
Sets the Refresh Token Hook Endpoint.
-
#hydra_oauth2_token_hook ⇒ Object
Sets the token hook endpoint for all grant types.
-
#hydra_oidc_dynamic_client_registration_default_scope ⇒ Object
Returns the value of attribute hydra_oidc_dynamic_client_registration_default_scope.
-
#hydra_oidc_dynamic_client_registration_enabled ⇒ Object
Configures OpenID Connect Dynamic Client Registration.
-
#hydra_oidc_subject_identifiers_pairwise_salt ⇒ Object
Configures OpenID Connect Discovery and overwrites the pairwise algorithm This governs the "oidc.subject_identifiers.pairwise_salt" setting.
-
#hydra_oidc_subject_identifiers_supported_types ⇒ Object
Returns the value of attribute hydra_oidc_subject_identifiers_supported_types.
-
#hydra_secrets_cookie ⇒ Object
Returns the value of attribute hydra_secrets_cookie.
-
#hydra_secrets_system ⇒ Object
Returns the value of attribute hydra_secrets_system.
-
#hydra_serve_cookies_same_site_legacy_workaround ⇒ Object
Configures the Ory Hydra Cookie Same Site Legacy Workaround This governs the "serve.cookies.same_site_legacy_workaround" setting.
-
#hydra_serve_cookies_same_site_mode ⇒ Object
Configures the Ory Hydra Cookie Same Site Mode This governs the "serve.cookies.same_site_mode" setting.
-
#hydra_strategies_access_token ⇒ Object
Defines access token type This governs the "strategies.access_token" setting.
-
#hydra_strategies_jwt_scope_claim ⇒ Object
Define the claim to use as the scope in the access token.
-
#hydra_strategies_scope ⇒ Object
Defines how scopes are matched.
-
#hydra_ttl_access_token ⇒ Object
This governs the "ttl.access_token" setting.
-
#hydra_ttl_auth_code ⇒ Object
Configures how long refresh tokens are valid.
-
#hydra_ttl_id_token ⇒ Object
This governs the "ttl.id_token" setting.
-
#hydra_ttl_login_consent_request ⇒ Object
Configures how long a user login and consent flow may take.
-
#hydra_ttl_refresh_token ⇒ Object
Configures how long refresh tokens are valid.
-
#hydra_urls_consent ⇒ Object
Sets the OAuth2 Consent Endpoint URL of the OAuth2 User Login & Consent flow.
-
#hydra_urls_error ⇒ Object
Sets the OAuth2 Error URL of the OAuth2 User Login & Consent flow.
-
#hydra_urls_login ⇒ Object
Sets the OAuth2 Login Endpoint URL of the OAuth2 User Login & Consent flow.
-
#hydra_urls_logout ⇒ Object
Sets the logout endpoint.
-
#hydra_urls_post_logout_redirect ⇒ Object
When an OAuth2-related user agent requests to log out, they will be redirected to this url afterwards per default.
-
#hydra_urls_registration ⇒ Object
Sets the OAuth2 Registration Endpoint URL of the OAuth2 User Login & Consent flow.
-
#hydra_urls_self_issuer ⇒ Object
This value will be used as the issuer in access and ID tokens.
-
#hydra_webfinger_jwks_broadcast_keys ⇒ Object
Returns the value of attribute hydra_webfinger_jwks_broadcast_keys.
-
#hydra_webfinger_oidc_discovery_auth_url ⇒ Object
Configures OpenID Connect Discovery and overwrites the OAuth2 Authorization URL.
-
#hydra_webfinger_oidc_discovery_client_registration_url ⇒ Object
Configures OpenID Connect Discovery and overwrites the OpenID Connect Dynamic Client Registration Endpoint.
-
#hydra_webfinger_oidc_discovery_jwks_url ⇒ Object
Configures OpenID Connect Discovery and overwrites the JWKS URL.
-
#hydra_webfinger_oidc_discovery_supported_claims ⇒ Object
Returns the value of attribute hydra_webfinger_oidc_discovery_supported_claims.
-
#hydra_webfinger_oidc_discovery_supported_scope ⇒ Object
Returns the value of attribute hydra_webfinger_oidc_discovery_supported_scope.
-
#hydra_webfinger_oidc_discovery_token_url ⇒ Object
Configures OpenID Connect Discovery and overwrites the OAuth2 Token URL.
-
#hydra_webfinger_oidc_discovery_userinfo_url ⇒ Object
Configures OpenID Connect Discovery and overwrites userinfo endpoint to be advertised at the OpenID Connect Discovery endpoint /.well-known/openid-configuration.
-
#id ⇒ Object
The revision ID.
-
#keto_namespace_configuration ⇒ Object
The Revisions’ Keto Namespace Configuration The string is a URL pointing to an OPL file with the configuration.
-
#keto_namespaces ⇒ Object
Returns the value of attribute keto_namespaces.
-
#kratos_cookies_same_site ⇒ Object
Configures the Ory Kratos Cookie SameSite Attribute This governs the "cookies.same_site" setting.
-
#kratos_courier_channels ⇒ Object
Returns the value of attribute kratos_courier_channels.
-
#kratos_courier_delivery_strategy ⇒ Object
The delivery strategy to use when sending emails ‘smtp`: Use SMTP server `http`: Use the built in HTTP client to send the email to some remote service.
-
#kratos_courier_http_request_config_auth_api_key_in ⇒ Object
The location of the API key to use in the HTTP email sending service’s authentication ‘header`: Send the key value pair as a header `cookie`: Send the key value pair as a cookie This governs the "courier.http.auth.config.in" setting.
-
#kratos_courier_http_request_config_auth_api_key_name ⇒ Object
The name of the API key to use in the HTTP email sending service’s authentication This governs the "courier.http.auth.config.name" setting.
-
#kratos_courier_http_request_config_auth_api_key_value ⇒ Object
The value of the API key to use in the HTTP email sending service’s authentication This governs the "courier.http.auth.config.value" setting.
-
#kratos_courier_http_request_config_auth_basic_auth_password ⇒ Object
The password to use for basic auth in the HTTP email sending service’s authentication This governs the "courier.http.auth.config.password" setting.
-
#kratos_courier_http_request_config_auth_basic_auth_user ⇒ Object
The user to use for basic auth in the HTTP email sending service’s authentication This governs the "courier.http.auth.config.user" setting.
-
#kratos_courier_http_request_config_auth_type ⇒ Object
The authentication type to use while contacting the remote HTTP email sending service ‘basic_auth`: Use Basic Authentication `api_key`: Use API Key Authentication in a header or cookie.
-
#kratos_courier_http_request_config_body ⇒ Object
The Jsonnet template to generate the body to send to the remote HTTP email sending service Should be valid Jsonnet and base64 encoded This governs the "courier.http.body" setting.
-
#kratos_courier_http_request_config_headers ⇒ Object
NullJSONRawMessage represents a json.RawMessage that works well with JSON, SQL, and Swagger and is NULLable-.
-
#kratos_courier_http_request_config_method ⇒ Object
The http METHOD to use when calling the remote HTTP email sending service.
-
#kratos_courier_http_request_config_url ⇒ Object
The URL of the remote HTTP email sending service This governs the "courier.http.url" setting.
-
#kratos_courier_smtp_connection_uri ⇒ Object
Configures the Ory Kratos SMTP Connection URI This governs the "courier.smtp.connection_uri" setting.
-
#kratos_courier_smtp_from_address ⇒ Object
Configures the Ory Kratos SMTP From Address This governs the "courier.smtp.from_address" setting.
-
#kratos_courier_smtp_from_name ⇒ Object
Configures the Ory Kratos SMTP From Name This governs the "courier.smtp.from_name" setting.
-
#kratos_courier_smtp_headers ⇒ Object
NullJSONRawMessage represents a json.RawMessage that works well with JSON, SQL, and Swagger and is NULLable-.
-
#kratos_courier_smtp_local_name ⇒ Object
Configures the local_name to use in SMTP connections This governs the "courier.smtp.local_name" setting.
-
#kratos_courier_templates_login_code_valid_email_body_html ⇒ Object
Configures the Ory Kratos Valid Login via Code Email Body HTML Template This governs the "courier.smtp.templates.login_code.valid.email.body.html" setting.
-
#kratos_courier_templates_login_code_valid_email_body_plaintext ⇒ Object
Configures the Ory Kratos Valid Login via Code Email Body Plaintext Template This governs the "courier.smtp.templates.login_code.valid.email.body.plaintext" setting.
-
#kratos_courier_templates_login_code_valid_email_subject ⇒ Object
Configures the Ory Kratos Valid Login via Code Email Subject Template This governs the "courier.smtp.templates.login_code.valid.email.subject" setting.
-
#kratos_courier_templates_login_code_valid_sms_body_plaintext ⇒ Object
Configures the Ory Kratos Valid Login via Code SMS plain text body This governs the "courier.smtp.templates.login_code.valid.sms.plaintext" setting.
-
#kratos_courier_templates_recovery_code_invalid_email_body_html ⇒ Object
Configures the Ory Kratos Invalid Recovery via Code Email Body HTML Template This governs the "courier.smtp.templates.recovery_code.invalid.email.body.html" setting.
-
#kratos_courier_templates_recovery_code_invalid_email_body_plaintext ⇒ Object
Configures the Ory Kratos Invalid Recovery via Code Email Body Plaintext Template This governs the "courier.smtp.templates.recovery_code.invalid.email.body.plaintext" setting.
-
#kratos_courier_templates_recovery_code_invalid_email_subject ⇒ Object
Configures the Ory Kratos Invalid Recovery via Code Email Subject Template This governs the "courier.smtp.templates.recovery_code.invalid.email.body.html" setting.
-
#kratos_courier_templates_recovery_code_valid_email_body_html ⇒ Object
Configures the Ory Kratos Valid Recovery via Code Email Body HTML Template This governs the "courier.smtp.templates.recovery_code.valid.email.body.html" setting.
-
#kratos_courier_templates_recovery_code_valid_email_body_plaintext ⇒ Object
Configures the Ory Kratos Valid Recovery via Code Email Body Plaintext Template This governs the "courier.smtp.templates.recovery_code.valid.email.body.plaintext" setting.
-
#kratos_courier_templates_recovery_code_valid_email_subject ⇒ Object
Configures the Ory Kratos Valid Recovery via Code Email Subject Template This governs the "courier.smtp.templates.recovery_code.valid.email.subject" setting.
-
#kratos_courier_templates_recovery_invalid_email_body_html ⇒ Object
Configures the Ory Kratos Invalid Recovery Email Body HTML Template This governs the "courier.smtp.templates.recovery.invalid.email.body.html" setting.
-
#kratos_courier_templates_recovery_invalid_email_body_plaintext ⇒ Object
Configures the Ory Kratos Invalid Recovery Email Body Plaintext Template This governs the "courier.smtp.templates.recovery.invalid.email.body.plaintext" setting.
-
#kratos_courier_templates_recovery_invalid_email_subject ⇒ Object
Configures the Ory Kratos Invalid Recovery Email Subject Template This governs the "courier.smtp.templates.recovery.invalid.email.body.html" setting.
-
#kratos_courier_templates_recovery_valid_email_body_html ⇒ Object
Configures the Ory Kratos Valid Recovery Email Body HTML Template This governs the "courier.smtp.templates.recovery.valid.email.body.html" setting.
-
#kratos_courier_templates_recovery_valid_email_body_plaintext ⇒ Object
Configures the Ory Kratos Valid Recovery Email Body Plaintext Template This governs the "courier.smtp.templates.recovery.valid.email.body.plaintext" setting.
-
#kratos_courier_templates_recovery_valid_email_subject ⇒ Object
Configures the Ory Kratos Valid Recovery Email Subject Template This governs the "courier.smtp.templates.recovery.valid.email.subject" setting.
-
#kratos_courier_templates_registration_code_valid_email_body_html ⇒ Object
Configures the Ory Kratos Valid Registration via Code Email Body HTML Template This governs the "courier.smtp.templates.registration_code.valid.email.body.html" setting.
-
#kratos_courier_templates_registration_code_valid_email_body_plaintext ⇒ Object
Configures the Ory Kratos Valid Registration via Code Email Body Plaintext Template This governs the "courier.smtp.templates.registration_code.valid.email.body.plaintext" setting.
-
#kratos_courier_templates_registration_code_valid_email_subject ⇒ Object
Configures the Ory Kratos Valid Registration via Code Email Subject Template This governs the "courier.smtp.templates.registration_code.valid.email.subject" setting.
-
#kratos_courier_templates_registration_code_valid_sms_body_plaintext ⇒ Object
Configures the Ory Kratos Valid Registration via Code Email Subject Template This governs the "courier.smtp.templates.registration_code.valid.sms.body.plaintext" setting.
-
#kratos_courier_templates_verification_code_invalid_email_body_html ⇒ Object
Configures the Ory Kratos Invalid Verification via Code Email Body HTML Template This governs the "courier.smtp.templates.verification_code.invalid.email.body.html" setting.
-
#kratos_courier_templates_verification_code_invalid_email_body_plaintext ⇒ Object
Configures the Ory Kratos Invalid Verification via Code Email Body Plaintext Template This governs the "courier.smtp.templates.verification_code.invalid.email.body.plaintext" setting.
-
#kratos_courier_templates_verification_code_invalid_email_subject ⇒ Object
Configures the Ory Kratos Invalid Verification via Code Email Subject Template This governs the "courier.smtp.templates.verification_code.invalid.email.subject" setting.
-
#kratos_courier_templates_verification_code_valid_email_body_html ⇒ Object
Configures the Ory Kratos Valid Verification via Code Email Body HTML Template This governs the "courier.smtp.templates.verification_code.valid.email.body.html" setting.
-
#kratos_courier_templates_verification_code_valid_email_body_plaintext ⇒ Object
Configures the Ory Kratos Valid Verification via Code Email Body Plaintext Template This governs the "courier.smtp.templates.verification_code.valid.email.body.plaintext" setting.
-
#kratos_courier_templates_verification_code_valid_email_subject ⇒ Object
Configures the Ory Kratos Valid Verification via Code Email Subject Template This governs the "courier.smtp.templates.verification_code.valid.email.subject" setting.
-
#kratos_courier_templates_verification_code_valid_sms_body_plaintext ⇒ Object
Configures the Ory Kratos Valid Verification via Code SMS Body Plaintext This governs the "courier.smtp.templates.verification_code.valid.sms.body.plaintext" setting.
-
#kratos_courier_templates_verification_invalid_email_body_html ⇒ Object
Configures the Ory Kratos Invalid Verification Email Body HTML Template This governs the "courier.smtp.templates.verification.invalid.email.body.html" setting.
-
#kratos_courier_templates_verification_invalid_email_body_plaintext ⇒ Object
Configures the Ory Kratos Invalid Verification Email Body Plaintext Template This governs the "courier.smtp.templates.verification.invalid.email.body.plaintext" setting.
-
#kratos_courier_templates_verification_invalid_email_subject ⇒ Object
Configures the Ory Kratos Invalid Verification Email Subject Template This governs the "courier.smtp.templates.verification.invalid.email.subject" setting.
-
#kratos_courier_templates_verification_valid_email_body_html ⇒ Object
Configures the Ory Kratos Valid Verification Email Body HTML Template This governs the "courier.smtp.templates.verification.valid.email.body.html" setting.
-
#kratos_courier_templates_verification_valid_email_body_plaintext ⇒ Object
Configures the Ory Kratos Valid Verification Email Body Plaintext Template This governs the "courier.smtp.templates.verification.valid.email.body.plaintext" setting.
-
#kratos_courier_templates_verification_valid_email_subject ⇒ Object
Configures the Ory Kratos Valid Verification Email Subject Template This governs the "courier.smtp.templates.verification.valid.email.subject" setting.
-
#kratos_feature_flags_cacheable_sessions ⇒ Object
Configures the Ory Kratos Session caching feature flag This governs the "feature_flags.cacheable_sessions" setting.
-
#kratos_feature_flags_cacheable_sessions_max_age ⇒ Object
Configures the Ory Kratos Session caching max-age feature flag This governs the "feature_flags.cacheable_sessions_max_age" setting.
-
#kratos_feature_flags_faster_session_extend ⇒ Object
Configures the Ory Kratos Faster Session Extend setting If enabled allows faster session extension by skipping the session lookup and returning 201 instead of 200.
-
#kratos_feature_flags_use_continue_with_transitions ⇒ Object
Configures the Ory Kratos Session use_continue_with_transitions flag This governs the "feature_flags.use_continue_with_transitions" setting.
-
#kratos_identity_schemas ⇒ Object
Returns the value of attribute kratos_identity_schemas.
-
#kratos_oauth2_provider_headers ⇒ Object
NullJSONRawMessage represents a json.RawMessage that works well with JSON, SQL, and Swagger and is NULLable-.
-
#kratos_oauth2_provider_override_return_to ⇒ Object
Kratos OAuth2 Provider Override Return To Enabling this allows Kratos to set the return_to parameter automatically to the OAuth2 request URL on the login flow, allowing complex flows such as recovery to continue to the initial OAuth2 flow.
-
#kratos_oauth2_provider_url ⇒ Object
The Revisions’ OAuth2 Provider Integration URL This governs the "oauth2_provider.url" setting.
-
#kratos_preview_default_read_consistency_level ⇒ Object
Configures the default read consistency level for identity APIs This governs the ‘preview.default_read_consistency_level` setting.
-
#kratos_secrets_cipher ⇒ Object
Returns the value of attribute kratos_secrets_cipher.
-
#kratos_secrets_cookie ⇒ Object
Returns the value of attribute kratos_secrets_cookie.
-
#kratos_secrets_default ⇒ Object
Returns the value of attribute kratos_secrets_default.
-
#kratos_security_account_enumeration_mitigate ⇒ Object
Configures if account enumeration should be mitigated when using identifier first login.
-
#kratos_selfservice_allowed_return_urls ⇒ Object
Returns the value of attribute kratos_selfservice_allowed_return_urls.
-
#kratos_selfservice_default_browser_return_url ⇒ Object
Configures the Ory Kratos Default Return URL This governs the "selfservice.allowed_return_urls" setting.
-
#kratos_selfservice_flows_error_ui_url ⇒ Object
Configures the Ory Kratos Error UI URL This governs the "selfservice.flows.error.ui_url" setting.
-
#kratos_selfservice_flows_login_after_code_default_browser_return_url ⇒ Object
Configures the Ory Kratos Login After Password Default Return URL This governs the "selfservice.flows.code.after.password.default_browser_return_url" setting.
-
#kratos_selfservice_flows_login_after_default_browser_return_url ⇒ Object
Configures the Ory Kratos Login Default Return URL This governs the "selfservice.flows.login.after.default_browser_return_url" setting.
-
#kratos_selfservice_flows_login_after_lookup_secret_default_browser_return_url ⇒ Object
Configures the Ory Kratos Login After Password Default Return URL This governs the "selfservice.flows.lookup_secret.after.password.default_browser_return_url" setting.
-
#kratos_selfservice_flows_login_after_oidc_default_browser_return_url ⇒ Object
Configures the Ory Kratos Login After OIDC Default Return URL This governs the "selfservice.flows.login.after.oidc.default_browser_return_url" setting.
-
#kratos_selfservice_flows_login_after_passkey_default_browser_return_url ⇒ Object
Configures the Ory Kratos Login After Passkey Default Return URL This governs the "selfservice.flows.login.after.passkey.default_browser_return_url" setting.
-
#kratos_selfservice_flows_login_after_password_default_browser_return_url ⇒ Object
Configures the Ory Kratos Login After Password Default Return URL This governs the "selfservice.flows.login.after.password.default_browser_return_url" setting.
-
#kratos_selfservice_flows_login_after_totp_default_browser_return_url ⇒ Object
Configures the Ory Kratos Login After Password Default Return URL This governs the "selfservice.flows.totp.after.password.default_browser_return_url" setting.
-
#kratos_selfservice_flows_login_after_webauthn_default_browser_return_url ⇒ Object
Configures the Ory Kratos Login After WebAuthn Default Return URL This governs the "selfservice.flows.login.after.webauthn.default_browser_return_url" setting.
-
#kratos_selfservice_flows_login_lifespan ⇒ Object
Configures the Ory Kratos Login Lifespan This governs the "selfservice.flows.login.lifespan" setting.
-
#kratos_selfservice_flows_login_ui_url ⇒ Object
Configures the Ory Kratos Login UI URL This governs the "selfservice.flows.login.ui_url" setting.
-
#kratos_selfservice_flows_logout_after_default_browser_return_url ⇒ Object
Configures the Ory Kratos Logout Default Return URL This governs the "selfservice.flows.logout.after.default_browser_return_url" setting.
-
#kratos_selfservice_flows_recovery_after_default_browser_return_url ⇒ Object
Configures the Ory Kratos Recovery Default Return URL This governs the "selfservice.flows.recovery.after.default_browser_return_url" setting.
-
#kratos_selfservice_flows_recovery_enabled ⇒ Object
Configures the Ory Kratos Recovery Enabled Setting This governs the "selfservice.flows.recovery.enabled" setting.
-
#kratos_selfservice_flows_recovery_lifespan ⇒ Object
Configures the Ory Kratos Recovery Lifespan This governs the "selfservice.flows.recovery.lifespan" setting.
-
#kratos_selfservice_flows_recovery_notify_unknown_recipients ⇒ Object
Configures whether to notify unknown recipients of a Ory Kratos recovery flow This governs the "selfservice.flows.recovery.notify_unknown_recipients" setting.
-
#kratos_selfservice_flows_recovery_ui_url ⇒ Object
Configures the Ory Kratos Recovery UI URL This governs the "selfservice.flows.recovery.ui_url" setting.
-
#kratos_selfservice_flows_recovery_use ⇒ Object
Configures the Ory Kratos Recovery strategy to use ("link" or "code") This governs the "selfservice.flows.recovery.use" setting.
-
#kratos_selfservice_flows_registration_after_code_default_browser_return_url ⇒ Object
Configures the Ory Kratos Registration After Code Default Return URL This governs the "selfservice.flows.registration.after.code.default_browser_return_url" setting.
-
#kratos_selfservice_flows_registration_after_default_browser_return_url ⇒ Object
Configures the Ory Kratos Registration Default Return URL This governs the "selfservice.flows.registration.after.default_browser_return_url" setting.
-
#kratos_selfservice_flows_registration_after_oidc_default_browser_return_url ⇒ Object
Configures the Ory Kratos Registration After OIDC Default Return URL This governs the "selfservice.flows.registration.after.oidc.default_browser_return_url" setting.
-
#kratos_selfservice_flows_registration_after_passkey_default_browser_return_url ⇒ Object
Configures the Ory Kratos Registration After Passkey Default Return URL This governs the "selfservice.flows.registration.after.password.default_browser_return_url" setting.
-
#kratos_selfservice_flows_registration_after_password_default_browser_return_url ⇒ Object
Configures the Ory Kratos Registration After Password Default Return URL This governs the "selfservice.flows.registration.after.password.default_browser_return_url" setting.
-
#kratos_selfservice_flows_registration_after_webauthn_default_browser_return_url ⇒ Object
Configures the Ory Kratos Registration After Webauthn Default Return URL This governs the "selfservice.flows.registration.after.webauthn.default_browser_return_url" setting.
-
#kratos_selfservice_flows_registration_enable_legacy_one_step ⇒ Object
Disable two-step registration Two-step registration is a significantly improved sign up flow and recommended when using more than one sign up methods.
-
#kratos_selfservice_flows_registration_enabled ⇒ Object
Configures the Whether Ory Kratos Registration is Enabled This governs the "selfservice.flows.registration.enabled" setting.0.
-
#kratos_selfservice_flows_registration_lifespan ⇒ Object
Configures the Ory Kratos Registration Lifespan This governs the "selfservice.flows.registration.lifespan" setting.
-
#kratos_selfservice_flows_registration_login_hints ⇒ Object
Configures the Ory Kratos Registration Login Hints Shows helpful information when a user tries to sign up with a duplicate account.
-
#kratos_selfservice_flows_registration_ui_url ⇒ Object
Configures the Ory Kratos Registration UI URL This governs the "selfservice.flows.registration.ui_url" setting.
-
#kratos_selfservice_flows_settings_after_default_browser_return_url ⇒ Object
Configures the Ory Kratos Settings Default Return URL This governs the "selfservice.flows.settings.after.default_browser_return_url" setting.
-
#kratos_selfservice_flows_settings_after_lookup_secret_default_browser_return_url ⇒ Object
Configures the Ory Kratos Settings Default Return URL After Updating Lookup Secrets This governs the "selfservice.flows.settings.after.lookup_secret.default_browser_return_url" setting.
-
#kratos_selfservice_flows_settings_after_oidc_default_browser_return_url ⇒ Object
Configures the Ory Kratos Settings Default Return URL After Updating Social Sign In This governs the "selfservice.flows.settings.after.oidc.default_browser_return_url" setting.
-
#kratos_selfservice_flows_settings_after_passkey_default_browser_return_url ⇒ Object
Configures the Ory Kratos Settings Default Return URL After Updating Passkey This governs the "selfservice.flows.settings.after.passkey.default_browser_return_url" setting.
-
#kratos_selfservice_flows_settings_after_password_default_browser_return_url ⇒ Object
Configures the Ory Kratos Settings Default Return URL After Updating Passwords This governs the "selfservice.flows.settings.after.password.default_browser_return_url" setting.
-
#kratos_selfservice_flows_settings_after_profile_default_browser_return_url ⇒ Object
Configures the Ory Kratos Settings Default Return URL After Updating Profiles This governs the "selfservice.flows.settings.after.profile.default_browser_return_url" setting.
-
#kratos_selfservice_flows_settings_after_totp_default_browser_return_url ⇒ Object
Configures the Ory Kratos Settings Default Return URL After Updating TOTP This governs the "selfservice.flows.settings.after.totp.default_browser_return_url" setting.
-
#kratos_selfservice_flows_settings_after_webauthn_default_browser_return_url ⇒ Object
Configures the Ory Kratos Settings Default Return URL After Updating WebAuthn This governs the "selfservice.flows.settings.after.webauthn.default_browser_return_url" setting.
-
#kratos_selfservice_flows_settings_lifespan ⇒ Object
Configures the Ory Kratos Settings Lifespan This governs the "selfservice.flows.settings.lifespan" setting.
-
#kratos_selfservice_flows_settings_privileged_session_max_age ⇒ Object
Configures the Ory Kratos Settings Privileged Session Max Age This governs the "selfservice.flows.settings.privileged_session_max_age" setting.
-
#kratos_selfservice_flows_settings_required_aal ⇒ Object
Configures the Ory Kratos Settings Required AAL This governs the "selfservice.flows.settings.required_aal" setting.
-
#kratos_selfservice_flows_settings_ui_url ⇒ Object
Configures the Ory Kratos Settings UI URL This governs the "selfservice.flows.settings.ui_url" setting.
-
#kratos_selfservice_flows_verification_after_default_browser_return_url ⇒ Object
Configures the Ory Kratos Verification Default Return URL This governs the "selfservice.flows.verification.after.default_browser_return_url" setting.
-
#kratos_selfservice_flows_verification_enabled ⇒ Object
Configures the Ory Kratos Verification Enabled Setting This governs the "selfservice.flows.verification.enabled" setting.
-
#kratos_selfservice_flows_verification_lifespan ⇒ Object
Configures the Ory Kratos Verification Lifespan This governs the "selfservice.flows.verification.lifespan" setting.
-
#kratos_selfservice_flows_verification_notify_unknown_recipients ⇒ Object
Configures whether to notify unknown recipients of a Ory Kratos verification flow This governs the "selfservice.flows.verification.notify_unknown_recipients" setting.
-
#kratos_selfservice_flows_verification_ui_url ⇒ Object
Configures the Ory Kratos Verification UI URL This governs the "selfservice.flows.verification.ui_url" setting.
-
#kratos_selfservice_flows_verification_use ⇒ Object
Configures the Ory Kratos Strategy to use for Verification This governs the "selfservice.flows.verification.use" setting.
-
#kratos_selfservice_methods_captcha_config_cf_turnstile_secret ⇒ Object
Configures the Cloudflare Turnstile site secret for CAPTCHA protection The site secret is private and will be never be shared with the client.
-
#kratos_selfservice_methods_captcha_config_cf_turnstile_sitekey ⇒ Object
Configures the Cloudflare Turnstile site key for CAPTCHA protection The site key is public and will be shared with the client.
-
#kratos_selfservice_methods_captcha_enabled ⇒ Object
Configures the Ory Kratos Self-Service Methods’ Captcha Enabled Setting Reach out to your account manager to enable this feature.
-
#kratos_selfservice_methods_code_config_lifespan ⇒ Object
Configures the Ory Kratos Code Method’s lifespan This governs the "selfservice.methods.code.config.lifespan" setting.
-
#kratos_selfservice_methods_code_config_missing_credential_fallback_enabled ⇒ Object
Enables a fallback method required in certain legacy use cases.
-
#kratos_selfservice_methods_code_enabled ⇒ Object
Configures whether Ory Kratos Code Method is enabled This governs the "selfservice.methods.code.enabled" setting.
-
#kratos_selfservice_methods_code_mfa_enabled ⇒ Object
Configures whether the code method can be used to fulfil MFA flows This governs the "selfservice.methods.code.mfa_enabled" setting.
-
#kratos_selfservice_methods_code_passwordless_enabled ⇒ Object
Configures whether Ory Kratos Passwordless should use the Code Method This governs the "selfservice.methods.code.passwordless_enabled" setting.
-
#kratos_selfservice_methods_code_passwordless_login_fallback_enabled ⇒ Object
This setting allows the code method to always login a user with code if they have registered with another authentication method such as password or social sign in.
-
#kratos_selfservice_methods_link_config_base_url ⇒ Object
Configures the Base URL which Recovery, Verification, and Login Links Point to It is recommended to leave this value empty.
-
#kratos_selfservice_methods_link_config_lifespan ⇒ Object
Configures the Ory Kratos Link Method’s lifespan This governs the "selfservice.methods.link.config.lifespan" setting.
-
#kratos_selfservice_methods_link_enabled ⇒ Object
Configures whether Ory Kratos Link Method is enabled This governs the "selfservice.methods.link.enabled" setting.
-
#kratos_selfservice_methods_lookup_secret_enabled ⇒ Object
Configures whether Ory Kratos TOTP Lookup Secret is enabled This governs the "selfservice.methods.lookup_secret.enabled" setting.
-
#kratos_selfservice_methods_oidc_config_base_redirect_uri ⇒ Object
Configures the Ory Kratos Third Party / OpenID Connect base redirect URI This governs the "selfservice.methods.oidc.config.base_redirect_uri" setting.
-
#kratos_selfservice_methods_oidc_config_providers ⇒ Object
Returns the value of attribute kratos_selfservice_methods_oidc_config_providers.
-
#kratos_selfservice_methods_oidc_enable_auto_link_policy ⇒ Object
Configures whether Ory Kratos allows auto-linking of OIDC credentials without a subject This governs the "selfservice.methods.oidc.enable_auto_link_policy" setting.
-
#kratos_selfservice_methods_oidc_enabled ⇒ Object
Configures whether Ory Kratos Third Party / OpenID Connect Login is enabled This governs the "selfservice.methods.oidc.enabled" setting.
-
#kratos_selfservice_methods_passkey_config_rp_display_name ⇒ Object
Configures the Ory Kratos Passkey RP Display Name This governs the "selfservice.methods.passkey.config.rp.display_name" setting.
-
#kratos_selfservice_methods_passkey_config_rp_id ⇒ Object
Configures the Ory Kratos Passkey RP ID This governs the "selfservice.methods.passkey.config.rp.id" setting.
-
#kratos_selfservice_methods_passkey_config_rp_origins ⇒ Object
Returns the value of attribute kratos_selfservice_methods_passkey_config_rp_origins.
-
#kratos_selfservice_methods_passkey_enabled ⇒ Object
Configures whether Ory Kratos Passkey authentication is enabled This governs the "selfservice.methods.passkey.enabled" setting.
-
#kratos_selfservice_methods_password_config_haveibeenpwned_enabled ⇒ Object
Configures whether Ory Kratos Password HIBP Checks is enabled This governs the "selfservice.methods.password.config.haveibeenpwned_enabled" setting.
-
#kratos_selfservice_methods_password_config_identifier_similarity_check_enabled ⇒ Object
Configures whether Ory Kratos Password should disable the similarity policy.
-
#kratos_selfservice_methods_password_config_ignore_network_errors ⇒ Object
Configures whether Ory Kratos Password Should ignore HIBPWND Network Errors This governs the "selfservice.methods.password.config.ignore_network_errors" setting.
-
#kratos_selfservice_methods_password_config_max_breaches ⇒ Object
Configures Ory Kratos Password Max Breaches Detection This governs the "selfservice.methods.password.config.max_breaches" setting.
-
#kratos_selfservice_methods_password_config_min_password_length ⇒ Object
Configures the minimum length of passwords.
-
#kratos_selfservice_methods_password_enabled ⇒ Object
Configures whether Ory Kratos Password Method is enabled This governs the "selfservice.methods.password.enabled" setting.
-
#kratos_selfservice_methods_profile_enabled ⇒ Object
Configures whether Ory Kratos Profile Method is enabled This governs the "selfservice.methods.profile.enabled" setting.
-
#kratos_selfservice_methods_saml_config_providers ⇒ Object
Returns the value of attribute kratos_selfservice_methods_saml_config_providers.
-
#kratos_selfservice_methods_saml_enabled ⇒ Object
Configures whether Ory Kratos SAML Login is enabled This governs the "selfservice.methods.saml.enabled" setting.
-
#kratos_selfservice_methods_totp_config_issuer ⇒ Object
Configures Ory Kratos TOTP Issuer This governs the "selfservice.methods.totp.config.issuer" setting.
-
#kratos_selfservice_methods_totp_enabled ⇒ Object
Configures whether Ory Kratos TOTP Method is enabled This governs the "selfservice.methods.totp.enabled" setting.
-
#kratos_selfservice_methods_webauthn_config_passwordless ⇒ Object
Configures whether Ory Kratos Webauthn is used for passwordless flows This governs the "selfservice.methods.webauthn.config.passwordless" setting.
-
#kratos_selfservice_methods_webauthn_config_rp_display_name ⇒ Object
Configures the Ory Kratos Webauthn RP Display Name This governs the "selfservice.methods.webauthn.config.rp.display_name" setting.
-
#kratos_selfservice_methods_webauthn_config_rp_icon ⇒ Object
Configures the Ory Kratos Webauthn RP Icon This governs the "selfservice.methods.webauthn.config.rp.icon" setting.
-
#kratos_selfservice_methods_webauthn_config_rp_id ⇒ Object
Configures the Ory Kratos Webauthn RP ID This governs the "selfservice.methods.webauthn.config.rp.id" setting.
-
#kratos_selfservice_methods_webauthn_config_rp_origins ⇒ Object
Returns the value of attribute kratos_selfservice_methods_webauthn_config_rp_origins.
-
#kratos_selfservice_methods_webauthn_enabled ⇒ Object
Configures whether Ory Kratos Webauthn is enabled This governs the "selfservice.methods.webauthn.enabled" setting.
-
#kratos_session_cookie_persistent ⇒ Object
Configures the Ory Kratos Session Cookie Persistent Attribute This governs the "session.cookie.persistent" setting.
-
#kratos_session_cookie_same_site ⇒ Object
Configures the Ory Kratos Session Cookie SameSite Attribute This governs the "session.cookie.same_site" setting.
-
#kratos_session_lifespan ⇒ Object
Configures the Ory Kratos Session Lifespan This governs the "session.lifespan" setting.
-
#kratos_session_whoami_required_aal ⇒ Object
Configures the Ory Kratos Session Whoami AAL requirement This governs the "session.whoami.required_aal" setting.
-
#kratos_session_whoami_tokenizer_templates ⇒ Object
Returns the value of attribute kratos_session_whoami_tokenizer_templates.
-
#name ⇒ Object
The project’s name.
-
#project_id ⇒ Object
The Revision’s Project ID.
-
#project_revision_hooks ⇒ Object
Returns the value of attribute project_revision_hooks.
-
#scim_clients ⇒ Object
Returns the value of attribute scim_clients.
-
#serve_admin_cors_allowed_origins ⇒ Object
Returns the value of attribute serve_admin_cors_allowed_origins.
-
#serve_admin_cors_enabled ⇒ Object
Enable CORS headers on all admin APIs This governs the "serve.admin.cors.enabled" setting.
-
#serve_public_cors_allowed_origins ⇒ Object
Returns the value of attribute serve_public_cors_allowed_origins.
-
#serve_public_cors_enabled ⇒ Object
Enable CORS headers on all public APIs This governs the "serve.public.cors.enabled" setting.
-
#strict_security ⇒ Object
Whether the project should employ strict security measures.
-
#updated_at ⇒ Object
Last Time Project’s Revision was Updated.
-
#workspace_id ⇒ Object
Returns the value of attribute workspace_id.
Class Method Summary collapse
-
._deserialize(type, value) ⇒ Object
Deserializes the data based on type.
-
.acceptable_attribute_map ⇒ Object
Returns attribute mapping this model knows about.
-
.acceptable_attributes ⇒ Object
Returns all the JSON keys this model knows about.
-
.attribute_map ⇒ Object
Attribute mapping from ruby-style variable name to JSON key.
-
.build_from_hash(attributes) ⇒ Object
Builds the object from hash.
-
.openapi_nullable ⇒ Object
List of attributes with nullable: true.
-
.openapi_types ⇒ Object
Attribute type mapping.
Instance Method Summary collapse
-
#==(o) ⇒ Object
Checks equality by comparing each attribute.
-
#_to_hash(value) ⇒ Hash
Outputs non-array value in the form of hash For object, use to_hash.
- #eql?(o) ⇒ Boolean
-
#hash ⇒ Integer
Calculates hash code according to all attributes.
-
#initialize(attributes = {}) ⇒ CreateProjectNormalizedPayload
constructor
Initializes the object.
-
#list_invalid_properties ⇒ Object
Show invalid properties with the reasons.
-
#to_body ⇒ Hash
to_body is an alias to to_hash (backward compatibility).
-
#to_hash ⇒ Hash
Returns the object in the form of hash.
-
#to_s ⇒ String
Returns the string representation of the object.
-
#valid? ⇒ Boolean
Check to see if the all the properties in the model are valid.
Constructor Details
#initialize(attributes = {}) ⇒ CreateProjectNormalizedPayload
Initializes the object
1179 1180 1181 1182 1183 1184 1185 1186 1187 1188 1189 1190 1191 1192 1193 1194 1195 1196 1197 1198 1199 1200 1201 1202 1203 1204 1205 1206 1207 1208 1209 1210 1211 1212 1213 1214 1215 1216 1217 1218 1219 1220 1221 1222 1223 1224 1225 1226 1227 1228 1229 1230 1231 1232 1233 1234 1235 1236 1237 1238 1239 1240 1241 1242 1243 1244 1245 1246 1247 1248 1249 1250 1251 1252 1253 1254 1255 1256 1257 1258 1259 1260 1261 1262 1263 1264 1265 1266 1267 1268 1269 1270 1271 1272 1273 1274 1275 1276 1277 1278 1279 1280 1281 1282 1283 1284 1285 1286 1287 1288 1289 1290 1291 1292 1293 1294 1295 1296 1297 1298 1299 1300 1301 1302 1303 1304 1305 1306 1307 1308 1309 1310 1311 1312 1313 1314 1315 1316 1317 1318 1319 1320 1321 1322 1323 1324 1325 1326 1327 1328 1329 1330 1331 1332 1333 1334 1335 1336 1337 1338 1339 1340 1341 1342 1343 1344 1345 1346 1347 1348 1349 1350 1351 1352 1353 1354 1355 1356 1357 1358 1359 1360 1361 1362 1363 1364 1365 1366 1367 1368 1369 1370 1371 1372 1373 1374 1375 1376 1377 1378 1379 1380 1381 1382 1383 1384 1385 1386 1387 1388 1389 1390 1391 1392 1393 1394 1395 1396 1397 1398 1399 1400 1401 1402 1403 1404 1405 1406 1407 1408 1409 1410 1411 1412 1413 1414 1415 1416 1417 1418 1419 1420 1421 1422 1423 1424 1425 1426 1427 1428 1429 1430 1431 1432 1433 1434 1435 1436 1437 1438 1439 1440 1441 1442 1443 1444 1445 1446 1447 1448 1449 1450 1451 1452 1453 1454 1455 1456 1457 1458 1459 1460 1461 1462 1463 1464 1465 1466 1467 1468 1469 1470 1471 1472 1473 1474 1475 1476 1477 1478 1479 1480 1481 1482 1483 1484 1485 1486 1487 1488 1489 1490 1491 1492 1493 1494 1495 1496 1497 1498 1499 1500 1501 1502 1503 1504 1505 1506 1507 1508 1509 1510 1511 1512 1513 1514 1515 1516 1517 1518 1519 1520 1521 1522 1523 1524 1525 1526 1527 1528 1529 1530 1531 1532 1533 1534 1535 1536 1537 1538 1539 1540 1541 1542 1543 1544 1545 1546 1547 1548 1549 1550 1551 1552 1553 1554 1555 1556 1557 1558 1559 1560 1561 1562 1563 1564 1565 1566 1567 1568 1569 1570 1571 1572 1573 1574 1575 1576 1577 1578 1579 1580 1581 1582 1583 1584 1585 1586 1587 1588 1589 1590 1591 1592 1593 1594 1595 1596 1597 1598 1599 1600 1601 1602 1603 1604 1605 1606 1607 1608 1609 1610 1611 1612 1613 1614 1615 1616 1617 1618 1619 1620 1621 1622 1623 1624 1625 1626 1627 1628 1629 1630 1631 1632 1633 1634 1635 1636 1637 1638 1639 1640 1641 1642 1643 1644 1645 1646 1647 1648 1649 1650 1651 1652 1653 1654 1655 1656 1657 1658 1659 1660 1661 1662 1663 1664 1665 1666 1667 1668 1669 1670 1671 1672 1673 1674 1675 1676 1677 1678 1679 1680 1681 1682 1683 1684 1685 1686 1687 1688 1689 1690 1691 1692 1693 1694 1695 1696 1697 1698 1699 1700 1701 1702 1703 1704 1705 1706 1707 1708 1709 1710 1711 1712 1713 1714 1715 1716 1717 1718 1719 1720 1721 1722 1723 1724 1725 1726 1727 1728 1729 1730 1731 1732 1733 1734 1735 1736 1737 1738 1739 1740 1741 1742 1743 1744 1745 1746 1747 1748 1749 1750 1751 1752 1753 1754 1755 1756 1757 1758 1759 1760 1761 1762 1763 1764 1765 1766 1767 1768 1769 1770 1771 1772 1773 1774 1775 1776 1777 1778 1779 1780 1781 1782 1783 1784 1785 1786 1787 1788 1789 1790 1791 1792 1793 1794 1795 1796 1797 1798 1799 1800 1801 1802 1803 1804 1805 1806 1807 1808 1809 1810 1811 1812 1813 1814 1815 1816 1817 1818 1819 1820 1821 1822 1823 1824 1825 1826 1827 1828 1829 1830 1831 1832 1833 1834 1835 1836 1837 1838 1839 1840 1841 1842 1843 1844 1845 1846 1847 1848 1849 1850 1851 1852 1853 1854 1855 1856 1857 1858 1859 1860 1861 1862 1863 1864 1865 1866 1867 1868 1869 1870 1871 1872 1873 1874 1875 1876 1877 1878 1879 1880 1881 1882 1883 1884 1885 1886 1887 1888 1889 1890 1891 1892 1893 1894 1895 1896 1897 1898 1899 1900 1901 1902 1903 1904 1905 1906 1907 1908 1909 1910 1911 1912 1913 1914 1915 1916 1917 1918 1919 1920 1921 1922 1923 1924 1925 1926 1927 1928 1929 1930 1931 1932 1933 1934 1935 1936 1937 1938 1939 1940 1941 1942 1943 1944 1945 1946 1947 1948 1949 1950 1951 1952 1953 1954 1955 1956 1957 1958 1959 1960 1961 1962 1963 1964 1965 1966 1967 1968 1969 1970 1971 1972 1973 1974 1975 1976 1977 1978 1979 1980 1981 1982 1983 1984 1985 1986 1987 1988 1989 1990 1991 1992 1993 1994 1995 1996 1997 1998 1999 2000 2001 2002 2003 2004 2005 2006 2007 2008 2009 2010 2011 2012 2013 2014 2015 2016 2017 2018 2019 2020 2021 2022 2023 2024 2025 2026 2027 2028 2029 2030 2031 2032 2033 2034 2035 2036 2037 2038 2039 2040 2041 2042 2043 2044 2045 2046 2047 2048 2049 2050 2051 2052 2053 2054 2055 2056 2057 2058 2059 2060 2061 2062 2063 2064 2065 2066 2067 2068 2069 2070 2071 2072 2073 2074 2075 2076 2077 2078 2079 2080 2081 2082 2083 2084 2085 2086 2087 2088 2089 2090 2091 2092 2093 2094 2095 2096 2097 2098 2099 2100 2101 2102 2103 2104 2105 2106 2107 2108 2109 2110 2111 2112 2113 2114 2115 2116 2117 2118 2119 2120 2121 2122 2123 2124 2125 2126 2127 2128 2129 2130 2131 2132 2133 2134 2135 2136 2137 2138 2139 2140 2141 2142 2143 2144 2145 2146 2147 2148 2149 2150 2151 2152 2153 2154 2155 2156 2157 2158 2159 2160 2161 2162 2163 2164 2165 2166 2167 2168 2169 2170 2171 2172 |
# File 'lib/ory-client/models/create_project_normalized_payload.rb', line 1179 def initialize(attributes = {}) if (!attributes.is_a?(Hash)) fail ArgumentError, "The input argument (attributes) must be a hash in `OryClient::CreateProjectNormalizedPayload` initialize method" end # check to see if the attribute exists and convert string to symbol for hash key acceptable_attribute_map = self.class.acceptable_attribute_map attributes = attributes.each_with_object({}) { |(k, v), h| if (!acceptable_attribute_map.key?(k.to_sym)) fail ArgumentError, "`#{k}` is not a valid attribute in `OryClient::CreateProjectNormalizedPayload`. Please check the name to make sure it's valid. List of attributes: " + acceptable_attribute_map.keys.inspect end h[k.to_sym] = v } if attributes.key?(:'account_experience_default_locale') self.account_experience_default_locale = attributes[:'account_experience_default_locale'] end if attributes.key?(:'account_experience_favicon_dark') self.account_experience_favicon_dark = attributes[:'account_experience_favicon_dark'] end if attributes.key?(:'account_experience_favicon_light') self.account_experience_favicon_light = attributes[:'account_experience_favicon_light'] end if attributes.key?(:'account_experience_locale_behavior') self.account_experience_locale_behavior = attributes[:'account_experience_locale_behavior'] end if attributes.key?(:'account_experience_logo_dark') self.account_experience_logo_dark = attributes[:'account_experience_logo_dark'] end if attributes.key?(:'account_experience_logo_light') self.account_experience_logo_light = attributes[:'account_experience_logo_light'] end if attributes.key?(:'account_experience_theme_variables_dark') self.account_experience_theme_variables_dark = attributes[:'account_experience_theme_variables_dark'] end if attributes.key?(:'account_experience_theme_variables_light') self.account_experience_theme_variables_light = attributes[:'account_experience_theme_variables_light'] end if attributes.key?(:'created_at') self.created_at = attributes[:'created_at'] end if attributes.key?(:'disable_account_experience_welcome_screen') self.disable_account_experience_welcome_screen = attributes[:'disable_account_experience_welcome_screen'] end if attributes.key?(:'enable_ax_v2') self.enable_ax_v2 = attributes[:'enable_ax_v2'] end if attributes.key?(:'environment') self.environment = attributes[:'environment'] else self.environment = nil end if attributes.key?(:'home_region') self.home_region = attributes[:'home_region'] end if attributes.key?(:'hydra_oauth2_allowed_top_level_claims') if (value = attributes[:'hydra_oauth2_allowed_top_level_claims']).is_a?(Array) self.hydra_oauth2_allowed_top_level_claims = value end end if attributes.key?(:'hydra_oauth2_client_credentials_default_grant_allowed_scope') self.hydra_oauth2_client_credentials_default_grant_allowed_scope = attributes[:'hydra_oauth2_client_credentials_default_grant_allowed_scope'] end if attributes.key?(:'hydra_oauth2_exclude_not_before_claim') self.hydra_oauth2_exclude_not_before_claim = attributes[:'hydra_oauth2_exclude_not_before_claim'] end if attributes.key?(:'hydra_oauth2_grant_jwt_iat_optional') self.hydra_oauth2_grant_jwt_iat_optional = attributes[:'hydra_oauth2_grant_jwt_iat_optional'] end if attributes.key?(:'hydra_oauth2_grant_jwt_jti_optional') self.hydra_oauth2_grant_jwt_jti_optional = attributes[:'hydra_oauth2_grant_jwt_jti_optional'] end if attributes.key?(:'hydra_oauth2_grant_jwt_max_ttl') self.hydra_oauth2_grant_jwt_max_ttl = attributes[:'hydra_oauth2_grant_jwt_max_ttl'] else self.hydra_oauth2_grant_jwt_max_ttl = '720h' end if attributes.key?(:'hydra_oauth2_grant_refresh_token_rotation_grace_period') self.hydra_oauth2_grant_refresh_token_rotation_grace_period = attributes[:'hydra_oauth2_grant_refresh_token_rotation_grace_period'] end if attributes.key?(:'hydra_oauth2_mirror_top_level_claims') self.hydra_oauth2_mirror_top_level_claims = attributes[:'hydra_oauth2_mirror_top_level_claims'] end if attributes.key?(:'hydra_oauth2_pkce_enforced') self.hydra_oauth2_pkce_enforced = attributes[:'hydra_oauth2_pkce_enforced'] end if attributes.key?(:'hydra_oauth2_pkce_enforced_for_public_clients') self.hydra_oauth2_pkce_enforced_for_public_clients = attributes[:'hydra_oauth2_pkce_enforced_for_public_clients'] end if attributes.key?(:'hydra_oauth2_refresh_token_hook') self.hydra_oauth2_refresh_token_hook = attributes[:'hydra_oauth2_refresh_token_hook'] end if attributes.key?(:'hydra_oauth2_token_hook') self.hydra_oauth2_token_hook = attributes[:'hydra_oauth2_token_hook'] end if attributes.key?(:'hydra_oidc_dynamic_client_registration_default_scope') if (value = attributes[:'hydra_oidc_dynamic_client_registration_default_scope']).is_a?(Array) self.hydra_oidc_dynamic_client_registration_default_scope = value end end if attributes.key?(:'hydra_oidc_dynamic_client_registration_enabled') self.hydra_oidc_dynamic_client_registration_enabled = attributes[:'hydra_oidc_dynamic_client_registration_enabled'] end if attributes.key?(:'hydra_oidc_subject_identifiers_pairwise_salt') self.hydra_oidc_subject_identifiers_pairwise_salt = attributes[:'hydra_oidc_subject_identifiers_pairwise_salt'] end if attributes.key?(:'hydra_oidc_subject_identifiers_supported_types') if (value = attributes[:'hydra_oidc_subject_identifiers_supported_types']).is_a?(Array) self.hydra_oidc_subject_identifiers_supported_types = value end end if attributes.key?(:'hydra_secrets_cookie') if (value = attributes[:'hydra_secrets_cookie']).is_a?(Array) self. = value end end if attributes.key?(:'hydra_secrets_system') if (value = attributes[:'hydra_secrets_system']).is_a?(Array) self.hydra_secrets_system = value end end if attributes.key?(:'hydra_serve_cookies_same_site_legacy_workaround') self. = attributes[:'hydra_serve_cookies_same_site_legacy_workaround'] end if attributes.key?(:'hydra_serve_cookies_same_site_mode') self. = attributes[:'hydra_serve_cookies_same_site_mode'] end if attributes.key?(:'hydra_strategies_access_token') self.hydra_strategies_access_token = attributes[:'hydra_strategies_access_token'] else self.hydra_strategies_access_token = 'opaque' end if attributes.key?(:'hydra_strategies_jwt_scope_claim') self.hydra_strategies_jwt_scope_claim = attributes[:'hydra_strategies_jwt_scope_claim'] else self.hydra_strategies_jwt_scope_claim = 'list' end if attributes.key?(:'hydra_strategies_scope') self.hydra_strategies_scope = attributes[:'hydra_strategies_scope'] else self.hydra_strategies_scope = 'wildcard' end if attributes.key?(:'hydra_ttl_access_token') self.hydra_ttl_access_token = attributes[:'hydra_ttl_access_token'] else self.hydra_ttl_access_token = '30m' end if attributes.key?(:'hydra_ttl_auth_code') self.hydra_ttl_auth_code = attributes[:'hydra_ttl_auth_code'] else self.hydra_ttl_auth_code = '720h' end if attributes.key?(:'hydra_ttl_id_token') self.hydra_ttl_id_token = attributes[:'hydra_ttl_id_token'] else self.hydra_ttl_id_token = '30m' end if attributes.key?(:'hydra_ttl_login_consent_request') self. = attributes[:'hydra_ttl_login_consent_request'] else self. = '30m' end if attributes.key?(:'hydra_ttl_refresh_token') self.hydra_ttl_refresh_token = attributes[:'hydra_ttl_refresh_token'] else self.hydra_ttl_refresh_token = '720h' end if attributes.key?(:'hydra_urls_consent') self. = attributes[:'hydra_urls_consent'] end if attributes.key?(:'hydra_urls_error') self.hydra_urls_error = attributes[:'hydra_urls_error'] end if attributes.key?(:'hydra_urls_login') self.hydra_urls_login = attributes[:'hydra_urls_login'] end if attributes.key?(:'hydra_urls_logout') self.hydra_urls_logout = attributes[:'hydra_urls_logout'] end if attributes.key?(:'hydra_urls_post_logout_redirect') self.hydra_urls_post_logout_redirect = attributes[:'hydra_urls_post_logout_redirect'] end if attributes.key?(:'hydra_urls_registration') self.hydra_urls_registration = attributes[:'hydra_urls_registration'] end if attributes.key?(:'hydra_urls_self_issuer') self.hydra_urls_self_issuer = attributes[:'hydra_urls_self_issuer'] end if attributes.key?(:'hydra_webfinger_jwks_broadcast_keys') if (value = attributes[:'hydra_webfinger_jwks_broadcast_keys']).is_a?(Array) self.hydra_webfinger_jwks_broadcast_keys = value end end if attributes.key?(:'hydra_webfinger_oidc_discovery_auth_url') self.hydra_webfinger_oidc_discovery_auth_url = attributes[:'hydra_webfinger_oidc_discovery_auth_url'] end if attributes.key?(:'hydra_webfinger_oidc_discovery_client_registration_url') self.hydra_webfinger_oidc_discovery_client_registration_url = attributes[:'hydra_webfinger_oidc_discovery_client_registration_url'] end if attributes.key?(:'hydra_webfinger_oidc_discovery_jwks_url') self.hydra_webfinger_oidc_discovery_jwks_url = attributes[:'hydra_webfinger_oidc_discovery_jwks_url'] end if attributes.key?(:'hydra_webfinger_oidc_discovery_supported_claims') if (value = attributes[:'hydra_webfinger_oidc_discovery_supported_claims']).is_a?(Array) self.hydra_webfinger_oidc_discovery_supported_claims = value end end if attributes.key?(:'hydra_webfinger_oidc_discovery_supported_scope') if (value = attributes[:'hydra_webfinger_oidc_discovery_supported_scope']).is_a?(Array) self.hydra_webfinger_oidc_discovery_supported_scope = value end end if attributes.key?(:'hydra_webfinger_oidc_discovery_token_url') self.hydra_webfinger_oidc_discovery_token_url = attributes[:'hydra_webfinger_oidc_discovery_token_url'] end if attributes.key?(:'hydra_webfinger_oidc_discovery_userinfo_url') self.hydra_webfinger_oidc_discovery_userinfo_url = attributes[:'hydra_webfinger_oidc_discovery_userinfo_url'] end if attributes.key?(:'id') self.id = attributes[:'id'] end if attributes.key?(:'keto_namespace_configuration') self.keto_namespace_configuration = attributes[:'keto_namespace_configuration'] end if attributes.key?(:'keto_namespaces') if (value = attributes[:'keto_namespaces']).is_a?(Array) self.keto_namespaces = value end end if attributes.key?(:'kratos_cookies_same_site') self. = attributes[:'kratos_cookies_same_site'] end if attributes.key?(:'kratos_courier_channels') if (value = attributes[:'kratos_courier_channels']).is_a?(Array) self.kratos_courier_channels = value end end if attributes.key?(:'kratos_courier_delivery_strategy') self.kratos_courier_delivery_strategy = attributes[:'kratos_courier_delivery_strategy'] else self.kratos_courier_delivery_strategy = 'smtp' end if attributes.key?(:'kratos_courier_http_request_config_auth_api_key_in') self.kratos_courier_http_request_config_auth_api_key_in = attributes[:'kratos_courier_http_request_config_auth_api_key_in'] end if attributes.key?(:'kratos_courier_http_request_config_auth_api_key_name') self.kratos_courier_http_request_config_auth_api_key_name = attributes[:'kratos_courier_http_request_config_auth_api_key_name'] end if attributes.key?(:'kratos_courier_http_request_config_auth_api_key_value') self.kratos_courier_http_request_config_auth_api_key_value = attributes[:'kratos_courier_http_request_config_auth_api_key_value'] end if attributes.key?(:'kratos_courier_http_request_config_auth_basic_auth_password') self.kratos_courier_http_request_config_auth_basic_auth_password = attributes[:'kratos_courier_http_request_config_auth_basic_auth_password'] end if attributes.key?(:'kratos_courier_http_request_config_auth_basic_auth_user') self.kratos_courier_http_request_config_auth_basic_auth_user = attributes[:'kratos_courier_http_request_config_auth_basic_auth_user'] end if attributes.key?(:'kratos_courier_http_request_config_auth_type') self.kratos_courier_http_request_config_auth_type = attributes[:'kratos_courier_http_request_config_auth_type'] else self.kratos_courier_http_request_config_auth_type = 'empty (no authentication)' end if attributes.key?(:'kratos_courier_http_request_config_body') self.kratos_courier_http_request_config_body = attributes[:'kratos_courier_http_request_config_body'] end if attributes.key?(:'kratos_courier_http_request_config_headers') self.kratos_courier_http_request_config_headers = attributes[:'kratos_courier_http_request_config_headers'] end if attributes.key?(:'kratos_courier_http_request_config_method') self.kratos_courier_http_request_config_method = attributes[:'kratos_courier_http_request_config_method'] else self.kratos_courier_http_request_config_method = 'POST' end if attributes.key?(:'kratos_courier_http_request_config_url') self.kratos_courier_http_request_config_url = attributes[:'kratos_courier_http_request_config_url'] end if attributes.key?(:'kratos_courier_smtp_connection_uri') self.kratos_courier_smtp_connection_uri = attributes[:'kratos_courier_smtp_connection_uri'] end if attributes.key?(:'kratos_courier_smtp_from_address') self.kratos_courier_smtp_from_address = attributes[:'kratos_courier_smtp_from_address'] end if attributes.key?(:'kratos_courier_smtp_from_name') self.kratos_courier_smtp_from_name = attributes[:'kratos_courier_smtp_from_name'] end if attributes.key?(:'kratos_courier_smtp_headers') self.kratos_courier_smtp_headers = attributes[:'kratos_courier_smtp_headers'] end if attributes.key?(:'kratos_courier_smtp_local_name') self.kratos_courier_smtp_local_name = attributes[:'kratos_courier_smtp_local_name'] end if attributes.key?(:'kratos_courier_templates_login_code_valid_email_body_html') self.kratos_courier_templates_login_code_valid_email_body_html = attributes[:'kratos_courier_templates_login_code_valid_email_body_html'] end if attributes.key?(:'kratos_courier_templates_login_code_valid_email_body_plaintext') self.kratos_courier_templates_login_code_valid_email_body_plaintext = attributes[:'kratos_courier_templates_login_code_valid_email_body_plaintext'] end if attributes.key?(:'kratos_courier_templates_login_code_valid_email_subject') self.kratos_courier_templates_login_code_valid_email_subject = attributes[:'kratos_courier_templates_login_code_valid_email_subject'] end if attributes.key?(:'kratos_courier_templates_login_code_valid_sms_body_plaintext') self.kratos_courier_templates_login_code_valid_sms_body_plaintext = attributes[:'kratos_courier_templates_login_code_valid_sms_body_plaintext'] end if attributes.key?(:'kratos_courier_templates_recovery_code_invalid_email_body_html') self.kratos_courier_templates_recovery_code_invalid_email_body_html = attributes[:'kratos_courier_templates_recovery_code_invalid_email_body_html'] end if attributes.key?(:'kratos_courier_templates_recovery_code_invalid_email_body_plaintext') self.kratos_courier_templates_recovery_code_invalid_email_body_plaintext = attributes[:'kratos_courier_templates_recovery_code_invalid_email_body_plaintext'] end if attributes.key?(:'kratos_courier_templates_recovery_code_invalid_email_subject') self.kratos_courier_templates_recovery_code_invalid_email_subject = attributes[:'kratos_courier_templates_recovery_code_invalid_email_subject'] end if attributes.key?(:'kratos_courier_templates_recovery_code_valid_email_body_html') self.kratos_courier_templates_recovery_code_valid_email_body_html = attributes[:'kratos_courier_templates_recovery_code_valid_email_body_html'] end if attributes.key?(:'kratos_courier_templates_recovery_code_valid_email_body_plaintext') self.kratos_courier_templates_recovery_code_valid_email_body_plaintext = attributes[:'kratos_courier_templates_recovery_code_valid_email_body_plaintext'] end if attributes.key?(:'kratos_courier_templates_recovery_code_valid_email_subject') self.kratos_courier_templates_recovery_code_valid_email_subject = attributes[:'kratos_courier_templates_recovery_code_valid_email_subject'] end if attributes.key?(:'kratos_courier_templates_recovery_invalid_email_body_html') self.kratos_courier_templates_recovery_invalid_email_body_html = attributes[:'kratos_courier_templates_recovery_invalid_email_body_html'] end if attributes.key?(:'kratos_courier_templates_recovery_invalid_email_body_plaintext') self.kratos_courier_templates_recovery_invalid_email_body_plaintext = attributes[:'kratos_courier_templates_recovery_invalid_email_body_plaintext'] end if attributes.key?(:'kratos_courier_templates_recovery_invalid_email_subject') self.kratos_courier_templates_recovery_invalid_email_subject = attributes[:'kratos_courier_templates_recovery_invalid_email_subject'] end if attributes.key?(:'kratos_courier_templates_recovery_valid_email_body_html') self.kratos_courier_templates_recovery_valid_email_body_html = attributes[:'kratos_courier_templates_recovery_valid_email_body_html'] end if attributes.key?(:'kratos_courier_templates_recovery_valid_email_body_plaintext') self.kratos_courier_templates_recovery_valid_email_body_plaintext = attributes[:'kratos_courier_templates_recovery_valid_email_body_plaintext'] end if attributes.key?(:'kratos_courier_templates_recovery_valid_email_subject') self.kratos_courier_templates_recovery_valid_email_subject = attributes[:'kratos_courier_templates_recovery_valid_email_subject'] end if attributes.key?(:'kratos_courier_templates_registration_code_valid_email_body_html') self.kratos_courier_templates_registration_code_valid_email_body_html = attributes[:'kratos_courier_templates_registration_code_valid_email_body_html'] end if attributes.key?(:'kratos_courier_templates_registration_code_valid_email_body_plaintext') self.kratos_courier_templates_registration_code_valid_email_body_plaintext = attributes[:'kratos_courier_templates_registration_code_valid_email_body_plaintext'] end if attributes.key?(:'kratos_courier_templates_registration_code_valid_email_subject') self.kratos_courier_templates_registration_code_valid_email_subject = attributes[:'kratos_courier_templates_registration_code_valid_email_subject'] end if attributes.key?(:'kratos_courier_templates_registration_code_valid_sms_body_plaintext') self.kratos_courier_templates_registration_code_valid_sms_body_plaintext = attributes[:'kratos_courier_templates_registration_code_valid_sms_body_plaintext'] end if attributes.key?(:'kratos_courier_templates_verification_code_invalid_email_body_html') self.kratos_courier_templates_verification_code_invalid_email_body_html = attributes[:'kratos_courier_templates_verification_code_invalid_email_body_html'] end if attributes.key?(:'kratos_courier_templates_verification_code_invalid_email_body_plaintext') self.kratos_courier_templates_verification_code_invalid_email_body_plaintext = attributes[:'kratos_courier_templates_verification_code_invalid_email_body_plaintext'] end if attributes.key?(:'kratos_courier_templates_verification_code_invalid_email_subject') self.kratos_courier_templates_verification_code_invalid_email_subject = attributes[:'kratos_courier_templates_verification_code_invalid_email_subject'] end if attributes.key?(:'kratos_courier_templates_verification_code_valid_email_body_html') self.kratos_courier_templates_verification_code_valid_email_body_html = attributes[:'kratos_courier_templates_verification_code_valid_email_body_html'] end if attributes.key?(:'kratos_courier_templates_verification_code_valid_email_body_plaintext') self.kratos_courier_templates_verification_code_valid_email_body_plaintext = attributes[:'kratos_courier_templates_verification_code_valid_email_body_plaintext'] end if attributes.key?(:'kratos_courier_templates_verification_code_valid_email_subject') self.kratos_courier_templates_verification_code_valid_email_subject = attributes[:'kratos_courier_templates_verification_code_valid_email_subject'] end if attributes.key?(:'kratos_courier_templates_verification_code_valid_sms_body_plaintext') self.kratos_courier_templates_verification_code_valid_sms_body_plaintext = attributes[:'kratos_courier_templates_verification_code_valid_sms_body_plaintext'] end if attributes.key?(:'kratos_courier_templates_verification_invalid_email_body_html') self.kratos_courier_templates_verification_invalid_email_body_html = attributes[:'kratos_courier_templates_verification_invalid_email_body_html'] end if attributes.key?(:'kratos_courier_templates_verification_invalid_email_body_plaintext') self.kratos_courier_templates_verification_invalid_email_body_plaintext = attributes[:'kratos_courier_templates_verification_invalid_email_body_plaintext'] end if attributes.key?(:'kratos_courier_templates_verification_invalid_email_subject') self.kratos_courier_templates_verification_invalid_email_subject = attributes[:'kratos_courier_templates_verification_invalid_email_subject'] end if attributes.key?(:'kratos_courier_templates_verification_valid_email_body_html') self.kratos_courier_templates_verification_valid_email_body_html = attributes[:'kratos_courier_templates_verification_valid_email_body_html'] end if attributes.key?(:'kratos_courier_templates_verification_valid_email_body_plaintext') self.kratos_courier_templates_verification_valid_email_body_plaintext = attributes[:'kratos_courier_templates_verification_valid_email_body_plaintext'] end if attributes.key?(:'kratos_courier_templates_verification_valid_email_subject') self.kratos_courier_templates_verification_valid_email_subject = attributes[:'kratos_courier_templates_verification_valid_email_subject'] end if attributes.key?(:'kratos_feature_flags_cacheable_sessions') self.kratos_feature_flags_cacheable_sessions = attributes[:'kratos_feature_flags_cacheable_sessions'] end if attributes.key?(:'kratos_feature_flags_cacheable_sessions_max_age') self.kratos_feature_flags_cacheable_sessions_max_age = attributes[:'kratos_feature_flags_cacheable_sessions_max_age'] end if attributes.key?(:'kratos_feature_flags_faster_session_extend') self.kratos_feature_flags_faster_session_extend = attributes[:'kratos_feature_flags_faster_session_extend'] end if attributes.key?(:'kratos_feature_flags_use_continue_with_transitions') self.kratos_feature_flags_use_continue_with_transitions = attributes[:'kratos_feature_flags_use_continue_with_transitions'] end if attributes.key?(:'kratos_identity_schemas') if (value = attributes[:'kratos_identity_schemas']).is_a?(Array) self.kratos_identity_schemas = value end end if attributes.key?(:'kratos_oauth2_provider_headers') self.kratos_oauth2_provider_headers = attributes[:'kratos_oauth2_provider_headers'] end if attributes.key?(:'kratos_oauth2_provider_override_return_to') self.kratos_oauth2_provider_override_return_to = attributes[:'kratos_oauth2_provider_override_return_to'] end if attributes.key?(:'kratos_oauth2_provider_url') self.kratos_oauth2_provider_url = attributes[:'kratos_oauth2_provider_url'] end if attributes.key?(:'kratos_preview_default_read_consistency_level') self.kratos_preview_default_read_consistency_level = attributes[:'kratos_preview_default_read_consistency_level'] end if attributes.key?(:'kratos_secrets_cipher') if (value = attributes[:'kratos_secrets_cipher']).is_a?(Array) self.kratos_secrets_cipher = value end end if attributes.key?(:'kratos_secrets_cookie') if (value = attributes[:'kratos_secrets_cookie']).is_a?(Array) self. = value end end if attributes.key?(:'kratos_secrets_default') if (value = attributes[:'kratos_secrets_default']).is_a?(Array) self.kratos_secrets_default = value end end if attributes.key?(:'kratos_security_account_enumeration_mitigate') self.kratos_security_account_enumeration_mitigate = attributes[:'kratos_security_account_enumeration_mitigate'] end if attributes.key?(:'kratos_selfservice_allowed_return_urls') if (value = attributes[:'kratos_selfservice_allowed_return_urls']).is_a?(Array) self.kratos_selfservice_allowed_return_urls = value end end if attributes.key?(:'kratos_selfservice_default_browser_return_url') self.kratos_selfservice_default_browser_return_url = attributes[:'kratos_selfservice_default_browser_return_url'] end if attributes.key?(:'kratos_selfservice_flows_error_ui_url') self.kratos_selfservice_flows_error_ui_url = attributes[:'kratos_selfservice_flows_error_ui_url'] end if attributes.key?(:'kratos_selfservice_flows_login_after_code_default_browser_return_url') self.kratos_selfservice_flows_login_after_code_default_browser_return_url = attributes[:'kratos_selfservice_flows_login_after_code_default_browser_return_url'] end if attributes.key?(:'kratos_selfservice_flows_login_after_default_browser_return_url') self.kratos_selfservice_flows_login_after_default_browser_return_url = attributes[:'kratos_selfservice_flows_login_after_default_browser_return_url'] end if attributes.key?(:'kratos_selfservice_flows_login_after_lookup_secret_default_browser_return_url') self.kratos_selfservice_flows_login_after_lookup_secret_default_browser_return_url = attributes[:'kratos_selfservice_flows_login_after_lookup_secret_default_browser_return_url'] end if attributes.key?(:'kratos_selfservice_flows_login_after_oidc_default_browser_return_url') self.kratos_selfservice_flows_login_after_oidc_default_browser_return_url = attributes[:'kratos_selfservice_flows_login_after_oidc_default_browser_return_url'] end if attributes.key?(:'kratos_selfservice_flows_login_after_passkey_default_browser_return_url') self.kratos_selfservice_flows_login_after_passkey_default_browser_return_url = attributes[:'kratos_selfservice_flows_login_after_passkey_default_browser_return_url'] end if attributes.key?(:'kratos_selfservice_flows_login_after_password_default_browser_return_url') self.kratos_selfservice_flows_login_after_password_default_browser_return_url = attributes[:'kratos_selfservice_flows_login_after_password_default_browser_return_url'] end if attributes.key?(:'kratos_selfservice_flows_login_after_totp_default_browser_return_url') self.kratos_selfservice_flows_login_after_totp_default_browser_return_url = attributes[:'kratos_selfservice_flows_login_after_totp_default_browser_return_url'] end if attributes.key?(:'kratos_selfservice_flows_login_after_webauthn_default_browser_return_url') self.kratos_selfservice_flows_login_after_webauthn_default_browser_return_url = attributes[:'kratos_selfservice_flows_login_after_webauthn_default_browser_return_url'] end if attributes.key?(:'kratos_selfservice_flows_login_lifespan') self.kratos_selfservice_flows_login_lifespan = attributes[:'kratos_selfservice_flows_login_lifespan'] end if attributes.key?(:'kratos_selfservice_flows_login_ui_url') self.kratos_selfservice_flows_login_ui_url = attributes[:'kratos_selfservice_flows_login_ui_url'] end if attributes.key?(:'kratos_selfservice_flows_logout_after_default_browser_return_url') self.kratos_selfservice_flows_logout_after_default_browser_return_url = attributes[:'kratos_selfservice_flows_logout_after_default_browser_return_url'] end if attributes.key?(:'kratos_selfservice_flows_recovery_after_default_browser_return_url') self.kratos_selfservice_flows_recovery_after_default_browser_return_url = attributes[:'kratos_selfservice_flows_recovery_after_default_browser_return_url'] end if attributes.key?(:'kratos_selfservice_flows_recovery_enabled') self.kratos_selfservice_flows_recovery_enabled = attributes[:'kratos_selfservice_flows_recovery_enabled'] end if attributes.key?(:'kratos_selfservice_flows_recovery_lifespan') self.kratos_selfservice_flows_recovery_lifespan = attributes[:'kratos_selfservice_flows_recovery_lifespan'] end if attributes.key?(:'kratos_selfservice_flows_recovery_notify_unknown_recipients') self.kratos_selfservice_flows_recovery_notify_unknown_recipients = attributes[:'kratos_selfservice_flows_recovery_notify_unknown_recipients'] end if attributes.key?(:'kratos_selfservice_flows_recovery_ui_url') self.kratos_selfservice_flows_recovery_ui_url = attributes[:'kratos_selfservice_flows_recovery_ui_url'] end if attributes.key?(:'kratos_selfservice_flows_recovery_use') self.kratos_selfservice_flows_recovery_use = attributes[:'kratos_selfservice_flows_recovery_use'] end if attributes.key?(:'kratos_selfservice_flows_registration_after_code_default_browser_return_url') self.kratos_selfservice_flows_registration_after_code_default_browser_return_url = attributes[:'kratos_selfservice_flows_registration_after_code_default_browser_return_url'] end if attributes.key?(:'kratos_selfservice_flows_registration_after_default_browser_return_url') self.kratos_selfservice_flows_registration_after_default_browser_return_url = attributes[:'kratos_selfservice_flows_registration_after_default_browser_return_url'] end if attributes.key?(:'kratos_selfservice_flows_registration_after_oidc_default_browser_return_url') self.kratos_selfservice_flows_registration_after_oidc_default_browser_return_url = attributes[:'kratos_selfservice_flows_registration_after_oidc_default_browser_return_url'] end if attributes.key?(:'kratos_selfservice_flows_registration_after_passkey_default_browser_return_url') self.kratos_selfservice_flows_registration_after_passkey_default_browser_return_url = attributes[:'kratos_selfservice_flows_registration_after_passkey_default_browser_return_url'] end if attributes.key?(:'kratos_selfservice_flows_registration_after_password_default_browser_return_url') self.kratos_selfservice_flows_registration_after_password_default_browser_return_url = attributes[:'kratos_selfservice_flows_registration_after_password_default_browser_return_url'] end if attributes.key?(:'kratos_selfservice_flows_registration_after_webauthn_default_browser_return_url') self.kratos_selfservice_flows_registration_after_webauthn_default_browser_return_url = attributes[:'kratos_selfservice_flows_registration_after_webauthn_default_browser_return_url'] end if attributes.key?(:'kratos_selfservice_flows_registration_enable_legacy_one_step') self.kratos_selfservice_flows_registration_enable_legacy_one_step = attributes[:'kratos_selfservice_flows_registration_enable_legacy_one_step'] end if attributes.key?(:'kratos_selfservice_flows_registration_enabled') self.kratos_selfservice_flows_registration_enabled = attributes[:'kratos_selfservice_flows_registration_enabled'] end if attributes.key?(:'kratos_selfservice_flows_registration_lifespan') self.kratos_selfservice_flows_registration_lifespan = attributes[:'kratos_selfservice_flows_registration_lifespan'] end if attributes.key?(:'kratos_selfservice_flows_registration_login_hints') self.kratos_selfservice_flows_registration_login_hints = attributes[:'kratos_selfservice_flows_registration_login_hints'] end if attributes.key?(:'kratos_selfservice_flows_registration_ui_url') self.kratos_selfservice_flows_registration_ui_url = attributes[:'kratos_selfservice_flows_registration_ui_url'] end if attributes.key?(:'kratos_selfservice_flows_settings_after_default_browser_return_url') self.kratos_selfservice_flows_settings_after_default_browser_return_url = attributes[:'kratos_selfservice_flows_settings_after_default_browser_return_url'] end if attributes.key?(:'kratos_selfservice_flows_settings_after_lookup_secret_default_browser_return_url') self.kratos_selfservice_flows_settings_after_lookup_secret_default_browser_return_url = attributes[:'kratos_selfservice_flows_settings_after_lookup_secret_default_browser_return_url'] end if attributes.key?(:'kratos_selfservice_flows_settings_after_oidc_default_browser_return_url') self.kratos_selfservice_flows_settings_after_oidc_default_browser_return_url = attributes[:'kratos_selfservice_flows_settings_after_oidc_default_browser_return_url'] end if attributes.key?(:'kratos_selfservice_flows_settings_after_passkey_default_browser_return_url') self.kratos_selfservice_flows_settings_after_passkey_default_browser_return_url = attributes[:'kratos_selfservice_flows_settings_after_passkey_default_browser_return_url'] end if attributes.key?(:'kratos_selfservice_flows_settings_after_password_default_browser_return_url') self.kratos_selfservice_flows_settings_after_password_default_browser_return_url = attributes[:'kratos_selfservice_flows_settings_after_password_default_browser_return_url'] end if attributes.key?(:'kratos_selfservice_flows_settings_after_profile_default_browser_return_url') self.kratos_selfservice_flows_settings_after_profile_default_browser_return_url = attributes[:'kratos_selfservice_flows_settings_after_profile_default_browser_return_url'] end if attributes.key?(:'kratos_selfservice_flows_settings_after_totp_default_browser_return_url') self.kratos_selfservice_flows_settings_after_totp_default_browser_return_url = attributes[:'kratos_selfservice_flows_settings_after_totp_default_browser_return_url'] end if attributes.key?(:'kratos_selfservice_flows_settings_after_webauthn_default_browser_return_url') self.kratos_selfservice_flows_settings_after_webauthn_default_browser_return_url = attributes[:'kratos_selfservice_flows_settings_after_webauthn_default_browser_return_url'] end if attributes.key?(:'kratos_selfservice_flows_settings_lifespan') self.kratos_selfservice_flows_settings_lifespan = attributes[:'kratos_selfservice_flows_settings_lifespan'] end if attributes.key?(:'kratos_selfservice_flows_settings_privileged_session_max_age') self.kratos_selfservice_flows_settings_privileged_session_max_age = attributes[:'kratos_selfservice_flows_settings_privileged_session_max_age'] end if attributes.key?(:'kratos_selfservice_flows_settings_required_aal') self.kratos_selfservice_flows_settings_required_aal = attributes[:'kratos_selfservice_flows_settings_required_aal'] end if attributes.key?(:'kratos_selfservice_flows_settings_ui_url') self.kratos_selfservice_flows_settings_ui_url = attributes[:'kratos_selfservice_flows_settings_ui_url'] end if attributes.key?(:'kratos_selfservice_flows_verification_after_default_browser_return_url') self.kratos_selfservice_flows_verification_after_default_browser_return_url = attributes[:'kratos_selfservice_flows_verification_after_default_browser_return_url'] end if attributes.key?(:'kratos_selfservice_flows_verification_enabled') self.kratos_selfservice_flows_verification_enabled = attributes[:'kratos_selfservice_flows_verification_enabled'] end if attributes.key?(:'kratos_selfservice_flows_verification_lifespan') self.kratos_selfservice_flows_verification_lifespan = attributes[:'kratos_selfservice_flows_verification_lifespan'] end if attributes.key?(:'kratos_selfservice_flows_verification_notify_unknown_recipients') self.kratos_selfservice_flows_verification_notify_unknown_recipients = attributes[:'kratos_selfservice_flows_verification_notify_unknown_recipients'] end if attributes.key?(:'kratos_selfservice_flows_verification_ui_url') self.kratos_selfservice_flows_verification_ui_url = attributes[:'kratos_selfservice_flows_verification_ui_url'] end if attributes.key?(:'kratos_selfservice_flows_verification_use') self.kratos_selfservice_flows_verification_use = attributes[:'kratos_selfservice_flows_verification_use'] end if attributes.key?(:'kratos_selfservice_methods_captcha_config_cf_turnstile_secret') self.kratos_selfservice_methods_captcha_config_cf_turnstile_secret = attributes[:'kratos_selfservice_methods_captcha_config_cf_turnstile_secret'] end if attributes.key?(:'kratos_selfservice_methods_captcha_config_cf_turnstile_sitekey') self.kratos_selfservice_methods_captcha_config_cf_turnstile_sitekey = attributes[:'kratos_selfservice_methods_captcha_config_cf_turnstile_sitekey'] end if attributes.key?(:'kratos_selfservice_methods_captcha_enabled') self.kratos_selfservice_methods_captcha_enabled = attributes[:'kratos_selfservice_methods_captcha_enabled'] end if attributes.key?(:'kratos_selfservice_methods_code_config_lifespan') self.kratos_selfservice_methods_code_config_lifespan = attributes[:'kratos_selfservice_methods_code_config_lifespan'] end if attributes.key?(:'kratos_selfservice_methods_code_config_missing_credential_fallback_enabled') self.kratos_selfservice_methods_code_config_missing_credential_fallback_enabled = attributes[:'kratos_selfservice_methods_code_config_missing_credential_fallback_enabled'] end if attributes.key?(:'kratos_selfservice_methods_code_enabled') self.kratos_selfservice_methods_code_enabled = attributes[:'kratos_selfservice_methods_code_enabled'] end if attributes.key?(:'kratos_selfservice_methods_code_mfa_enabled') self.kratos_selfservice_methods_code_mfa_enabled = attributes[:'kratos_selfservice_methods_code_mfa_enabled'] end if attributes.key?(:'kratos_selfservice_methods_code_passwordless_enabled') self.kratos_selfservice_methods_code_passwordless_enabled = attributes[:'kratos_selfservice_methods_code_passwordless_enabled'] end if attributes.key?(:'kratos_selfservice_methods_code_passwordless_login_fallback_enabled') self.kratos_selfservice_methods_code_passwordless_login_fallback_enabled = attributes[:'kratos_selfservice_methods_code_passwordless_login_fallback_enabled'] end if attributes.key?(:'kratos_selfservice_methods_link_config_base_url') self.kratos_selfservice_methods_link_config_base_url = attributes[:'kratos_selfservice_methods_link_config_base_url'] end if attributes.key?(:'kratos_selfservice_methods_link_config_lifespan') self.kratos_selfservice_methods_link_config_lifespan = attributes[:'kratos_selfservice_methods_link_config_lifespan'] end if attributes.key?(:'kratos_selfservice_methods_link_enabled') self.kratos_selfservice_methods_link_enabled = attributes[:'kratos_selfservice_methods_link_enabled'] end if attributes.key?(:'kratos_selfservice_methods_lookup_secret_enabled') self.kratos_selfservice_methods_lookup_secret_enabled = attributes[:'kratos_selfservice_methods_lookup_secret_enabled'] end if attributes.key?(:'kratos_selfservice_methods_oidc_config_base_redirect_uri') self.kratos_selfservice_methods_oidc_config_base_redirect_uri = attributes[:'kratos_selfservice_methods_oidc_config_base_redirect_uri'] end if attributes.key?(:'kratos_selfservice_methods_oidc_config_providers') if (value = attributes[:'kratos_selfservice_methods_oidc_config_providers']).is_a?(Array) self.kratos_selfservice_methods_oidc_config_providers = value end end if attributes.key?(:'kratos_selfservice_methods_oidc_enable_auto_link_policy') self.kratos_selfservice_methods_oidc_enable_auto_link_policy = attributes[:'kratos_selfservice_methods_oidc_enable_auto_link_policy'] end if attributes.key?(:'kratos_selfservice_methods_oidc_enabled') self.kratos_selfservice_methods_oidc_enabled = attributes[:'kratos_selfservice_methods_oidc_enabled'] end if attributes.key?(:'kratos_selfservice_methods_passkey_config_rp_display_name') self.kratos_selfservice_methods_passkey_config_rp_display_name = attributes[:'kratos_selfservice_methods_passkey_config_rp_display_name'] end if attributes.key?(:'kratos_selfservice_methods_passkey_config_rp_id') self.kratos_selfservice_methods_passkey_config_rp_id = attributes[:'kratos_selfservice_methods_passkey_config_rp_id'] end if attributes.key?(:'kratos_selfservice_methods_passkey_config_rp_origins') if (value = attributes[:'kratos_selfservice_methods_passkey_config_rp_origins']).is_a?(Array) self.kratos_selfservice_methods_passkey_config_rp_origins = value end end if attributes.key?(:'kratos_selfservice_methods_passkey_enabled') self.kratos_selfservice_methods_passkey_enabled = attributes[:'kratos_selfservice_methods_passkey_enabled'] end if attributes.key?(:'kratos_selfservice_methods_password_config_haveibeenpwned_enabled') self.kratos_selfservice_methods_password_config_haveibeenpwned_enabled = attributes[:'kratos_selfservice_methods_password_config_haveibeenpwned_enabled'] end if attributes.key?(:'kratos_selfservice_methods_password_config_identifier_similarity_check_enabled') self.kratos_selfservice_methods_password_config_identifier_similarity_check_enabled = attributes[:'kratos_selfservice_methods_password_config_identifier_similarity_check_enabled'] end if attributes.key?(:'kratos_selfservice_methods_password_config_ignore_network_errors') self.kratos_selfservice_methods_password_config_ignore_network_errors = attributes[:'kratos_selfservice_methods_password_config_ignore_network_errors'] end if attributes.key?(:'kratos_selfservice_methods_password_config_max_breaches') self.kratos_selfservice_methods_password_config_max_breaches = attributes[:'kratos_selfservice_methods_password_config_max_breaches'] end if attributes.key?(:'kratos_selfservice_methods_password_config_min_password_length') self.kratos_selfservice_methods_password_config_min_password_length = attributes[:'kratos_selfservice_methods_password_config_min_password_length'] end if attributes.key?(:'kratos_selfservice_methods_password_enabled') self.kratos_selfservice_methods_password_enabled = attributes[:'kratos_selfservice_methods_password_enabled'] end if attributes.key?(:'kratos_selfservice_methods_profile_enabled') self.kratos_selfservice_methods_profile_enabled = attributes[:'kratos_selfservice_methods_profile_enabled'] end if attributes.key?(:'kratos_selfservice_methods_saml_config_providers') if (value = attributes[:'kratos_selfservice_methods_saml_config_providers']).is_a?(Array) self.kratos_selfservice_methods_saml_config_providers = value end end if attributes.key?(:'kratos_selfservice_methods_saml_enabled') self.kratos_selfservice_methods_saml_enabled = attributes[:'kratos_selfservice_methods_saml_enabled'] end if attributes.key?(:'kratos_selfservice_methods_totp_config_issuer') self.kratos_selfservice_methods_totp_config_issuer = attributes[:'kratos_selfservice_methods_totp_config_issuer'] end if attributes.key?(:'kratos_selfservice_methods_totp_enabled') self.kratos_selfservice_methods_totp_enabled = attributes[:'kratos_selfservice_methods_totp_enabled'] end if attributes.key?(:'kratos_selfservice_methods_webauthn_config_passwordless') self.kratos_selfservice_methods_webauthn_config_passwordless = attributes[:'kratos_selfservice_methods_webauthn_config_passwordless'] end if attributes.key?(:'kratos_selfservice_methods_webauthn_config_rp_display_name') self.kratos_selfservice_methods_webauthn_config_rp_display_name = attributes[:'kratos_selfservice_methods_webauthn_config_rp_display_name'] end if attributes.key?(:'kratos_selfservice_methods_webauthn_config_rp_icon') self.kratos_selfservice_methods_webauthn_config_rp_icon = attributes[:'kratos_selfservice_methods_webauthn_config_rp_icon'] end if attributes.key?(:'kratos_selfservice_methods_webauthn_config_rp_id') self.kratos_selfservice_methods_webauthn_config_rp_id = attributes[:'kratos_selfservice_methods_webauthn_config_rp_id'] end if attributes.key?(:'kratos_selfservice_methods_webauthn_config_rp_origins') if (value = attributes[:'kratos_selfservice_methods_webauthn_config_rp_origins']).is_a?(Array) self.kratos_selfservice_methods_webauthn_config_rp_origins = value end end if attributes.key?(:'kratos_selfservice_methods_webauthn_enabled') self.kratos_selfservice_methods_webauthn_enabled = attributes[:'kratos_selfservice_methods_webauthn_enabled'] end if attributes.key?(:'kratos_session_cookie_persistent') self. = attributes[:'kratos_session_cookie_persistent'] end if attributes.key?(:'kratos_session_cookie_same_site') self. = attributes[:'kratos_session_cookie_same_site'] end if attributes.key?(:'kratos_session_lifespan') self.kratos_session_lifespan = attributes[:'kratos_session_lifespan'] end if attributes.key?(:'kratos_session_whoami_required_aal') self.kratos_session_whoami_required_aal = attributes[:'kratos_session_whoami_required_aal'] end if attributes.key?(:'kratos_session_whoami_tokenizer_templates') if (value = attributes[:'kratos_session_whoami_tokenizer_templates']).is_a?(Array) self.kratos_session_whoami_tokenizer_templates = value end end if attributes.key?(:'name') self.name = attributes[:'name'] else self.name = nil end if attributes.key?(:'project_id') self.project_id = attributes[:'project_id'] end if attributes.key?(:'project_revision_hooks') if (value = attributes[:'project_revision_hooks']).is_a?(Array) self.project_revision_hooks = value end end if attributes.key?(:'scim_clients') if (value = attributes[:'scim_clients']).is_a?(Array) self.scim_clients = value end end if attributes.key?(:'serve_admin_cors_allowed_origins') if (value = attributes[:'serve_admin_cors_allowed_origins']).is_a?(Array) self.serve_admin_cors_allowed_origins = value end end if attributes.key?(:'serve_admin_cors_enabled') self.serve_admin_cors_enabled = attributes[:'serve_admin_cors_enabled'] end if attributes.key?(:'serve_public_cors_allowed_origins') if (value = attributes[:'serve_public_cors_allowed_origins']).is_a?(Array) self.serve_public_cors_allowed_origins = value end end if attributes.key?(:'serve_public_cors_enabled') self.serve_public_cors_enabled = attributes[:'serve_public_cors_enabled'] end if attributes.key?(:'strict_security') self.strict_security = attributes[:'strict_security'] end if attributes.key?(:'updated_at') self.updated_at = attributes[:'updated_at'] end if attributes.key?(:'workspace_id') self.workspace_id = attributes[:'workspace_id'] end end |
Instance Attribute Details
#account_experience_default_locale ⇒ Object
Holds the default locale for the account experience.
20 21 22 |
# File 'lib/ory-client/models/create_project_normalized_payload.rb', line 20 def account_experience_default_locale @account_experience_default_locale end |
#account_experience_favicon_dark ⇒ Object
Holds the URL to the account experience’s dark theme favicon (currently unused).
23 24 25 |
# File 'lib/ory-client/models/create_project_normalized_payload.rb', line 23 def account_experience_favicon_dark @account_experience_favicon_dark end |
#account_experience_favicon_light ⇒ Object
Holds the URL to the account experience’s favicon.
26 27 28 |
# File 'lib/ory-client/models/create_project_normalized_payload.rb', line 26 def account_experience_favicon_light @account_experience_favicon_light end |
#account_experience_locale_behavior ⇒ Object
Holds the URL to the account experience’s language behavior. Can be one of: ‘respect_accept_language`: Respect the `Accept-Language` header. `force_default`: Force the default language.
29 30 31 |
# File 'lib/ory-client/models/create_project_normalized_payload.rb', line 29 def account_experience_locale_behavior @account_experience_locale_behavior end |
#account_experience_logo_dark ⇒ Object
Holds the URL to the account experience’s dark theme logo (currently unused).
32 33 34 |
# File 'lib/ory-client/models/create_project_normalized_payload.rb', line 32 def account_experience_logo_dark @account_experience_logo_dark end |
#account_experience_logo_light ⇒ Object
Holds the URL to the account experience’s logo.
35 36 37 |
# File 'lib/ory-client/models/create_project_normalized_payload.rb', line 35 def account_experience_logo_light @account_experience_logo_light end |
#account_experience_theme_variables_dark ⇒ Object
Holds the URL to the account experience’s dark theme variables.
38 39 40 |
# File 'lib/ory-client/models/create_project_normalized_payload.rb', line 38 def account_experience_theme_variables_dark @account_experience_theme_variables_dark end |
#account_experience_theme_variables_light ⇒ Object
Holds the URL to the account experience’s light theme variables.
41 42 43 |
# File 'lib/ory-client/models/create_project_normalized_payload.rb', line 41 def account_experience_theme_variables_light @account_experience_theme_variables_light end |
#created_at ⇒ Object
The Project’s Revision Creation Date
44 45 46 |
# File 'lib/ory-client/models/create_project_normalized_payload.rb', line 44 def created_at @created_at end |
#disable_account_experience_welcome_screen ⇒ Object
Whether to disable the account experience welcome screen, which is hosted under ‘/ui/welcome`.
47 48 49 |
# File 'lib/ory-client/models/create_project_normalized_payload.rb', line 47 def disable_account_experience_welcome_screen @disable_account_experience_welcome_screen end |
#enable_ax_v2 ⇒ Object
Whether the new account experience is enabled and reachable.
50 51 52 |
# File 'lib/ory-client/models/create_project_normalized_payload.rb', line 50 def enable_ax_v2 @enable_ax_v2 end |
#environment ⇒ Object
prod Production stage Staging dev Development
53 54 55 |
# File 'lib/ory-client/models/create_project_normalized_payload.rb', line 53 def environment @environment end |
#home_region ⇒ Object
eu-central EUCentral asia-northeast AsiaNorthEast us-east USEast us-west USWest us US global Global
56 57 58 |
# File 'lib/ory-client/models/create_project_normalized_payload.rb', line 56 def home_region @home_region end |
#hydra_oauth2_allowed_top_level_claims ⇒ Object
Returns the value of attribute hydra_oauth2_allowed_top_level_claims.
58 59 60 |
# File 'lib/ory-client/models/create_project_normalized_payload.rb', line 58 def hydra_oauth2_allowed_top_level_claims @hydra_oauth2_allowed_top_level_claims end |
#hydra_oauth2_client_credentials_default_grant_allowed_scope ⇒ Object
Automatically grant authorized OAuth2 Scope in OAuth2 Client Credentials Flow. Each OAuth2 Client is allowed to request a predefined OAuth2 Scope (for example ‘read write`). If this option is enabled, the full scope is automatically granted when performing the OAuth2 Client Credentials flow. If disabled, the OAuth2 Client has to request the scope in the OAuth2 request by providing the `scope` query parameter. Setting this option to true is common if you need compatibility with MITREid. This governs the "oauth2.client_credentials.default_grant_allowed_scope" setting.
61 62 63 |
# File 'lib/ory-client/models/create_project_normalized_payload.rb', line 61 def hydra_oauth2_client_credentials_default_grant_allowed_scope @hydra_oauth2_client_credentials_default_grant_allowed_scope end |
#hydra_oauth2_exclude_not_before_claim ⇒ Object
Set to true if you want to exclude claim ‘nbf (not before)` part of access token. This governs the "oauth2.exclude_not_before_claim" setting.
64 65 66 |
# File 'lib/ory-client/models/create_project_normalized_payload.rb', line 64 def hydra_oauth2_exclude_not_before_claim @hydra_oauth2_exclude_not_before_claim end |
#hydra_oauth2_grant_jwt_iat_optional ⇒ Object
Configures if the issued at (‘iat`) claim is required in the JSON Web Token (JWT) Profile for OAuth 2.0 Client Authentication and Authorization Grants (RFC7523). If set to `false`, the `iat` claim is required. Set this value to `true` only after careful consideration. This governs the "oauth2.grant.jwt.iat_optional" setting.
67 68 69 |
# File 'lib/ory-client/models/create_project_normalized_payload.rb', line 67 def hydra_oauth2_grant_jwt_iat_optional @hydra_oauth2_grant_jwt_iat_optional end |
#hydra_oauth2_grant_jwt_jti_optional ⇒ Object
Configures if the JSON Web Token ID (‘jti`) claim is required in the JSON Web Token (JWT) Profile for OAuth 2.0 Client Authentication and Authorization Grants (RFC7523). If set to `false`, the `jti` claim is required. Set this value to `true` only after careful consideration. This governs the "oauth2.grant.jwt.jti_optional" setting.
70 71 72 |
# File 'lib/ory-client/models/create_project_normalized_payload.rb', line 70 def hydra_oauth2_grant_jwt_jti_optional @hydra_oauth2_grant_jwt_jti_optional end |
#hydra_oauth2_grant_jwt_max_ttl ⇒ Object
Configures what the maximum age of a JWT assertion used in the JSON Web Token (JWT) Profile for OAuth 2.0 Client Authentication and Authorization Grants (RFC7523) can be. This feature uses the ‘exp` claim and `iat` claim to calculate assertion age. Assertions exceeding the max age will be denied. Useful as a safety measure and recommended to keep below 720h. This governs the "oauth2.grant.jwt.max_ttl" setting.
73 74 75 |
# File 'lib/ory-client/models/create_project_normalized_payload.rb', line 73 def hydra_oauth2_grant_jwt_max_ttl @hydra_oauth2_grant_jwt_max_ttl end |
#hydra_oauth2_grant_refresh_token_rotation_grace_period ⇒ Object
Configures the OAuth2 Grant Refresh Token Rotation Grace Period If set to ‘null` or `"0s"`, the graceful refresh token rotation is disabled. This governs the "oauth2.grant.refresh_token_rotation_grace_period" setting.
76 77 78 |
# File 'lib/ory-client/models/create_project_normalized_payload.rb', line 76 def hydra_oauth2_grant_refresh_token_rotation_grace_period @hydra_oauth2_grant_refresh_token_rotation_grace_period end |
#hydra_oauth2_mirror_top_level_claims ⇒ Object
Set to false if you don’t want to mirror custom claims under ‘ext’. This governs the "oauth2.mirror_top_level_claims" setting.
79 80 81 |
# File 'lib/ory-client/models/create_project_normalized_payload.rb', line 79 def hydra_oauth2_mirror_top_level_claims @hydra_oauth2_mirror_top_level_claims end |
#hydra_oauth2_pkce_enforced ⇒ Object
Configures whether PKCE should be enforced for all OAuth2 Clients. This governs the "oauth2.pkce.enforced" setting.
82 83 84 |
# File 'lib/ory-client/models/create_project_normalized_payload.rb', line 82 def hydra_oauth2_pkce_enforced @hydra_oauth2_pkce_enforced end |
#hydra_oauth2_pkce_enforced_for_public_clients ⇒ Object
Configures whether PKCE should be enforced for OAuth2 Clients without a client secret (public clients). This governs the "oauth2.pkce.enforced_for_public_clients" setting.
85 86 87 |
# File 'lib/ory-client/models/create_project_normalized_payload.rb', line 85 def hydra_oauth2_pkce_enforced_for_public_clients @hydra_oauth2_pkce_enforced_for_public_clients end |
#hydra_oauth2_refresh_token_hook ⇒ Object
Sets the Refresh Token Hook Endpoint. If set this endpoint will be called during the OAuth2 Token Refresh grant update the OAuth2 Access Token claims. This governs the "oauth2.refresh_token_hook" setting.
88 89 90 |
# File 'lib/ory-client/models/create_project_normalized_payload.rb', line 88 def hydra_oauth2_refresh_token_hook @hydra_oauth2_refresh_token_hook end |
#hydra_oauth2_token_hook ⇒ Object
Sets the token hook endpoint for all grant types. If set it will be called while providing token to customize claims. This governs the "oauth2.token_hook.url" setting.
91 92 93 |
# File 'lib/ory-client/models/create_project_normalized_payload.rb', line 91 def hydra_oauth2_token_hook @hydra_oauth2_token_hook end |
#hydra_oidc_dynamic_client_registration_default_scope ⇒ Object
Returns the value of attribute hydra_oidc_dynamic_client_registration_default_scope.
93 94 95 |
# File 'lib/ory-client/models/create_project_normalized_payload.rb', line 93 def hydra_oidc_dynamic_client_registration_default_scope @hydra_oidc_dynamic_client_registration_default_scope end |
#hydra_oidc_dynamic_client_registration_enabled ⇒ Object
Configures OpenID Connect Dynamic Client Registration. This governs the "oidc.dynamic_client_registration.enabled" setting.
96 97 98 |
# File 'lib/ory-client/models/create_project_normalized_payload.rb', line 96 def hydra_oidc_dynamic_client_registration_enabled @hydra_oidc_dynamic_client_registration_enabled end |
#hydra_oidc_subject_identifiers_pairwise_salt ⇒ Object
Configures OpenID Connect Discovery and overwrites the pairwise algorithm This governs the "oidc.subject_identifiers.pairwise_salt" setting.
99 100 101 |
# File 'lib/ory-client/models/create_project_normalized_payload.rb', line 99 def hydra_oidc_subject_identifiers_pairwise_salt @hydra_oidc_subject_identifiers_pairwise_salt end |
#hydra_oidc_subject_identifiers_supported_types ⇒ Object
Returns the value of attribute hydra_oidc_subject_identifiers_supported_types.
101 102 103 |
# File 'lib/ory-client/models/create_project_normalized_payload.rb', line 101 def hydra_oidc_subject_identifiers_supported_types @hydra_oidc_subject_identifiers_supported_types end |
#hydra_secrets_cookie ⇒ Object
Returns the value of attribute hydra_secrets_cookie.
103 104 105 |
# File 'lib/ory-client/models/create_project_normalized_payload.rb', line 103 def @hydra_secrets_cookie end |
#hydra_secrets_system ⇒ Object
Returns the value of attribute hydra_secrets_system.
105 106 107 |
# File 'lib/ory-client/models/create_project_normalized_payload.rb', line 105 def hydra_secrets_system @hydra_secrets_system end |
#hydra_serve_cookies_same_site_legacy_workaround ⇒ Object
Configures the Ory Hydra Cookie Same Site Legacy Workaround This governs the "serve.cookies.same_site_legacy_workaround" setting.
108 109 110 |
# File 'lib/ory-client/models/create_project_normalized_payload.rb', line 108 def @hydra_serve_cookies_same_site_legacy_workaround end |
#hydra_serve_cookies_same_site_mode ⇒ Object
Configures the Ory Hydra Cookie Same Site Mode This governs the "serve.cookies.same_site_mode" setting.
111 112 113 |
# File 'lib/ory-client/models/create_project_normalized_payload.rb', line 111 def @hydra_serve_cookies_same_site_mode end |
#hydra_strategies_access_token ⇒ Object
Defines access token type This governs the "strategies.access_token" setting. opaque Oauth2AccessTokenStrategyOpaque jwt Oauth2AccessTokenStrategyJwt
114 115 116 |
# File 'lib/ory-client/models/create_project_normalized_payload.rb', line 114 def hydra_strategies_access_token @hydra_strategies_access_token end |
#hydra_strategies_jwt_scope_claim ⇒ Object
Define the claim to use as the scope in the access token. This governs the "strategies.jwt.scope_claim" setting: list: The scope claim is an array of strings named ‘scope`: `{ "scope": ["read", "write"] }` string: The scope claim is a space delimited list of strings named `scp`: `{ "scp": "read write" }` both: The scope claim is both a space delimited list and an array of strings named `scope` and `scp`: `{ "scope": ["read", "write"], "scp": "read write" }` list OAuth2JWTScopeClaimList string OAuth2JWTScopeClaimString both OAuth2JWTScopeClaimBoth
117 118 119 |
# File 'lib/ory-client/models/create_project_normalized_payload.rb', line 117 def hydra_strategies_jwt_scope_claim @hydra_strategies_jwt_scope_claim end |
#hydra_strategies_scope ⇒ Object
Defines how scopes are matched. For more details have a look at github.com/ory/fosite#scopes This governs the "strategies.scope" setting. exact Oauth2ScopeStrategyExact wildcard Oauth2ScopeStrategyWildcard
120 121 122 |
# File 'lib/ory-client/models/create_project_normalized_payload.rb', line 120 def hydra_strategies_scope @hydra_strategies_scope end |
#hydra_ttl_access_token ⇒ Object
This governs the "ttl.access_token" setting.
123 124 125 |
# File 'lib/ory-client/models/create_project_normalized_payload.rb', line 123 def hydra_ttl_access_token @hydra_ttl_access_token end |
#hydra_ttl_auth_code ⇒ Object
Configures how long refresh tokens are valid. Set to -1 for refresh tokens to never expire. This is not recommended! This governs the "ttl.auth_code" setting.
126 127 128 |
# File 'lib/ory-client/models/create_project_normalized_payload.rb', line 126 def hydra_ttl_auth_code @hydra_ttl_auth_code end |
#hydra_ttl_id_token ⇒ Object
This governs the "ttl.id_token" setting.
129 130 131 |
# File 'lib/ory-client/models/create_project_normalized_payload.rb', line 129 def hydra_ttl_id_token @hydra_ttl_id_token end |
#hydra_ttl_login_consent_request ⇒ Object
Configures how long a user login and consent flow may take. This governs the "ttl.login_consent_request" setting.
132 133 134 |
# File 'lib/ory-client/models/create_project_normalized_payload.rb', line 132 def @hydra_ttl_login_consent_request end |
#hydra_ttl_refresh_token ⇒ Object
Configures how long refresh tokens are valid. Set to -1 for refresh tokens to never expire. This is not recommended! This governs the "ttl.refresh_token" setting.
135 136 137 |
# File 'lib/ory-client/models/create_project_normalized_payload.rb', line 135 def hydra_ttl_refresh_token @hydra_ttl_refresh_token end |
#hydra_urls_consent ⇒ Object
Sets the OAuth2 Consent Endpoint URL of the OAuth2 User Login & Consent flow. Defaults to the Ory Account Experience if left empty. This governs the "urls.consent" setting.
138 139 140 |
# File 'lib/ory-client/models/create_project_normalized_payload.rb', line 138 def @hydra_urls_consent end |
#hydra_urls_error ⇒ Object
Sets the OAuth2 Error URL of the OAuth2 User Login & Consent flow. Defaults to the Ory Account Experience if left empty. This governs the "urls.error" setting.
141 142 143 |
# File 'lib/ory-client/models/create_project_normalized_payload.rb', line 141 def hydra_urls_error @hydra_urls_error end |
#hydra_urls_login ⇒ Object
Sets the OAuth2 Login Endpoint URL of the OAuth2 User Login & Consent flow. Defaults to the Ory Account Experience if left empty. This governs the "urls.login" setting.
144 145 146 |
# File 'lib/ory-client/models/create_project_normalized_payload.rb', line 144 def hydra_urls_login @hydra_urls_login end |
#hydra_urls_logout ⇒ Object
Sets the logout endpoint. Defaults to the Ory Account Experience if left empty. This governs the "urls.logout" setting.
147 148 149 |
# File 'lib/ory-client/models/create_project_normalized_payload.rb', line 147 def hydra_urls_logout @hydra_urls_logout end |
#hydra_urls_post_logout_redirect ⇒ Object
When an OAuth2-related user agent requests to log out, they will be redirected to this url afterwards per default. Defaults to the Ory Account Experience in development and your application in production mode when a custom domain is connected. This governs the "urls.post_logout_redirect" setting.
150 151 152 |
# File 'lib/ory-client/models/create_project_normalized_payload.rb', line 150 def hydra_urls_post_logout_redirect @hydra_urls_post_logout_redirect end |
#hydra_urls_registration ⇒ Object
Sets the OAuth2 Registration Endpoint URL of the OAuth2 User Login & Consent flow. Defaults to the Ory Account Experience if left empty. This governs the "urls.registration" setting.
153 154 155 |
# File 'lib/ory-client/models/create_project_normalized_payload.rb', line 153 def hydra_urls_registration @hydra_urls_registration end |
#hydra_urls_self_issuer ⇒ Object
This value will be used as the issuer in access and ID tokens. It must be specified and using HTTPS protocol, unless the development mode is enabled. On the Ory Network it will be very rare that you want to modify this value. If left empty, it will default to the correct value for the Ory Network. This governs the "urls.self.issuer" setting.
156 157 158 |
# File 'lib/ory-client/models/create_project_normalized_payload.rb', line 156 def hydra_urls_self_issuer @hydra_urls_self_issuer end |
#hydra_webfinger_jwks_broadcast_keys ⇒ Object
Returns the value of attribute hydra_webfinger_jwks_broadcast_keys.
158 159 160 |
# File 'lib/ory-client/models/create_project_normalized_payload.rb', line 158 def hydra_webfinger_jwks_broadcast_keys @hydra_webfinger_jwks_broadcast_keys end |
#hydra_webfinger_oidc_discovery_auth_url ⇒ Object
Configures OpenID Connect Discovery and overwrites the OAuth2 Authorization URL. This governs the "webfinger.oidc.discovery.auth_url" setting.
161 162 163 |
# File 'lib/ory-client/models/create_project_normalized_payload.rb', line 161 def hydra_webfinger_oidc_discovery_auth_url @hydra_webfinger_oidc_discovery_auth_url end |
#hydra_webfinger_oidc_discovery_client_registration_url ⇒ Object
Configures OpenID Connect Discovery and overwrites the OpenID Connect Dynamic Client Registration Endpoint. This governs the "webfinger.oidc.discovery.client_registration_url" setting.
164 165 166 |
# File 'lib/ory-client/models/create_project_normalized_payload.rb', line 164 def hydra_webfinger_oidc_discovery_client_registration_url @hydra_webfinger_oidc_discovery_client_registration_url end |
#hydra_webfinger_oidc_discovery_jwks_url ⇒ Object
Configures OpenID Connect Discovery and overwrites the JWKS URL. This governs the "webfinger.oidc.discovery.jwks_url" setting.
167 168 169 |
# File 'lib/ory-client/models/create_project_normalized_payload.rb', line 167 def hydra_webfinger_oidc_discovery_jwks_url @hydra_webfinger_oidc_discovery_jwks_url end |
#hydra_webfinger_oidc_discovery_supported_claims ⇒ Object
Returns the value of attribute hydra_webfinger_oidc_discovery_supported_claims.
169 170 171 |
# File 'lib/ory-client/models/create_project_normalized_payload.rb', line 169 def hydra_webfinger_oidc_discovery_supported_claims @hydra_webfinger_oidc_discovery_supported_claims end |
#hydra_webfinger_oidc_discovery_supported_scope ⇒ Object
Returns the value of attribute hydra_webfinger_oidc_discovery_supported_scope.
171 172 173 |
# File 'lib/ory-client/models/create_project_normalized_payload.rb', line 171 def hydra_webfinger_oidc_discovery_supported_scope @hydra_webfinger_oidc_discovery_supported_scope end |
#hydra_webfinger_oidc_discovery_token_url ⇒ Object
Configures OpenID Connect Discovery and overwrites the OAuth2 Token URL. This governs the "webfinger.oidc.discovery.token_url" setting.
174 175 176 |
# File 'lib/ory-client/models/create_project_normalized_payload.rb', line 174 def hydra_webfinger_oidc_discovery_token_url @hydra_webfinger_oidc_discovery_token_url end |
#hydra_webfinger_oidc_discovery_userinfo_url ⇒ Object
Configures OpenID Connect Discovery and overwrites userinfo endpoint to be advertised at the OpenID Connect Discovery endpoint /.well-known/openid-configuration. Defaults to Ory Hydra’s userinfo endpoint at /userinfo. Set this value if you want to handle this endpoint yourself. This governs the "webfinger.oidc.discovery.userinfo_url" setting.
177 178 179 |
# File 'lib/ory-client/models/create_project_normalized_payload.rb', line 177 def hydra_webfinger_oidc_discovery_userinfo_url @hydra_webfinger_oidc_discovery_userinfo_url end |
#id ⇒ Object
The revision ID.
180 181 182 |
# File 'lib/ory-client/models/create_project_normalized_payload.rb', line 180 def id @id end |
#keto_namespace_configuration ⇒ Object
The Revisions’ Keto Namespace Configuration The string is a URL pointing to an OPL file with the configuration.
183 184 185 |
# File 'lib/ory-client/models/create_project_normalized_payload.rb', line 183 def keto_namespace_configuration @keto_namespace_configuration end |
#keto_namespaces ⇒ Object
Returns the value of attribute keto_namespaces.
185 186 187 |
# File 'lib/ory-client/models/create_project_normalized_payload.rb', line 185 def keto_namespaces @keto_namespaces end |
#kratos_cookies_same_site ⇒ Object
Configures the Ory Kratos Cookie SameSite Attribute This governs the "cookies.same_site" setting.
188 189 190 |
# File 'lib/ory-client/models/create_project_normalized_payload.rb', line 188 def @kratos_cookies_same_site end |
#kratos_courier_channels ⇒ Object
Returns the value of attribute kratos_courier_channels.
190 191 192 |
# File 'lib/ory-client/models/create_project_normalized_payload.rb', line 190 def kratos_courier_channels @kratos_courier_channels end |
#kratos_courier_delivery_strategy ⇒ Object
The delivery strategy to use when sending emails ‘smtp`: Use SMTP server `http`: Use the built in HTTP client to send the email to some remote service
193 194 195 |
# File 'lib/ory-client/models/create_project_normalized_payload.rb', line 193 def kratos_courier_delivery_strategy @kratos_courier_delivery_strategy end |
#kratos_courier_http_request_config_auth_api_key_in ⇒ Object
The location of the API key to use in the HTTP email sending service’s authentication ‘header`: Send the key value pair as a header `cookie`: Send the key value pair as a cookie This governs the "courier.http.auth.config.in" setting
196 197 198 |
# File 'lib/ory-client/models/create_project_normalized_payload.rb', line 196 def kratos_courier_http_request_config_auth_api_key_in @kratos_courier_http_request_config_auth_api_key_in end |
#kratos_courier_http_request_config_auth_api_key_name ⇒ Object
The name of the API key to use in the HTTP email sending service’s authentication This governs the "courier.http.auth.config.name" setting
199 200 201 |
# File 'lib/ory-client/models/create_project_normalized_payload.rb', line 199 def kratos_courier_http_request_config_auth_api_key_name @kratos_courier_http_request_config_auth_api_key_name end |
#kratos_courier_http_request_config_auth_api_key_value ⇒ Object
The value of the API key to use in the HTTP email sending service’s authentication This governs the "courier.http.auth.config.value" setting
202 203 204 |
# File 'lib/ory-client/models/create_project_normalized_payload.rb', line 202 def kratos_courier_http_request_config_auth_api_key_value @kratos_courier_http_request_config_auth_api_key_value end |
#kratos_courier_http_request_config_auth_basic_auth_password ⇒ Object
The password to use for basic auth in the HTTP email sending service’s authentication This governs the "courier.http.auth.config.password" setting
205 206 207 |
# File 'lib/ory-client/models/create_project_normalized_payload.rb', line 205 def kratos_courier_http_request_config_auth_basic_auth_password @kratos_courier_http_request_config_auth_basic_auth_password end |
#kratos_courier_http_request_config_auth_basic_auth_user ⇒ Object
The user to use for basic auth in the HTTP email sending service’s authentication This governs the "courier.http.auth.config.user" setting
208 209 210 |
# File 'lib/ory-client/models/create_project_normalized_payload.rb', line 208 def kratos_courier_http_request_config_auth_basic_auth_user @kratos_courier_http_request_config_auth_basic_auth_user end |
#kratos_courier_http_request_config_auth_type ⇒ Object
The authentication type to use while contacting the remote HTTP email sending service ‘basic_auth`: Use Basic Authentication `api_key`: Use API Key Authentication in a header or cookie
211 212 213 |
# File 'lib/ory-client/models/create_project_normalized_payload.rb', line 211 def kratos_courier_http_request_config_auth_type @kratos_courier_http_request_config_auth_type end |
#kratos_courier_http_request_config_body ⇒ Object
The Jsonnet template to generate the body to send to the remote HTTP email sending service Should be valid Jsonnet and base64 encoded This governs the "courier.http.body" setting
214 215 216 |
# File 'lib/ory-client/models/create_project_normalized_payload.rb', line 214 def kratos_courier_http_request_config_body @kratos_courier_http_request_config_body end |
#kratos_courier_http_request_config_headers ⇒ Object
NullJSONRawMessage represents a json.RawMessage that works well with JSON, SQL, and Swagger and is NULLable-
217 218 219 |
# File 'lib/ory-client/models/create_project_normalized_payload.rb', line 217 def kratos_courier_http_request_config_headers @kratos_courier_http_request_config_headers end |
#kratos_courier_http_request_config_method ⇒ Object
The http METHOD to use when calling the remote HTTP email sending service
220 221 222 |
# File 'lib/ory-client/models/create_project_normalized_payload.rb', line 220 def kratos_courier_http_request_config_method @kratos_courier_http_request_config_method end |
#kratos_courier_http_request_config_url ⇒ Object
The URL of the remote HTTP email sending service This governs the "courier.http.url" setting
223 224 225 |
# File 'lib/ory-client/models/create_project_normalized_payload.rb', line 223 def kratos_courier_http_request_config_url @kratos_courier_http_request_config_url end |
#kratos_courier_smtp_connection_uri ⇒ Object
Configures the Ory Kratos SMTP Connection URI This governs the "courier.smtp.connection_uri" setting.
226 227 228 |
# File 'lib/ory-client/models/create_project_normalized_payload.rb', line 226 def kratos_courier_smtp_connection_uri @kratos_courier_smtp_connection_uri end |
#kratos_courier_smtp_from_address ⇒ Object
Configures the Ory Kratos SMTP From Address This governs the "courier.smtp.from_address" setting.
229 230 231 |
# File 'lib/ory-client/models/create_project_normalized_payload.rb', line 229 def kratos_courier_smtp_from_address @kratos_courier_smtp_from_address end |
#kratos_courier_smtp_from_name ⇒ Object
Configures the Ory Kratos SMTP From Name This governs the "courier.smtp.from_name" setting.
232 233 234 |
# File 'lib/ory-client/models/create_project_normalized_payload.rb', line 232 def kratos_courier_smtp_from_name @kratos_courier_smtp_from_name end |
#kratos_courier_smtp_headers ⇒ Object
NullJSONRawMessage represents a json.RawMessage that works well with JSON, SQL, and Swagger and is NULLable-
235 236 237 |
# File 'lib/ory-client/models/create_project_normalized_payload.rb', line 235 def kratos_courier_smtp_headers @kratos_courier_smtp_headers end |
#kratos_courier_smtp_local_name ⇒ Object
Configures the local_name to use in SMTP connections This governs the "courier.smtp.local_name" setting.
238 239 240 |
# File 'lib/ory-client/models/create_project_normalized_payload.rb', line 238 def kratos_courier_smtp_local_name @kratos_courier_smtp_local_name end |
#kratos_courier_templates_login_code_valid_email_body_html ⇒ Object
Configures the Ory Kratos Valid Login via Code Email Body HTML Template This governs the "courier.smtp.templates.login_code.valid.email.body.html" setting.
241 242 243 |
# File 'lib/ory-client/models/create_project_normalized_payload.rb', line 241 def kratos_courier_templates_login_code_valid_email_body_html @kratos_courier_templates_login_code_valid_email_body_html end |
#kratos_courier_templates_login_code_valid_email_body_plaintext ⇒ Object
Configures the Ory Kratos Valid Login via Code Email Body Plaintext Template This governs the "courier.smtp.templates.login_code.valid.email.body.plaintext" setting.
244 245 246 |
# File 'lib/ory-client/models/create_project_normalized_payload.rb', line 244 def kratos_courier_templates_login_code_valid_email_body_plaintext @kratos_courier_templates_login_code_valid_email_body_plaintext end |
#kratos_courier_templates_login_code_valid_email_subject ⇒ Object
Configures the Ory Kratos Valid Login via Code Email Subject Template This governs the "courier.smtp.templates.login_code.valid.email.subject" setting.
247 248 249 |
# File 'lib/ory-client/models/create_project_normalized_payload.rb', line 247 def kratos_courier_templates_login_code_valid_email_subject @kratos_courier_templates_login_code_valid_email_subject end |
#kratos_courier_templates_login_code_valid_sms_body_plaintext ⇒ Object
Configures the Ory Kratos Valid Login via Code SMS plain text body This governs the "courier.smtp.templates.login_code.valid.sms.plaintext" setting.
250 251 252 |
# File 'lib/ory-client/models/create_project_normalized_payload.rb', line 250 def kratos_courier_templates_login_code_valid_sms_body_plaintext @kratos_courier_templates_login_code_valid_sms_body_plaintext end |
#kratos_courier_templates_recovery_code_invalid_email_body_html ⇒ Object
Configures the Ory Kratos Invalid Recovery via Code Email Body HTML Template This governs the "courier.smtp.templates.recovery_code.invalid.email.body.html" setting.
253 254 255 |
# File 'lib/ory-client/models/create_project_normalized_payload.rb', line 253 def kratos_courier_templates_recovery_code_invalid_email_body_html @kratos_courier_templates_recovery_code_invalid_email_body_html end |
#kratos_courier_templates_recovery_code_invalid_email_body_plaintext ⇒ Object
Configures the Ory Kratos Invalid Recovery via Code Email Body Plaintext Template This governs the "courier.smtp.templates.recovery_code.invalid.email.body.plaintext" setting.
256 257 258 |
# File 'lib/ory-client/models/create_project_normalized_payload.rb', line 256 def kratos_courier_templates_recovery_code_invalid_email_body_plaintext @kratos_courier_templates_recovery_code_invalid_email_body_plaintext end |
#kratos_courier_templates_recovery_code_invalid_email_subject ⇒ Object
Configures the Ory Kratos Invalid Recovery via Code Email Subject Template This governs the "courier.smtp.templates.recovery_code.invalid.email.body.html" setting.
259 260 261 |
# File 'lib/ory-client/models/create_project_normalized_payload.rb', line 259 def kratos_courier_templates_recovery_code_invalid_email_subject @kratos_courier_templates_recovery_code_invalid_email_subject end |
#kratos_courier_templates_recovery_code_valid_email_body_html ⇒ Object
Configures the Ory Kratos Valid Recovery via Code Email Body HTML Template This governs the "courier.smtp.templates.recovery_code.valid.email.body.html" setting.
262 263 264 |
# File 'lib/ory-client/models/create_project_normalized_payload.rb', line 262 def kratos_courier_templates_recovery_code_valid_email_body_html @kratos_courier_templates_recovery_code_valid_email_body_html end |
#kratos_courier_templates_recovery_code_valid_email_body_plaintext ⇒ Object
Configures the Ory Kratos Valid Recovery via Code Email Body Plaintext Template This governs the "courier.smtp.templates.recovery_code.valid.email.body.plaintext" setting.
265 266 267 |
# File 'lib/ory-client/models/create_project_normalized_payload.rb', line 265 def kratos_courier_templates_recovery_code_valid_email_body_plaintext @kratos_courier_templates_recovery_code_valid_email_body_plaintext end |
#kratos_courier_templates_recovery_code_valid_email_subject ⇒ Object
Configures the Ory Kratos Valid Recovery via Code Email Subject Template This governs the "courier.smtp.templates.recovery_code.valid.email.subject" setting.
268 269 270 |
# File 'lib/ory-client/models/create_project_normalized_payload.rb', line 268 def kratos_courier_templates_recovery_code_valid_email_subject @kratos_courier_templates_recovery_code_valid_email_subject end |
#kratos_courier_templates_recovery_invalid_email_body_html ⇒ Object
Configures the Ory Kratos Invalid Recovery Email Body HTML Template This governs the "courier.smtp.templates.recovery.invalid.email.body.html" setting.
271 272 273 |
# File 'lib/ory-client/models/create_project_normalized_payload.rb', line 271 def kratos_courier_templates_recovery_invalid_email_body_html @kratos_courier_templates_recovery_invalid_email_body_html end |
#kratos_courier_templates_recovery_invalid_email_body_plaintext ⇒ Object
Configures the Ory Kratos Invalid Recovery Email Body Plaintext Template This governs the "courier.smtp.templates.recovery.invalid.email.body.plaintext" setting.
274 275 276 |
# File 'lib/ory-client/models/create_project_normalized_payload.rb', line 274 def kratos_courier_templates_recovery_invalid_email_body_plaintext @kratos_courier_templates_recovery_invalid_email_body_plaintext end |
#kratos_courier_templates_recovery_invalid_email_subject ⇒ Object
Configures the Ory Kratos Invalid Recovery Email Subject Template This governs the "courier.smtp.templates.recovery.invalid.email.body.html" setting.
277 278 279 |
# File 'lib/ory-client/models/create_project_normalized_payload.rb', line 277 def kratos_courier_templates_recovery_invalid_email_subject @kratos_courier_templates_recovery_invalid_email_subject end |
#kratos_courier_templates_recovery_valid_email_body_html ⇒ Object
Configures the Ory Kratos Valid Recovery Email Body HTML Template This governs the "courier.smtp.templates.recovery.valid.email.body.html" setting.
280 281 282 |
# File 'lib/ory-client/models/create_project_normalized_payload.rb', line 280 def kratos_courier_templates_recovery_valid_email_body_html @kratos_courier_templates_recovery_valid_email_body_html end |
#kratos_courier_templates_recovery_valid_email_body_plaintext ⇒ Object
Configures the Ory Kratos Valid Recovery Email Body Plaintext Template This governs the "courier.smtp.templates.recovery.valid.email.body.plaintext" setting.
283 284 285 |
# File 'lib/ory-client/models/create_project_normalized_payload.rb', line 283 def kratos_courier_templates_recovery_valid_email_body_plaintext @kratos_courier_templates_recovery_valid_email_body_plaintext end |
#kratos_courier_templates_recovery_valid_email_subject ⇒ Object
Configures the Ory Kratos Valid Recovery Email Subject Template This governs the "courier.smtp.templates.recovery.valid.email.subject" setting.
286 287 288 |
# File 'lib/ory-client/models/create_project_normalized_payload.rb', line 286 def kratos_courier_templates_recovery_valid_email_subject @kratos_courier_templates_recovery_valid_email_subject end |
#kratos_courier_templates_registration_code_valid_email_body_html ⇒ Object
Configures the Ory Kratos Valid Registration via Code Email Body HTML Template This governs the "courier.smtp.templates.registration_code.valid.email.body.html" setting.
289 290 291 |
# File 'lib/ory-client/models/create_project_normalized_payload.rb', line 289 def kratos_courier_templates_registration_code_valid_email_body_html @kratos_courier_templates_registration_code_valid_email_body_html end |
#kratos_courier_templates_registration_code_valid_email_body_plaintext ⇒ Object
Configures the Ory Kratos Valid Registration via Code Email Body Plaintext Template This governs the "courier.smtp.templates.registration_code.valid.email.body.plaintext" setting.
292 293 294 |
# File 'lib/ory-client/models/create_project_normalized_payload.rb', line 292 def kratos_courier_templates_registration_code_valid_email_body_plaintext @kratos_courier_templates_registration_code_valid_email_body_plaintext end |
#kratos_courier_templates_registration_code_valid_email_subject ⇒ Object
Configures the Ory Kratos Valid Registration via Code Email Subject Template This governs the "courier.smtp.templates.registration_code.valid.email.subject" setting.
295 296 297 |
# File 'lib/ory-client/models/create_project_normalized_payload.rb', line 295 def kratos_courier_templates_registration_code_valid_email_subject @kratos_courier_templates_registration_code_valid_email_subject end |
#kratos_courier_templates_registration_code_valid_sms_body_plaintext ⇒ Object
Configures the Ory Kratos Valid Registration via Code Email Subject Template This governs the "courier.smtp.templates.registration_code.valid.sms.body.plaintext" setting.
298 299 300 |
# File 'lib/ory-client/models/create_project_normalized_payload.rb', line 298 def kratos_courier_templates_registration_code_valid_sms_body_plaintext @kratos_courier_templates_registration_code_valid_sms_body_plaintext end |
#kratos_courier_templates_verification_code_invalid_email_body_html ⇒ Object
Configures the Ory Kratos Invalid Verification via Code Email Body HTML Template This governs the "courier.smtp.templates.verification_code.invalid.email.body.html" setting.
301 302 303 |
# File 'lib/ory-client/models/create_project_normalized_payload.rb', line 301 def kratos_courier_templates_verification_code_invalid_email_body_html @kratos_courier_templates_verification_code_invalid_email_body_html end |
#kratos_courier_templates_verification_code_invalid_email_body_plaintext ⇒ Object
Configures the Ory Kratos Invalid Verification via Code Email Body Plaintext Template This governs the "courier.smtp.templates.verification_code.invalid.email.body.plaintext" setting.
304 305 306 |
# File 'lib/ory-client/models/create_project_normalized_payload.rb', line 304 def kratos_courier_templates_verification_code_invalid_email_body_plaintext @kratos_courier_templates_verification_code_invalid_email_body_plaintext end |
#kratos_courier_templates_verification_code_invalid_email_subject ⇒ Object
Configures the Ory Kratos Invalid Verification via Code Email Subject Template This governs the "courier.smtp.templates.verification_code.invalid.email.subject" setting.
307 308 309 |
# File 'lib/ory-client/models/create_project_normalized_payload.rb', line 307 def kratos_courier_templates_verification_code_invalid_email_subject @kratos_courier_templates_verification_code_invalid_email_subject end |
#kratos_courier_templates_verification_code_valid_email_body_html ⇒ Object
Configures the Ory Kratos Valid Verification via Code Email Body HTML Template This governs the "courier.smtp.templates.verification_code.valid.email.body.html" setting.
310 311 312 |
# File 'lib/ory-client/models/create_project_normalized_payload.rb', line 310 def kratos_courier_templates_verification_code_valid_email_body_html @kratos_courier_templates_verification_code_valid_email_body_html end |
#kratos_courier_templates_verification_code_valid_email_body_plaintext ⇒ Object
Configures the Ory Kratos Valid Verification via Code Email Body Plaintext Template This governs the "courier.smtp.templates.verification_code.valid.email.body.plaintext" setting.
313 314 315 |
# File 'lib/ory-client/models/create_project_normalized_payload.rb', line 313 def kratos_courier_templates_verification_code_valid_email_body_plaintext @kratos_courier_templates_verification_code_valid_email_body_plaintext end |
#kratos_courier_templates_verification_code_valid_email_subject ⇒ Object
Configures the Ory Kratos Valid Verification via Code Email Subject Template This governs the "courier.smtp.templates.verification_code.valid.email.subject" setting.
316 317 318 |
# File 'lib/ory-client/models/create_project_normalized_payload.rb', line 316 def kratos_courier_templates_verification_code_valid_email_subject @kratos_courier_templates_verification_code_valid_email_subject end |
#kratos_courier_templates_verification_code_valid_sms_body_plaintext ⇒ Object
Configures the Ory Kratos Valid Verification via Code SMS Body Plaintext This governs the "courier.smtp.templates.verification_code.valid.sms.body.plaintext" setting.
319 320 321 |
# File 'lib/ory-client/models/create_project_normalized_payload.rb', line 319 def kratos_courier_templates_verification_code_valid_sms_body_plaintext @kratos_courier_templates_verification_code_valid_sms_body_plaintext end |
#kratos_courier_templates_verification_invalid_email_body_html ⇒ Object
Configures the Ory Kratos Invalid Verification Email Body HTML Template This governs the "courier.smtp.templates.verification.invalid.email.body.html" setting.
322 323 324 |
# File 'lib/ory-client/models/create_project_normalized_payload.rb', line 322 def kratos_courier_templates_verification_invalid_email_body_html @kratos_courier_templates_verification_invalid_email_body_html end |
#kratos_courier_templates_verification_invalid_email_body_plaintext ⇒ Object
Configures the Ory Kratos Invalid Verification Email Body Plaintext Template This governs the "courier.smtp.templates.verification.invalid.email.body.plaintext" setting.
325 326 327 |
# File 'lib/ory-client/models/create_project_normalized_payload.rb', line 325 def kratos_courier_templates_verification_invalid_email_body_plaintext @kratos_courier_templates_verification_invalid_email_body_plaintext end |
#kratos_courier_templates_verification_invalid_email_subject ⇒ Object
Configures the Ory Kratos Invalid Verification Email Subject Template This governs the "courier.smtp.templates.verification.invalid.email.subject" setting.
328 329 330 |
# File 'lib/ory-client/models/create_project_normalized_payload.rb', line 328 def kratos_courier_templates_verification_invalid_email_subject @kratos_courier_templates_verification_invalid_email_subject end |
#kratos_courier_templates_verification_valid_email_body_html ⇒ Object
Configures the Ory Kratos Valid Verification Email Body HTML Template This governs the "courier.smtp.templates.verification.valid.email.body.html" setting.
331 332 333 |
# File 'lib/ory-client/models/create_project_normalized_payload.rb', line 331 def kratos_courier_templates_verification_valid_email_body_html @kratos_courier_templates_verification_valid_email_body_html end |
#kratos_courier_templates_verification_valid_email_body_plaintext ⇒ Object
Configures the Ory Kratos Valid Verification Email Body Plaintext Template This governs the "courier.smtp.templates.verification.valid.email.body.plaintext" setting.
334 335 336 |
# File 'lib/ory-client/models/create_project_normalized_payload.rb', line 334 def kratos_courier_templates_verification_valid_email_body_plaintext @kratos_courier_templates_verification_valid_email_body_plaintext end |
#kratos_courier_templates_verification_valid_email_subject ⇒ Object
Configures the Ory Kratos Valid Verification Email Subject Template This governs the "courier.smtp.templates.verification.valid.email.subject" setting.
337 338 339 |
# File 'lib/ory-client/models/create_project_normalized_payload.rb', line 337 def kratos_courier_templates_verification_valid_email_subject @kratos_courier_templates_verification_valid_email_subject end |
#kratos_feature_flags_cacheable_sessions ⇒ Object
Configures the Ory Kratos Session caching feature flag This governs the "feature_flags.cacheable_sessions" setting.
340 341 342 |
# File 'lib/ory-client/models/create_project_normalized_payload.rb', line 340 def kratos_feature_flags_cacheable_sessions @kratos_feature_flags_cacheable_sessions end |
#kratos_feature_flags_cacheable_sessions_max_age ⇒ Object
Configures the Ory Kratos Session caching max-age feature flag This governs the "feature_flags.cacheable_sessions_max_age" setting.
343 344 345 |
# File 'lib/ory-client/models/create_project_normalized_payload.rb', line 343 def kratos_feature_flags_cacheable_sessions_max_age @kratos_feature_flags_cacheable_sessions_max_age end |
#kratos_feature_flags_faster_session_extend ⇒ Object
Configures the Ory Kratos Faster Session Extend setting If enabled allows faster session extension by skipping the session lookup and returning 201 instead of 200. Disabling this feature will be deprecated in the future. This governs the "feature_flags.faster_session_extend" setting.
346 347 348 |
# File 'lib/ory-client/models/create_project_normalized_payload.rb', line 346 def kratos_feature_flags_faster_session_extend @kratos_feature_flags_faster_session_extend end |
#kratos_feature_flags_use_continue_with_transitions ⇒ Object
Configures the Ory Kratos Session use_continue_with_transitions flag This governs the "feature_flags.use_continue_with_transitions" setting.
349 350 351 |
# File 'lib/ory-client/models/create_project_normalized_payload.rb', line 349 def kratos_feature_flags_use_continue_with_transitions @kratos_feature_flags_use_continue_with_transitions end |
#kratos_identity_schemas ⇒ Object
Returns the value of attribute kratos_identity_schemas.
351 352 353 |
# File 'lib/ory-client/models/create_project_normalized_payload.rb', line 351 def kratos_identity_schemas @kratos_identity_schemas end |
#kratos_oauth2_provider_headers ⇒ Object
NullJSONRawMessage represents a json.RawMessage that works well with JSON, SQL, and Swagger and is NULLable-
354 355 356 |
# File 'lib/ory-client/models/create_project_normalized_payload.rb', line 354 def kratos_oauth2_provider_headers @kratos_oauth2_provider_headers end |
#kratos_oauth2_provider_override_return_to ⇒ Object
Kratos OAuth2 Provider Override Return To Enabling this allows Kratos to set the return_to parameter automatically to the OAuth2 request URL on the login flow, allowing complex flows such as recovery to continue to the initial OAuth2 flow.
357 358 359 |
# File 'lib/ory-client/models/create_project_normalized_payload.rb', line 357 def kratos_oauth2_provider_override_return_to @kratos_oauth2_provider_override_return_to end |
#kratos_oauth2_provider_url ⇒ Object
The Revisions’ OAuth2 Provider Integration URL This governs the "oauth2_provider.url" setting.
360 361 362 |
# File 'lib/ory-client/models/create_project_normalized_payload.rb', line 360 def kratos_oauth2_provider_url @kratos_oauth2_provider_url end |
#kratos_preview_default_read_consistency_level ⇒ Object
Configures the default read consistency level for identity APIs This governs the ‘preview.default_read_consistency_level` setting. The read consistency level determines the consistency guarantee for reads: strong (slow): The read is guaranteed to return the most recent data committed at the start of the read. eventual (very fast): The result will return data that is about 4.8 seconds old. Setting the default consistency level to `eventual` may cause regressions in the future as we add consistency controls to more APIs. Currently, the following APIs will be affected by this setting: `GET /admin/identities` Defaults to "strong" for new and existing projects. This feature is in preview. Use with caution.
363 364 365 |
# File 'lib/ory-client/models/create_project_normalized_payload.rb', line 363 def kratos_preview_default_read_consistency_level @kratos_preview_default_read_consistency_level end |
#kratos_secrets_cipher ⇒ Object
Returns the value of attribute kratos_secrets_cipher.
365 366 367 |
# File 'lib/ory-client/models/create_project_normalized_payload.rb', line 365 def kratos_secrets_cipher @kratos_secrets_cipher end |
#kratos_secrets_cookie ⇒ Object
Returns the value of attribute kratos_secrets_cookie.
367 368 369 |
# File 'lib/ory-client/models/create_project_normalized_payload.rb', line 367 def @kratos_secrets_cookie end |
#kratos_secrets_default ⇒ Object
Returns the value of attribute kratos_secrets_default.
369 370 371 |
# File 'lib/ory-client/models/create_project_normalized_payload.rb', line 369 def kratos_secrets_default @kratos_secrets_default end |
#kratos_security_account_enumeration_mitigate ⇒ Object
Configures if account enumeration should be mitigated when using identifier first login.
372 373 374 |
# File 'lib/ory-client/models/create_project_normalized_payload.rb', line 372 def kratos_security_account_enumeration_mitigate @kratos_security_account_enumeration_mitigate end |
#kratos_selfservice_allowed_return_urls ⇒ Object
Returns the value of attribute kratos_selfservice_allowed_return_urls.
374 375 376 |
# File 'lib/ory-client/models/create_project_normalized_payload.rb', line 374 def kratos_selfservice_allowed_return_urls @kratos_selfservice_allowed_return_urls end |
#kratos_selfservice_default_browser_return_url ⇒ Object
Configures the Ory Kratos Default Return URL This governs the "selfservice.allowed_return_urls" setting.
377 378 379 |
# File 'lib/ory-client/models/create_project_normalized_payload.rb', line 377 def kratos_selfservice_default_browser_return_url @kratos_selfservice_default_browser_return_url end |
#kratos_selfservice_flows_error_ui_url ⇒ Object
Configures the Ory Kratos Error UI URL This governs the "selfservice.flows.error.ui_url" setting.
380 381 382 |
# File 'lib/ory-client/models/create_project_normalized_payload.rb', line 380 def kratos_selfservice_flows_error_ui_url @kratos_selfservice_flows_error_ui_url end |
#kratos_selfservice_flows_login_after_code_default_browser_return_url ⇒ Object
Configures the Ory Kratos Login After Password Default Return URL This governs the "selfservice.flows.code.after.password.default_browser_return_url" setting.
383 384 385 |
# File 'lib/ory-client/models/create_project_normalized_payload.rb', line 383 def kratos_selfservice_flows_login_after_code_default_browser_return_url @kratos_selfservice_flows_login_after_code_default_browser_return_url end |
#kratos_selfservice_flows_login_after_default_browser_return_url ⇒ Object
Configures the Ory Kratos Login Default Return URL This governs the "selfservice.flows.login.after.default_browser_return_url" setting.
386 387 388 |
# File 'lib/ory-client/models/create_project_normalized_payload.rb', line 386 def kratos_selfservice_flows_login_after_default_browser_return_url @kratos_selfservice_flows_login_after_default_browser_return_url end |
#kratos_selfservice_flows_login_after_lookup_secret_default_browser_return_url ⇒ Object
Configures the Ory Kratos Login After Password Default Return URL This governs the "selfservice.flows.lookup_secret.after.password.default_browser_return_url" setting.
389 390 391 |
# File 'lib/ory-client/models/create_project_normalized_payload.rb', line 389 def kratos_selfservice_flows_login_after_lookup_secret_default_browser_return_url @kratos_selfservice_flows_login_after_lookup_secret_default_browser_return_url end |
#kratos_selfservice_flows_login_after_oidc_default_browser_return_url ⇒ Object
Configures the Ory Kratos Login After OIDC Default Return URL This governs the "selfservice.flows.login.after.oidc.default_browser_return_url" setting.
392 393 394 |
# File 'lib/ory-client/models/create_project_normalized_payload.rb', line 392 def kratos_selfservice_flows_login_after_oidc_default_browser_return_url @kratos_selfservice_flows_login_after_oidc_default_browser_return_url end |
#kratos_selfservice_flows_login_after_passkey_default_browser_return_url ⇒ Object
Configures the Ory Kratos Login After Passkey Default Return URL This governs the "selfservice.flows.login.after.passkey.default_browser_return_url" setting.
395 396 397 |
# File 'lib/ory-client/models/create_project_normalized_payload.rb', line 395 def kratos_selfservice_flows_login_after_passkey_default_browser_return_url @kratos_selfservice_flows_login_after_passkey_default_browser_return_url end |
#kratos_selfservice_flows_login_after_password_default_browser_return_url ⇒ Object
Configures the Ory Kratos Login After Password Default Return URL This governs the "selfservice.flows.login.after.password.default_browser_return_url" setting.
398 399 400 |
# File 'lib/ory-client/models/create_project_normalized_payload.rb', line 398 def kratos_selfservice_flows_login_after_password_default_browser_return_url @kratos_selfservice_flows_login_after_password_default_browser_return_url end |
#kratos_selfservice_flows_login_after_totp_default_browser_return_url ⇒ Object
Configures the Ory Kratos Login After Password Default Return URL This governs the "selfservice.flows.totp.after.password.default_browser_return_url" setting.
401 402 403 |
# File 'lib/ory-client/models/create_project_normalized_payload.rb', line 401 def kratos_selfservice_flows_login_after_totp_default_browser_return_url @kratos_selfservice_flows_login_after_totp_default_browser_return_url end |
#kratos_selfservice_flows_login_after_webauthn_default_browser_return_url ⇒ Object
Configures the Ory Kratos Login After WebAuthn Default Return URL This governs the "selfservice.flows.login.after.webauthn.default_browser_return_url" setting.
404 405 406 |
# File 'lib/ory-client/models/create_project_normalized_payload.rb', line 404 def kratos_selfservice_flows_login_after_webauthn_default_browser_return_url @kratos_selfservice_flows_login_after_webauthn_default_browser_return_url end |
#kratos_selfservice_flows_login_lifespan ⇒ Object
Configures the Ory Kratos Login Lifespan This governs the "selfservice.flows.login.lifespan" setting.
407 408 409 |
# File 'lib/ory-client/models/create_project_normalized_payload.rb', line 407 def kratos_selfservice_flows_login_lifespan @kratos_selfservice_flows_login_lifespan end |
#kratos_selfservice_flows_login_ui_url ⇒ Object
Configures the Ory Kratos Login UI URL This governs the "selfservice.flows.login.ui_url" setting.
410 411 412 |
# File 'lib/ory-client/models/create_project_normalized_payload.rb', line 410 def kratos_selfservice_flows_login_ui_url @kratos_selfservice_flows_login_ui_url end |
#kratos_selfservice_flows_logout_after_default_browser_return_url ⇒ Object
Configures the Ory Kratos Logout Default Return URL This governs the "selfservice.flows.logout.after.default_browser_return_url" setting.
413 414 415 |
# File 'lib/ory-client/models/create_project_normalized_payload.rb', line 413 def kratos_selfservice_flows_logout_after_default_browser_return_url @kratos_selfservice_flows_logout_after_default_browser_return_url end |
#kratos_selfservice_flows_recovery_after_default_browser_return_url ⇒ Object
Configures the Ory Kratos Recovery Default Return URL This governs the "selfservice.flows.recovery.after.default_browser_return_url" setting.
416 417 418 |
# File 'lib/ory-client/models/create_project_normalized_payload.rb', line 416 def kratos_selfservice_flows_recovery_after_default_browser_return_url @kratos_selfservice_flows_recovery_after_default_browser_return_url end |
#kratos_selfservice_flows_recovery_enabled ⇒ Object
Configures the Ory Kratos Recovery Enabled Setting This governs the "selfservice.flows.recovery.enabled" setting.
419 420 421 |
# File 'lib/ory-client/models/create_project_normalized_payload.rb', line 419 def kratos_selfservice_flows_recovery_enabled @kratos_selfservice_flows_recovery_enabled end |
#kratos_selfservice_flows_recovery_lifespan ⇒ Object
Configures the Ory Kratos Recovery Lifespan This governs the "selfservice.flows.recovery.lifespan" setting.
422 423 424 |
# File 'lib/ory-client/models/create_project_normalized_payload.rb', line 422 def kratos_selfservice_flows_recovery_lifespan @kratos_selfservice_flows_recovery_lifespan end |
#kratos_selfservice_flows_recovery_notify_unknown_recipients ⇒ Object
Configures whether to notify unknown recipients of a Ory Kratos recovery flow This governs the "selfservice.flows.recovery.notify_unknown_recipients" setting.
425 426 427 |
# File 'lib/ory-client/models/create_project_normalized_payload.rb', line 425 def kratos_selfservice_flows_recovery_notify_unknown_recipients @kratos_selfservice_flows_recovery_notify_unknown_recipients end |
#kratos_selfservice_flows_recovery_ui_url ⇒ Object
Configures the Ory Kratos Recovery UI URL This governs the "selfservice.flows.recovery.ui_url" setting.
428 429 430 |
# File 'lib/ory-client/models/create_project_normalized_payload.rb', line 428 def kratos_selfservice_flows_recovery_ui_url @kratos_selfservice_flows_recovery_ui_url end |
#kratos_selfservice_flows_recovery_use ⇒ Object
Configures the Ory Kratos Recovery strategy to use ("link" or "code") This governs the "selfservice.flows.recovery.use" setting. link SelfServiceMessageVerificationStrategyLink code SelfServiceMessageVerificationStrategyCode
431 432 433 |
# File 'lib/ory-client/models/create_project_normalized_payload.rb', line 431 def kratos_selfservice_flows_recovery_use @kratos_selfservice_flows_recovery_use end |
#kratos_selfservice_flows_registration_after_code_default_browser_return_url ⇒ Object
Configures the Ory Kratos Registration After Code Default Return URL This governs the "selfservice.flows.registration.after.code.default_browser_return_url" setting.
434 435 436 |
# File 'lib/ory-client/models/create_project_normalized_payload.rb', line 434 def kratos_selfservice_flows_registration_after_code_default_browser_return_url @kratos_selfservice_flows_registration_after_code_default_browser_return_url end |
#kratos_selfservice_flows_registration_after_default_browser_return_url ⇒ Object
Configures the Ory Kratos Registration Default Return URL This governs the "selfservice.flows.registration.after.default_browser_return_url" setting.
437 438 439 |
# File 'lib/ory-client/models/create_project_normalized_payload.rb', line 437 def kratos_selfservice_flows_registration_after_default_browser_return_url @kratos_selfservice_flows_registration_after_default_browser_return_url end |
#kratos_selfservice_flows_registration_after_oidc_default_browser_return_url ⇒ Object
Configures the Ory Kratos Registration After OIDC Default Return URL This governs the "selfservice.flows.registration.after.oidc.default_browser_return_url" setting.
440 441 442 |
# File 'lib/ory-client/models/create_project_normalized_payload.rb', line 440 def kratos_selfservice_flows_registration_after_oidc_default_browser_return_url @kratos_selfservice_flows_registration_after_oidc_default_browser_return_url end |
#kratos_selfservice_flows_registration_after_passkey_default_browser_return_url ⇒ Object
Configures the Ory Kratos Registration After Passkey Default Return URL This governs the "selfservice.flows.registration.after.password.default_browser_return_url" setting.
443 444 445 |
# File 'lib/ory-client/models/create_project_normalized_payload.rb', line 443 def kratos_selfservice_flows_registration_after_passkey_default_browser_return_url @kratos_selfservice_flows_registration_after_passkey_default_browser_return_url end |
#kratos_selfservice_flows_registration_after_password_default_browser_return_url ⇒ Object
Configures the Ory Kratos Registration After Password Default Return URL This governs the "selfservice.flows.registration.after.password.default_browser_return_url" setting.
446 447 448 |
# File 'lib/ory-client/models/create_project_normalized_payload.rb', line 446 def kratos_selfservice_flows_registration_after_password_default_browser_return_url @kratos_selfservice_flows_registration_after_password_default_browser_return_url end |
#kratos_selfservice_flows_registration_after_webauthn_default_browser_return_url ⇒ Object
Configures the Ory Kratos Registration After Webauthn Default Return URL This governs the "selfservice.flows.registration.after.webauthn.default_browser_return_url" setting.
449 450 451 |
# File 'lib/ory-client/models/create_project_normalized_payload.rb', line 449 def kratos_selfservice_flows_registration_after_webauthn_default_browser_return_url @kratos_selfservice_flows_registration_after_webauthn_default_browser_return_url end |
#kratos_selfservice_flows_registration_enable_legacy_one_step ⇒ Object
Disable two-step registration Two-step registration is a significantly improved sign up flow and recommended when using more than one sign up methods. To revert to one-step registration, set this to ‘true`. This governs the "selfservice.flows.registration.enable_legacy_one_step" setting.
452 453 454 |
# File 'lib/ory-client/models/create_project_normalized_payload.rb', line 452 def kratos_selfservice_flows_registration_enable_legacy_one_step @kratos_selfservice_flows_registration_enable_legacy_one_step end |
#kratos_selfservice_flows_registration_enabled ⇒ Object
Configures the Whether Ory Kratos Registration is Enabled This governs the "selfservice.flows.registration.enabled" setting.0
455 456 457 |
# File 'lib/ory-client/models/create_project_normalized_payload.rb', line 455 def kratos_selfservice_flows_registration_enabled @kratos_selfservice_flows_registration_enabled end |
#kratos_selfservice_flows_registration_lifespan ⇒ Object
Configures the Ory Kratos Registration Lifespan This governs the "selfservice.flows.registration.lifespan" setting.
458 459 460 |
# File 'lib/ory-client/models/create_project_normalized_payload.rb', line 458 def kratos_selfservice_flows_registration_lifespan @kratos_selfservice_flows_registration_lifespan end |
#kratos_selfservice_flows_registration_login_hints ⇒ Object
Configures the Ory Kratos Registration Login Hints Shows helpful information when a user tries to sign up with a duplicate account. This governs the "selfservice.flows.registration.login_hints" setting.
461 462 463 |
# File 'lib/ory-client/models/create_project_normalized_payload.rb', line 461 def kratos_selfservice_flows_registration_login_hints @kratos_selfservice_flows_registration_login_hints end |
#kratos_selfservice_flows_registration_ui_url ⇒ Object
Configures the Ory Kratos Registration UI URL This governs the "selfservice.flows.registration.ui_url" setting.
464 465 466 |
# File 'lib/ory-client/models/create_project_normalized_payload.rb', line 464 def kratos_selfservice_flows_registration_ui_url @kratos_selfservice_flows_registration_ui_url end |
#kratos_selfservice_flows_settings_after_default_browser_return_url ⇒ Object
Configures the Ory Kratos Settings Default Return URL This governs the "selfservice.flows.settings.after.default_browser_return_url" setting.
467 468 469 |
# File 'lib/ory-client/models/create_project_normalized_payload.rb', line 467 def kratos_selfservice_flows_settings_after_default_browser_return_url @kratos_selfservice_flows_settings_after_default_browser_return_url end |
#kratos_selfservice_flows_settings_after_lookup_secret_default_browser_return_url ⇒ Object
Configures the Ory Kratos Settings Default Return URL After Updating Lookup Secrets This governs the "selfservice.flows.settings.after.lookup_secret.default_browser_return_url" setting.
470 471 472 |
# File 'lib/ory-client/models/create_project_normalized_payload.rb', line 470 def kratos_selfservice_flows_settings_after_lookup_secret_default_browser_return_url @kratos_selfservice_flows_settings_after_lookup_secret_default_browser_return_url end |
#kratos_selfservice_flows_settings_after_oidc_default_browser_return_url ⇒ Object
Configures the Ory Kratos Settings Default Return URL After Updating Social Sign In This governs the "selfservice.flows.settings.after.oidc.default_browser_return_url" setting.
473 474 475 |
# File 'lib/ory-client/models/create_project_normalized_payload.rb', line 473 def kratos_selfservice_flows_settings_after_oidc_default_browser_return_url @kratos_selfservice_flows_settings_after_oidc_default_browser_return_url end |
#kratos_selfservice_flows_settings_after_passkey_default_browser_return_url ⇒ Object
Configures the Ory Kratos Settings Default Return URL After Updating Passkey This governs the "selfservice.flows.settings.after.passkey.default_browser_return_url" setting.
476 477 478 |
# File 'lib/ory-client/models/create_project_normalized_payload.rb', line 476 def kratos_selfservice_flows_settings_after_passkey_default_browser_return_url @kratos_selfservice_flows_settings_after_passkey_default_browser_return_url end |
#kratos_selfservice_flows_settings_after_password_default_browser_return_url ⇒ Object
Configures the Ory Kratos Settings Default Return URL After Updating Passwords This governs the "selfservice.flows.settings.after.password.default_browser_return_url" setting.
479 480 481 |
# File 'lib/ory-client/models/create_project_normalized_payload.rb', line 479 def kratos_selfservice_flows_settings_after_password_default_browser_return_url @kratos_selfservice_flows_settings_after_password_default_browser_return_url end |
#kratos_selfservice_flows_settings_after_profile_default_browser_return_url ⇒ Object
Configures the Ory Kratos Settings Default Return URL After Updating Profiles This governs the "selfservice.flows.settings.after.profile.default_browser_return_url" setting.
482 483 484 |
# File 'lib/ory-client/models/create_project_normalized_payload.rb', line 482 def kratos_selfservice_flows_settings_after_profile_default_browser_return_url @kratos_selfservice_flows_settings_after_profile_default_browser_return_url end |
#kratos_selfservice_flows_settings_after_totp_default_browser_return_url ⇒ Object
Configures the Ory Kratos Settings Default Return URL After Updating TOTP This governs the "selfservice.flows.settings.after.totp.default_browser_return_url" setting.
485 486 487 |
# File 'lib/ory-client/models/create_project_normalized_payload.rb', line 485 def kratos_selfservice_flows_settings_after_totp_default_browser_return_url @kratos_selfservice_flows_settings_after_totp_default_browser_return_url end |
#kratos_selfservice_flows_settings_after_webauthn_default_browser_return_url ⇒ Object
Configures the Ory Kratos Settings Default Return URL After Updating WebAuthn This governs the "selfservice.flows.settings.after.webauthn.default_browser_return_url" setting.
488 489 490 |
# File 'lib/ory-client/models/create_project_normalized_payload.rb', line 488 def kratos_selfservice_flows_settings_after_webauthn_default_browser_return_url @kratos_selfservice_flows_settings_after_webauthn_default_browser_return_url end |
#kratos_selfservice_flows_settings_lifespan ⇒ Object
Configures the Ory Kratos Settings Lifespan This governs the "selfservice.flows.settings.lifespan" setting.
491 492 493 |
# File 'lib/ory-client/models/create_project_normalized_payload.rb', line 491 def kratos_selfservice_flows_settings_lifespan @kratos_selfservice_flows_settings_lifespan end |
#kratos_selfservice_flows_settings_privileged_session_max_age ⇒ Object
Configures the Ory Kratos Settings Privileged Session Max Age This governs the "selfservice.flows.settings.privileged_session_max_age" setting.
494 495 496 |
# File 'lib/ory-client/models/create_project_normalized_payload.rb', line 494 def kratos_selfservice_flows_settings_privileged_session_max_age @kratos_selfservice_flows_settings_privileged_session_max_age end |
#kratos_selfservice_flows_settings_required_aal ⇒ Object
Configures the Ory Kratos Settings Required AAL This governs the "selfservice.flows.settings.required_aal" setting.
497 498 499 |
# File 'lib/ory-client/models/create_project_normalized_payload.rb', line 497 def kratos_selfservice_flows_settings_required_aal @kratos_selfservice_flows_settings_required_aal end |
#kratos_selfservice_flows_settings_ui_url ⇒ Object
Configures the Ory Kratos Settings UI URL This governs the "selfservice.flows.settings.ui_url" setting.
500 501 502 |
# File 'lib/ory-client/models/create_project_normalized_payload.rb', line 500 def kratos_selfservice_flows_settings_ui_url @kratos_selfservice_flows_settings_ui_url end |
#kratos_selfservice_flows_verification_after_default_browser_return_url ⇒ Object
Configures the Ory Kratos Verification Default Return URL This governs the "selfservice.flows.verification.after.default_browser_return_url" setting.
503 504 505 |
# File 'lib/ory-client/models/create_project_normalized_payload.rb', line 503 def kratos_selfservice_flows_verification_after_default_browser_return_url @kratos_selfservice_flows_verification_after_default_browser_return_url end |
#kratos_selfservice_flows_verification_enabled ⇒ Object
Configures the Ory Kratos Verification Enabled Setting This governs the "selfservice.flows.verification.enabled" setting.
506 507 508 |
# File 'lib/ory-client/models/create_project_normalized_payload.rb', line 506 def kratos_selfservice_flows_verification_enabled @kratos_selfservice_flows_verification_enabled end |
#kratos_selfservice_flows_verification_lifespan ⇒ Object
Configures the Ory Kratos Verification Lifespan This governs the "selfservice.flows.verification.lifespan" setting.
509 510 511 |
# File 'lib/ory-client/models/create_project_normalized_payload.rb', line 509 def kratos_selfservice_flows_verification_lifespan @kratos_selfservice_flows_verification_lifespan end |
#kratos_selfservice_flows_verification_notify_unknown_recipients ⇒ Object
Configures whether to notify unknown recipients of a Ory Kratos verification flow This governs the "selfservice.flows.verification.notify_unknown_recipients" setting.
512 513 514 |
# File 'lib/ory-client/models/create_project_normalized_payload.rb', line 512 def kratos_selfservice_flows_verification_notify_unknown_recipients @kratos_selfservice_flows_verification_notify_unknown_recipients end |
#kratos_selfservice_flows_verification_ui_url ⇒ Object
Configures the Ory Kratos Verification UI URL This governs the "selfservice.flows.verification.ui_url" setting.
515 516 517 |
# File 'lib/ory-client/models/create_project_normalized_payload.rb', line 515 def kratos_selfservice_flows_verification_ui_url @kratos_selfservice_flows_verification_ui_url end |
#kratos_selfservice_flows_verification_use ⇒ Object
Configures the Ory Kratos Strategy to use for Verification This governs the "selfservice.flows.verification.use" setting. link SelfServiceMessageVerificationStrategyLink code SelfServiceMessageVerificationStrategyCode
518 519 520 |
# File 'lib/ory-client/models/create_project_normalized_payload.rb', line 518 def kratos_selfservice_flows_verification_use @kratos_selfservice_flows_verification_use end |
#kratos_selfservice_methods_captcha_config_cf_turnstile_secret ⇒ Object
Configures the Cloudflare Turnstile site secret for CAPTCHA protection The site secret is private and will be never be shared with the client. This key is write only and the value will not be returned in response to a read request. Reach out to your account manager to enable this feature.
521 522 523 |
# File 'lib/ory-client/models/create_project_normalized_payload.rb', line 521 def kratos_selfservice_methods_captcha_config_cf_turnstile_secret @kratos_selfservice_methods_captcha_config_cf_turnstile_secret end |
#kratos_selfservice_methods_captcha_config_cf_turnstile_sitekey ⇒ Object
Configures the Cloudflare Turnstile site key for CAPTCHA protection The site key is public and will be shared with the client. Reach out to your account manager to enable this feature.
524 525 526 |
# File 'lib/ory-client/models/create_project_normalized_payload.rb', line 524 def kratos_selfservice_methods_captcha_config_cf_turnstile_sitekey @kratos_selfservice_methods_captcha_config_cf_turnstile_sitekey end |
#kratos_selfservice_methods_captcha_enabled ⇒ Object
Configures the Ory Kratos Self-Service Methods’ Captcha Enabled Setting Reach out to your account manager to enable this feature.
527 528 529 |
# File 'lib/ory-client/models/create_project_normalized_payload.rb', line 527 def kratos_selfservice_methods_captcha_enabled @kratos_selfservice_methods_captcha_enabled end |
#kratos_selfservice_methods_code_config_lifespan ⇒ Object
Configures the Ory Kratos Code Method’s lifespan This governs the "selfservice.methods.code.config.lifespan" setting.
530 531 532 |
# File 'lib/ory-client/models/create_project_normalized_payload.rb', line 530 def kratos_selfservice_methods_code_config_lifespan @kratos_selfservice_methods_code_config_lifespan end |
#kratos_selfservice_methods_code_config_missing_credential_fallback_enabled ⇒ Object
Enables a fallback method required in certain legacy use cases. This governs the "selfservice.methods.code.config.missing_credential_fallback_enabled" setting.
533 534 535 |
# File 'lib/ory-client/models/create_project_normalized_payload.rb', line 533 def kratos_selfservice_methods_code_config_missing_credential_fallback_enabled @kratos_selfservice_methods_code_config_missing_credential_fallback_enabled end |
#kratos_selfservice_methods_code_enabled ⇒ Object
Configures whether Ory Kratos Code Method is enabled This governs the "selfservice.methods.code.enabled" setting.
536 537 538 |
# File 'lib/ory-client/models/create_project_normalized_payload.rb', line 536 def kratos_selfservice_methods_code_enabled @kratos_selfservice_methods_code_enabled end |
#kratos_selfservice_methods_code_mfa_enabled ⇒ Object
Configures whether the code method can be used to fulfil MFA flows This governs the "selfservice.methods.code.mfa_enabled" setting.
539 540 541 |
# File 'lib/ory-client/models/create_project_normalized_payload.rb', line 539 def kratos_selfservice_methods_code_mfa_enabled @kratos_selfservice_methods_code_mfa_enabled end |
#kratos_selfservice_methods_code_passwordless_enabled ⇒ Object
Configures whether Ory Kratos Passwordless should use the Code Method This governs the "selfservice.methods.code.passwordless_enabled" setting.
542 543 544 |
# File 'lib/ory-client/models/create_project_normalized_payload.rb', line 542 def kratos_selfservice_methods_code_passwordless_enabled @kratos_selfservice_methods_code_passwordless_enabled end |
#kratos_selfservice_methods_code_passwordless_login_fallback_enabled ⇒ Object
This setting allows the code method to always login a user with code if they have registered with another authentication method such as password or social sign in. This governs the "selfservice.methods.code.passwordless_login_fallback_enabled" setting.
545 546 547 |
# File 'lib/ory-client/models/create_project_normalized_payload.rb', line 545 def kratos_selfservice_methods_code_passwordless_login_fallback_enabled @kratos_selfservice_methods_code_passwordless_login_fallback_enabled end |
#kratos_selfservice_methods_link_config_base_url ⇒ Object
Configures the Base URL which Recovery, Verification, and Login Links Point to It is recommended to leave this value empty. It will be appropriately configured to the best matching domain (e.g. when using custom domains) automatically. This governs the "selfservice.methods.link.config.base_url" setting.
548 549 550 |
# File 'lib/ory-client/models/create_project_normalized_payload.rb', line 548 def kratos_selfservice_methods_link_config_base_url @kratos_selfservice_methods_link_config_base_url end |
#kratos_selfservice_methods_link_config_lifespan ⇒ Object
Configures the Ory Kratos Link Method’s lifespan This governs the "selfservice.methods.link.config.lifespan" setting.
551 552 553 |
# File 'lib/ory-client/models/create_project_normalized_payload.rb', line 551 def kratos_selfservice_methods_link_config_lifespan @kratos_selfservice_methods_link_config_lifespan end |
#kratos_selfservice_methods_link_enabled ⇒ Object
Configures whether Ory Kratos Link Method is enabled This governs the "selfservice.methods.link.enabled" setting.
554 555 556 |
# File 'lib/ory-client/models/create_project_normalized_payload.rb', line 554 def kratos_selfservice_methods_link_enabled @kratos_selfservice_methods_link_enabled end |
#kratos_selfservice_methods_lookup_secret_enabled ⇒ Object
Configures whether Ory Kratos TOTP Lookup Secret is enabled This governs the "selfservice.methods.lookup_secret.enabled" setting.
557 558 559 |
# File 'lib/ory-client/models/create_project_normalized_payload.rb', line 557 def kratos_selfservice_methods_lookup_secret_enabled @kratos_selfservice_methods_lookup_secret_enabled end |
#kratos_selfservice_methods_oidc_config_base_redirect_uri ⇒ Object
Configures the Ory Kratos Third Party / OpenID Connect base redirect URI This governs the "selfservice.methods.oidc.config.base_redirect_uri" setting.
560 561 562 |
# File 'lib/ory-client/models/create_project_normalized_payload.rb', line 560 def kratos_selfservice_methods_oidc_config_base_redirect_uri @kratos_selfservice_methods_oidc_config_base_redirect_uri end |
#kratos_selfservice_methods_oidc_config_providers ⇒ Object
Returns the value of attribute kratos_selfservice_methods_oidc_config_providers.
562 563 564 |
# File 'lib/ory-client/models/create_project_normalized_payload.rb', line 562 def kratos_selfservice_methods_oidc_config_providers @kratos_selfservice_methods_oidc_config_providers end |
#kratos_selfservice_methods_oidc_enable_auto_link_policy ⇒ Object
Configures whether Ory Kratos allows auto-linking of OIDC credentials without a subject This governs the "selfservice.methods.oidc.enable_auto_link_policy" setting.
565 566 567 |
# File 'lib/ory-client/models/create_project_normalized_payload.rb', line 565 def kratos_selfservice_methods_oidc_enable_auto_link_policy @kratos_selfservice_methods_oidc_enable_auto_link_policy end |
#kratos_selfservice_methods_oidc_enabled ⇒ Object
Configures whether Ory Kratos Third Party / OpenID Connect Login is enabled This governs the "selfservice.methods.oidc.enabled" setting.
568 569 570 |
# File 'lib/ory-client/models/create_project_normalized_payload.rb', line 568 def kratos_selfservice_methods_oidc_enabled @kratos_selfservice_methods_oidc_enabled end |
#kratos_selfservice_methods_passkey_config_rp_display_name ⇒ Object
Configures the Ory Kratos Passkey RP Display Name This governs the "selfservice.methods.passkey.config.rp.display_name" setting.
571 572 573 |
# File 'lib/ory-client/models/create_project_normalized_payload.rb', line 571 def kratos_selfservice_methods_passkey_config_rp_display_name @kratos_selfservice_methods_passkey_config_rp_display_name end |
#kratos_selfservice_methods_passkey_config_rp_id ⇒ Object
Configures the Ory Kratos Passkey RP ID This governs the "selfservice.methods.passkey.config.rp.id" setting.
574 575 576 |
# File 'lib/ory-client/models/create_project_normalized_payload.rb', line 574 def kratos_selfservice_methods_passkey_config_rp_id @kratos_selfservice_methods_passkey_config_rp_id end |
#kratos_selfservice_methods_passkey_config_rp_origins ⇒ Object
Returns the value of attribute kratos_selfservice_methods_passkey_config_rp_origins.
576 577 578 |
# File 'lib/ory-client/models/create_project_normalized_payload.rb', line 576 def kratos_selfservice_methods_passkey_config_rp_origins @kratos_selfservice_methods_passkey_config_rp_origins end |
#kratos_selfservice_methods_passkey_enabled ⇒ Object
Configures whether Ory Kratos Passkey authentication is enabled This governs the "selfservice.methods.passkey.enabled" setting.
579 580 581 |
# File 'lib/ory-client/models/create_project_normalized_payload.rb', line 579 def kratos_selfservice_methods_passkey_enabled @kratos_selfservice_methods_passkey_enabled end |
#kratos_selfservice_methods_password_config_haveibeenpwned_enabled ⇒ Object
Configures whether Ory Kratos Password HIBP Checks is enabled This governs the "selfservice.methods.password.config.haveibeenpwned_enabled" setting.
582 583 584 |
# File 'lib/ory-client/models/create_project_normalized_payload.rb', line 582 def kratos_selfservice_methods_password_config_haveibeenpwned_enabled @kratos_selfservice_methods_password_config_haveibeenpwned_enabled end |
#kratos_selfservice_methods_password_config_identifier_similarity_check_enabled ⇒ Object
Configures whether Ory Kratos Password should disable the similarity policy. This governs the "selfservice.methods.password.config.identifier_similarity_check_enabled" setting.
585 586 587 |
# File 'lib/ory-client/models/create_project_normalized_payload.rb', line 585 def kratos_selfservice_methods_password_config_identifier_similarity_check_enabled @kratos_selfservice_methods_password_config_identifier_similarity_check_enabled end |
#kratos_selfservice_methods_password_config_ignore_network_errors ⇒ Object
Configures whether Ory Kratos Password Should ignore HIBPWND Network Errors This governs the "selfservice.methods.password.config.ignore_network_errors" setting.
588 589 590 |
# File 'lib/ory-client/models/create_project_normalized_payload.rb', line 588 def kratos_selfservice_methods_password_config_ignore_network_errors @kratos_selfservice_methods_password_config_ignore_network_errors end |
#kratos_selfservice_methods_password_config_max_breaches ⇒ Object
Configures Ory Kratos Password Max Breaches Detection This governs the "selfservice.methods.password.config.max_breaches" setting.
591 592 593 |
# File 'lib/ory-client/models/create_project_normalized_payload.rb', line 591 def kratos_selfservice_methods_password_config_max_breaches @kratos_selfservice_methods_password_config_max_breaches end |
#kratos_selfservice_methods_password_config_min_password_length ⇒ Object
Configures the minimum length of passwords. This governs the "selfservice.methods.password.config.min_password_length" setting.
594 595 596 |
# File 'lib/ory-client/models/create_project_normalized_payload.rb', line 594 def kratos_selfservice_methods_password_config_min_password_length @kratos_selfservice_methods_password_config_min_password_length end |
#kratos_selfservice_methods_password_enabled ⇒ Object
Configures whether Ory Kratos Password Method is enabled This governs the "selfservice.methods.password.enabled" setting.
597 598 599 |
# File 'lib/ory-client/models/create_project_normalized_payload.rb', line 597 def kratos_selfservice_methods_password_enabled @kratos_selfservice_methods_password_enabled end |
#kratos_selfservice_methods_profile_enabled ⇒ Object
Configures whether Ory Kratos Profile Method is enabled This governs the "selfservice.methods.profile.enabled" setting.
600 601 602 |
# File 'lib/ory-client/models/create_project_normalized_payload.rb', line 600 def kratos_selfservice_methods_profile_enabled @kratos_selfservice_methods_profile_enabled end |
#kratos_selfservice_methods_saml_config_providers ⇒ Object
Returns the value of attribute kratos_selfservice_methods_saml_config_providers.
602 603 604 |
# File 'lib/ory-client/models/create_project_normalized_payload.rb', line 602 def kratos_selfservice_methods_saml_config_providers @kratos_selfservice_methods_saml_config_providers end |
#kratos_selfservice_methods_saml_enabled ⇒ Object
Configures whether Ory Kratos SAML Login is enabled This governs the "selfservice.methods.saml.enabled" setting.
605 606 607 |
# File 'lib/ory-client/models/create_project_normalized_payload.rb', line 605 def kratos_selfservice_methods_saml_enabled @kratos_selfservice_methods_saml_enabled end |
#kratos_selfservice_methods_totp_config_issuer ⇒ Object
Configures Ory Kratos TOTP Issuer This governs the "selfservice.methods.totp.config.issuer" setting.
608 609 610 |
# File 'lib/ory-client/models/create_project_normalized_payload.rb', line 608 def kratos_selfservice_methods_totp_config_issuer @kratos_selfservice_methods_totp_config_issuer end |
#kratos_selfservice_methods_totp_enabled ⇒ Object
Configures whether Ory Kratos TOTP Method is enabled This governs the "selfservice.methods.totp.enabled" setting.
611 612 613 |
# File 'lib/ory-client/models/create_project_normalized_payload.rb', line 611 def kratos_selfservice_methods_totp_enabled @kratos_selfservice_methods_totp_enabled end |
#kratos_selfservice_methods_webauthn_config_passwordless ⇒ Object
Configures whether Ory Kratos Webauthn is used for passwordless flows This governs the "selfservice.methods.webauthn.config.passwordless" setting.
614 615 616 |
# File 'lib/ory-client/models/create_project_normalized_payload.rb', line 614 def kratos_selfservice_methods_webauthn_config_passwordless @kratos_selfservice_methods_webauthn_config_passwordless end |
#kratos_selfservice_methods_webauthn_config_rp_display_name ⇒ Object
Configures the Ory Kratos Webauthn RP Display Name This governs the "selfservice.methods.webauthn.config.rp.display_name" setting.
617 618 619 |
# File 'lib/ory-client/models/create_project_normalized_payload.rb', line 617 def kratos_selfservice_methods_webauthn_config_rp_display_name @kratos_selfservice_methods_webauthn_config_rp_display_name end |
#kratos_selfservice_methods_webauthn_config_rp_icon ⇒ Object
Configures the Ory Kratos Webauthn RP Icon This governs the "selfservice.methods.webauthn.config.rp.icon" setting. Deprecated: This value will be ignored due to security considerations.
620 621 622 |
# File 'lib/ory-client/models/create_project_normalized_payload.rb', line 620 def kratos_selfservice_methods_webauthn_config_rp_icon @kratos_selfservice_methods_webauthn_config_rp_icon end |
#kratos_selfservice_methods_webauthn_config_rp_id ⇒ Object
Configures the Ory Kratos Webauthn RP ID This governs the "selfservice.methods.webauthn.config.rp.id" setting.
623 624 625 |
# File 'lib/ory-client/models/create_project_normalized_payload.rb', line 623 def kratos_selfservice_methods_webauthn_config_rp_id @kratos_selfservice_methods_webauthn_config_rp_id end |
#kratos_selfservice_methods_webauthn_config_rp_origins ⇒ Object
Returns the value of attribute kratos_selfservice_methods_webauthn_config_rp_origins.
625 626 627 |
# File 'lib/ory-client/models/create_project_normalized_payload.rb', line 625 def kratos_selfservice_methods_webauthn_config_rp_origins @kratos_selfservice_methods_webauthn_config_rp_origins end |
#kratos_selfservice_methods_webauthn_enabled ⇒ Object
Configures whether Ory Kratos Webauthn is enabled This governs the "selfservice.methods.webauthn.enabled" setting.
628 629 630 |
# File 'lib/ory-client/models/create_project_normalized_payload.rb', line 628 def kratos_selfservice_methods_webauthn_enabled @kratos_selfservice_methods_webauthn_enabled end |
#kratos_session_cookie_persistent ⇒ Object
Configures the Ory Kratos Session Cookie Persistent Attribute This governs the "session.cookie.persistent" setting.
631 632 633 |
# File 'lib/ory-client/models/create_project_normalized_payload.rb', line 631 def @kratos_session_cookie_persistent end |
#kratos_session_cookie_same_site ⇒ Object
Configures the Ory Kratos Session Cookie SameSite Attribute This governs the "session.cookie.same_site" setting.
634 635 636 |
# File 'lib/ory-client/models/create_project_normalized_payload.rb', line 634 def @kratos_session_cookie_same_site end |
#kratos_session_lifespan ⇒ Object
Configures the Ory Kratos Session Lifespan This governs the "session.lifespan" setting.
637 638 639 |
# File 'lib/ory-client/models/create_project_normalized_payload.rb', line 637 def kratos_session_lifespan @kratos_session_lifespan end |
#kratos_session_whoami_required_aal ⇒ Object
Configures the Ory Kratos Session Whoami AAL requirement This governs the "session.whoami.required_aal" setting.
640 641 642 |
# File 'lib/ory-client/models/create_project_normalized_payload.rb', line 640 def kratos_session_whoami_required_aal @kratos_session_whoami_required_aal end |
#kratos_session_whoami_tokenizer_templates ⇒ Object
Returns the value of attribute kratos_session_whoami_tokenizer_templates.
642 643 644 |
# File 'lib/ory-client/models/create_project_normalized_payload.rb', line 642 def kratos_session_whoami_tokenizer_templates @kratos_session_whoami_tokenizer_templates end |
#name ⇒ Object
The project’s name.
645 646 647 |
# File 'lib/ory-client/models/create_project_normalized_payload.rb', line 645 def name @name end |
#project_id ⇒ Object
The Revision’s Project ID
648 649 650 |
# File 'lib/ory-client/models/create_project_normalized_payload.rb', line 648 def project_id @project_id end |
#project_revision_hooks ⇒ Object
Returns the value of attribute project_revision_hooks.
650 651 652 |
# File 'lib/ory-client/models/create_project_normalized_payload.rb', line 650 def project_revision_hooks @project_revision_hooks end |
#scim_clients ⇒ Object
Returns the value of attribute scim_clients.
652 653 654 |
# File 'lib/ory-client/models/create_project_normalized_payload.rb', line 652 def scim_clients @scim_clients end |
#serve_admin_cors_allowed_origins ⇒ Object
Returns the value of attribute serve_admin_cors_allowed_origins.
654 655 656 |
# File 'lib/ory-client/models/create_project_normalized_payload.rb', line 654 def serve_admin_cors_allowed_origins @serve_admin_cors_allowed_origins end |
#serve_admin_cors_enabled ⇒ Object
Enable CORS headers on all admin APIs This governs the "serve.admin.cors.enabled" setting.
657 658 659 |
# File 'lib/ory-client/models/create_project_normalized_payload.rb', line 657 def serve_admin_cors_enabled @serve_admin_cors_enabled end |
#serve_public_cors_allowed_origins ⇒ Object
Returns the value of attribute serve_public_cors_allowed_origins.
659 660 661 |
# File 'lib/ory-client/models/create_project_normalized_payload.rb', line 659 def serve_public_cors_allowed_origins @serve_public_cors_allowed_origins end |
#serve_public_cors_enabled ⇒ Object
Enable CORS headers on all public APIs This governs the "serve.public.cors.enabled" setting.
662 663 664 |
# File 'lib/ory-client/models/create_project_normalized_payload.rb', line 662 def serve_public_cors_enabled @serve_public_cors_enabled end |
#strict_security ⇒ Object
Whether the project should employ strict security measures. Setting this to true is recommended for going into production.
665 666 667 |
# File 'lib/ory-client/models/create_project_normalized_payload.rb', line 665 def strict_security @strict_security end |
#updated_at ⇒ Object
Last Time Project’s Revision was Updated
668 669 670 |
# File 'lib/ory-client/models/create_project_normalized_payload.rb', line 668 def updated_at @updated_at end |
#workspace_id ⇒ Object
Returns the value of attribute workspace_id.
670 671 672 |
# File 'lib/ory-client/models/create_project_normalized_payload.rb', line 670 def workspace_id @workspace_id end |
Class Method Details
._deserialize(type, value) ⇒ Object
Deserializes the data based on type
2691 2692 2693 2694 2695 2696 2697 2698 2699 2700 2701 2702 2703 2704 2705 2706 2707 2708 2709 2710 2711 2712 2713 2714 2715 2716 2717 2718 2719 2720 2721 2722 2723 2724 2725 2726 2727 2728 |
# File 'lib/ory-client/models/create_project_normalized_payload.rb', line 2691 def self._deserialize(type, value) case type.to_sym when :Time Time.parse(value) when :Date Date.parse(value) when :String value.to_s when :Integer value.to_i when :Float value.to_f when :Boolean if value.to_s =~ /\A(true|t|yes|y|1)\z/i true else false end when :Object # generic object (usually a Hash), return directly value when /\AArray<(?<inner_type>.+)>\z/ inner_type = Regexp.last_match[:inner_type] value.map { |v| _deserialize(inner_type, v) } when /\AHash<(?<k_type>.+?), (?<v_type>.+)>\z/ k_type = Regexp.last_match[:k_type] v_type = Regexp.last_match[:v_type] {}.tap do |hash| value.each do |k, v| hash[_deserialize(k_type, k)] = _deserialize(v_type, v) end end else # model # models (e.g. Pet) or oneOf klass = OryClient.const_get(type) klass.respond_to?(:openapi_any_of) || klass.respond_to?(:openapi_one_of) ? klass.build(value) : klass.build_from_hash(value) end end |
.acceptable_attribute_map ⇒ Object
Returns attribute mapping this model knows about
927 928 929 |
# File 'lib/ory-client/models/create_project_normalized_payload.rb', line 927 def self.acceptable_attribute_map attribute_map end |
.acceptable_attributes ⇒ Object
Returns all the JSON keys this model knows about
932 933 934 |
# File 'lib/ory-client/models/create_project_normalized_payload.rb', line 932 def self.acceptable_attributes acceptable_attribute_map.values end |
.attribute_map ⇒ Object
Attribute mapping from ruby-style variable name to JSON key.
695 696 697 698 699 700 701 702 703 704 705 706 707 708 709 710 711 712 713 714 715 716 717 718 719 720 721 722 723 724 725 726 727 728 729 730 731 732 733 734 735 736 737 738 739 740 741 742 743 744 745 746 747 748 749 750 751 752 753 754 755 756 757 758 759 760 761 762 763 764 765 766 767 768 769 770 771 772 773 774 775 776 777 778 779 780 781 782 783 784 785 786 787 788 789 790 791 792 793 794 795 796 797 798 799 800 801 802 803 804 805 806 807 808 809 810 811 812 813 814 815 816 817 818 819 820 821 822 823 824 825 826 827 828 829 830 831 832 833 834 835 836 837 838 839 840 841 842 843 844 845 846 847 848 849 850 851 852 853 854 855 856 857 858 859 860 861 862 863 864 865 866 867 868 869 870 871 872 873 874 875 876 877 878 879 880 881 882 883 884 885 886 887 888 889 890 891 892 893 894 895 896 897 898 899 900 901 902 903 904 905 906 907 908 909 910 911 912 913 914 915 916 917 918 919 920 921 922 923 924 |
# File 'lib/ory-client/models/create_project_normalized_payload.rb', line 695 def self.attribute_map { :'account_experience_default_locale' => :'account_experience_default_locale', :'account_experience_favicon_dark' => :'account_experience_favicon_dark', :'account_experience_favicon_light' => :'account_experience_favicon_light', :'account_experience_locale_behavior' => :'account_experience_locale_behavior', :'account_experience_logo_dark' => :'account_experience_logo_dark', :'account_experience_logo_light' => :'account_experience_logo_light', :'account_experience_theme_variables_dark' => :'account_experience_theme_variables_dark', :'account_experience_theme_variables_light' => :'account_experience_theme_variables_light', :'created_at' => :'created_at', :'disable_account_experience_welcome_screen' => :'disable_account_experience_welcome_screen', :'enable_ax_v2' => :'enable_ax_v2', :'environment' => :'environment', :'home_region' => :'home_region', :'hydra_oauth2_allowed_top_level_claims' => :'hydra_oauth2_allowed_top_level_claims', :'hydra_oauth2_client_credentials_default_grant_allowed_scope' => :'hydra_oauth2_client_credentials_default_grant_allowed_scope', :'hydra_oauth2_exclude_not_before_claim' => :'hydra_oauth2_exclude_not_before_claim', :'hydra_oauth2_grant_jwt_iat_optional' => :'hydra_oauth2_grant_jwt_iat_optional', :'hydra_oauth2_grant_jwt_jti_optional' => :'hydra_oauth2_grant_jwt_jti_optional', :'hydra_oauth2_grant_jwt_max_ttl' => :'hydra_oauth2_grant_jwt_max_ttl', :'hydra_oauth2_grant_refresh_token_rotation_grace_period' => :'hydra_oauth2_grant_refresh_token_rotation_grace_period', :'hydra_oauth2_mirror_top_level_claims' => :'hydra_oauth2_mirror_top_level_claims', :'hydra_oauth2_pkce_enforced' => :'hydra_oauth2_pkce_enforced', :'hydra_oauth2_pkce_enforced_for_public_clients' => :'hydra_oauth2_pkce_enforced_for_public_clients', :'hydra_oauth2_refresh_token_hook' => :'hydra_oauth2_refresh_token_hook', :'hydra_oauth2_token_hook' => :'hydra_oauth2_token_hook', :'hydra_oidc_dynamic_client_registration_default_scope' => :'hydra_oidc_dynamic_client_registration_default_scope', :'hydra_oidc_dynamic_client_registration_enabled' => :'hydra_oidc_dynamic_client_registration_enabled', :'hydra_oidc_subject_identifiers_pairwise_salt' => :'hydra_oidc_subject_identifiers_pairwise_salt', :'hydra_oidc_subject_identifiers_supported_types' => :'hydra_oidc_subject_identifiers_supported_types', :'hydra_secrets_cookie' => :'hydra_secrets_cookie', :'hydra_secrets_system' => :'hydra_secrets_system', :'hydra_serve_cookies_same_site_legacy_workaround' => :'hydra_serve_cookies_same_site_legacy_workaround', :'hydra_serve_cookies_same_site_mode' => :'hydra_serve_cookies_same_site_mode', :'hydra_strategies_access_token' => :'hydra_strategies_access_token', :'hydra_strategies_jwt_scope_claim' => :'hydra_strategies_jwt_scope_claim', :'hydra_strategies_scope' => :'hydra_strategies_scope', :'hydra_ttl_access_token' => :'hydra_ttl_access_token', :'hydra_ttl_auth_code' => :'hydra_ttl_auth_code', :'hydra_ttl_id_token' => :'hydra_ttl_id_token', :'hydra_ttl_login_consent_request' => :'hydra_ttl_login_consent_request', :'hydra_ttl_refresh_token' => :'hydra_ttl_refresh_token', :'hydra_urls_consent' => :'hydra_urls_consent', :'hydra_urls_error' => :'hydra_urls_error', :'hydra_urls_login' => :'hydra_urls_login', :'hydra_urls_logout' => :'hydra_urls_logout', :'hydra_urls_post_logout_redirect' => :'hydra_urls_post_logout_redirect', :'hydra_urls_registration' => :'hydra_urls_registration', :'hydra_urls_self_issuer' => :'hydra_urls_self_issuer', :'hydra_webfinger_jwks_broadcast_keys' => :'hydra_webfinger_jwks_broadcast_keys', :'hydra_webfinger_oidc_discovery_auth_url' => :'hydra_webfinger_oidc_discovery_auth_url', :'hydra_webfinger_oidc_discovery_client_registration_url' => :'hydra_webfinger_oidc_discovery_client_registration_url', :'hydra_webfinger_oidc_discovery_jwks_url' => :'hydra_webfinger_oidc_discovery_jwks_url', :'hydra_webfinger_oidc_discovery_supported_claims' => :'hydra_webfinger_oidc_discovery_supported_claims', :'hydra_webfinger_oidc_discovery_supported_scope' => :'hydra_webfinger_oidc_discovery_supported_scope', :'hydra_webfinger_oidc_discovery_token_url' => :'hydra_webfinger_oidc_discovery_token_url', :'hydra_webfinger_oidc_discovery_userinfo_url' => :'hydra_webfinger_oidc_discovery_userinfo_url', :'id' => :'id', :'keto_namespace_configuration' => :'keto_namespace_configuration', :'keto_namespaces' => :'keto_namespaces', :'kratos_cookies_same_site' => :'kratos_cookies_same_site', :'kratos_courier_channels' => :'kratos_courier_channels', :'kratos_courier_delivery_strategy' => :'kratos_courier_delivery_strategy', :'kratos_courier_http_request_config_auth_api_key_in' => :'kratos_courier_http_request_config_auth_api_key_in', :'kratos_courier_http_request_config_auth_api_key_name' => :'kratos_courier_http_request_config_auth_api_key_name', :'kratos_courier_http_request_config_auth_api_key_value' => :'kratos_courier_http_request_config_auth_api_key_value', :'kratos_courier_http_request_config_auth_basic_auth_password' => :'kratos_courier_http_request_config_auth_basic_auth_password', :'kratos_courier_http_request_config_auth_basic_auth_user' => :'kratos_courier_http_request_config_auth_basic_auth_user', :'kratos_courier_http_request_config_auth_type' => :'kratos_courier_http_request_config_auth_type', :'kratos_courier_http_request_config_body' => :'kratos_courier_http_request_config_body', :'kratos_courier_http_request_config_headers' => :'kratos_courier_http_request_config_headers', :'kratos_courier_http_request_config_method' => :'kratos_courier_http_request_config_method', :'kratos_courier_http_request_config_url' => :'kratos_courier_http_request_config_url', :'kratos_courier_smtp_connection_uri' => :'kratos_courier_smtp_connection_uri', :'kratos_courier_smtp_from_address' => :'kratos_courier_smtp_from_address', :'kratos_courier_smtp_from_name' => :'kratos_courier_smtp_from_name', :'kratos_courier_smtp_headers' => :'kratos_courier_smtp_headers', :'kratos_courier_smtp_local_name' => :'kratos_courier_smtp_local_name', :'kratos_courier_templates_login_code_valid_email_body_html' => :'kratos_courier_templates_login_code_valid_email_body_html', :'kratos_courier_templates_login_code_valid_email_body_plaintext' => :'kratos_courier_templates_login_code_valid_email_body_plaintext', :'kratos_courier_templates_login_code_valid_email_subject' => :'kratos_courier_templates_login_code_valid_email_subject', :'kratos_courier_templates_login_code_valid_sms_body_plaintext' => :'kratos_courier_templates_login_code_valid_sms_body_plaintext', :'kratos_courier_templates_recovery_code_invalid_email_body_html' => :'kratos_courier_templates_recovery_code_invalid_email_body_html', :'kratos_courier_templates_recovery_code_invalid_email_body_plaintext' => :'kratos_courier_templates_recovery_code_invalid_email_body_plaintext', :'kratos_courier_templates_recovery_code_invalid_email_subject' => :'kratos_courier_templates_recovery_code_invalid_email_subject', :'kratos_courier_templates_recovery_code_valid_email_body_html' => :'kratos_courier_templates_recovery_code_valid_email_body_html', :'kratos_courier_templates_recovery_code_valid_email_body_plaintext' => :'kratos_courier_templates_recovery_code_valid_email_body_plaintext', :'kratos_courier_templates_recovery_code_valid_email_subject' => :'kratos_courier_templates_recovery_code_valid_email_subject', :'kratos_courier_templates_recovery_invalid_email_body_html' => :'kratos_courier_templates_recovery_invalid_email_body_html', :'kratos_courier_templates_recovery_invalid_email_body_plaintext' => :'kratos_courier_templates_recovery_invalid_email_body_plaintext', :'kratos_courier_templates_recovery_invalid_email_subject' => :'kratos_courier_templates_recovery_invalid_email_subject', :'kratos_courier_templates_recovery_valid_email_body_html' => :'kratos_courier_templates_recovery_valid_email_body_html', :'kratos_courier_templates_recovery_valid_email_body_plaintext' => :'kratos_courier_templates_recovery_valid_email_body_plaintext', :'kratos_courier_templates_recovery_valid_email_subject' => :'kratos_courier_templates_recovery_valid_email_subject', :'kratos_courier_templates_registration_code_valid_email_body_html' => :'kratos_courier_templates_registration_code_valid_email_body_html', :'kratos_courier_templates_registration_code_valid_email_body_plaintext' => :'kratos_courier_templates_registration_code_valid_email_body_plaintext', :'kratos_courier_templates_registration_code_valid_email_subject' => :'kratos_courier_templates_registration_code_valid_email_subject', :'kratos_courier_templates_registration_code_valid_sms_body_plaintext' => :'kratos_courier_templates_registration_code_valid_sms_body_plaintext', :'kratos_courier_templates_verification_code_invalid_email_body_html' => :'kratos_courier_templates_verification_code_invalid_email_body_html', :'kratos_courier_templates_verification_code_invalid_email_body_plaintext' => :'kratos_courier_templates_verification_code_invalid_email_body_plaintext', :'kratos_courier_templates_verification_code_invalid_email_subject' => :'kratos_courier_templates_verification_code_invalid_email_subject', :'kratos_courier_templates_verification_code_valid_email_body_html' => :'kratos_courier_templates_verification_code_valid_email_body_html', :'kratos_courier_templates_verification_code_valid_email_body_plaintext' => :'kratos_courier_templates_verification_code_valid_email_body_plaintext', :'kratos_courier_templates_verification_code_valid_email_subject' => :'kratos_courier_templates_verification_code_valid_email_subject', :'kratos_courier_templates_verification_code_valid_sms_body_plaintext' => :'kratos_courier_templates_verification_code_valid_sms_body_plaintext', :'kratos_courier_templates_verification_invalid_email_body_html' => :'kratos_courier_templates_verification_invalid_email_body_html', :'kratos_courier_templates_verification_invalid_email_body_plaintext' => :'kratos_courier_templates_verification_invalid_email_body_plaintext', :'kratos_courier_templates_verification_invalid_email_subject' => :'kratos_courier_templates_verification_invalid_email_subject', :'kratos_courier_templates_verification_valid_email_body_html' => :'kratos_courier_templates_verification_valid_email_body_html', :'kratos_courier_templates_verification_valid_email_body_plaintext' => :'kratos_courier_templates_verification_valid_email_body_plaintext', :'kratos_courier_templates_verification_valid_email_subject' => :'kratos_courier_templates_verification_valid_email_subject', :'kratos_feature_flags_cacheable_sessions' => :'kratos_feature_flags_cacheable_sessions', :'kratos_feature_flags_cacheable_sessions_max_age' => :'kratos_feature_flags_cacheable_sessions_max_age', :'kratos_feature_flags_faster_session_extend' => :'kratos_feature_flags_faster_session_extend', :'kratos_feature_flags_use_continue_with_transitions' => :'kratos_feature_flags_use_continue_with_transitions', :'kratos_identity_schemas' => :'kratos_identity_schemas', :'kratos_oauth2_provider_headers' => :'kratos_oauth2_provider_headers', :'kratos_oauth2_provider_override_return_to' => :'kratos_oauth2_provider_override_return_to', :'kratos_oauth2_provider_url' => :'kratos_oauth2_provider_url', :'kratos_preview_default_read_consistency_level' => :'kratos_preview_default_read_consistency_level', :'kratos_secrets_cipher' => :'kratos_secrets_cipher', :'kratos_secrets_cookie' => :'kratos_secrets_cookie', :'kratos_secrets_default' => :'kratos_secrets_default', :'kratos_security_account_enumeration_mitigate' => :'kratos_security_account_enumeration_mitigate', :'kratos_selfservice_allowed_return_urls' => :'kratos_selfservice_allowed_return_urls', :'kratos_selfservice_default_browser_return_url' => :'kratos_selfservice_default_browser_return_url', :'kratos_selfservice_flows_error_ui_url' => :'kratos_selfservice_flows_error_ui_url', :'kratos_selfservice_flows_login_after_code_default_browser_return_url' => :'kratos_selfservice_flows_login_after_code_default_browser_return_url', :'kratos_selfservice_flows_login_after_default_browser_return_url' => :'kratos_selfservice_flows_login_after_default_browser_return_url', :'kratos_selfservice_flows_login_after_lookup_secret_default_browser_return_url' => :'kratos_selfservice_flows_login_after_lookup_secret_default_browser_return_url', :'kratos_selfservice_flows_login_after_oidc_default_browser_return_url' => :'kratos_selfservice_flows_login_after_oidc_default_browser_return_url', :'kratos_selfservice_flows_login_after_passkey_default_browser_return_url' => :'kratos_selfservice_flows_login_after_passkey_default_browser_return_url', :'kratos_selfservice_flows_login_after_password_default_browser_return_url' => :'kratos_selfservice_flows_login_after_password_default_browser_return_url', :'kratos_selfservice_flows_login_after_totp_default_browser_return_url' => :'kratos_selfservice_flows_login_after_totp_default_browser_return_url', :'kratos_selfservice_flows_login_after_webauthn_default_browser_return_url' => :'kratos_selfservice_flows_login_after_webauthn_default_browser_return_url', :'kratos_selfservice_flows_login_lifespan' => :'kratos_selfservice_flows_login_lifespan', :'kratos_selfservice_flows_login_ui_url' => :'kratos_selfservice_flows_login_ui_url', :'kratos_selfservice_flows_logout_after_default_browser_return_url' => :'kratos_selfservice_flows_logout_after_default_browser_return_url', :'kratos_selfservice_flows_recovery_after_default_browser_return_url' => :'kratos_selfservice_flows_recovery_after_default_browser_return_url', :'kratos_selfservice_flows_recovery_enabled' => :'kratos_selfservice_flows_recovery_enabled', :'kratos_selfservice_flows_recovery_lifespan' => :'kratos_selfservice_flows_recovery_lifespan', :'kratos_selfservice_flows_recovery_notify_unknown_recipients' => :'kratos_selfservice_flows_recovery_notify_unknown_recipients', :'kratos_selfservice_flows_recovery_ui_url' => :'kratos_selfservice_flows_recovery_ui_url', :'kratos_selfservice_flows_recovery_use' => :'kratos_selfservice_flows_recovery_use', :'kratos_selfservice_flows_registration_after_code_default_browser_return_url' => :'kratos_selfservice_flows_registration_after_code_default_browser_return_url', :'kratos_selfservice_flows_registration_after_default_browser_return_url' => :'kratos_selfservice_flows_registration_after_default_browser_return_url', :'kratos_selfservice_flows_registration_after_oidc_default_browser_return_url' => :'kratos_selfservice_flows_registration_after_oidc_default_browser_return_url', :'kratos_selfservice_flows_registration_after_passkey_default_browser_return_url' => :'kratos_selfservice_flows_registration_after_passkey_default_browser_return_url', :'kratos_selfservice_flows_registration_after_password_default_browser_return_url' => :'kratos_selfservice_flows_registration_after_password_default_browser_return_url', :'kratos_selfservice_flows_registration_after_webauthn_default_browser_return_url' => :'kratos_selfservice_flows_registration_after_webauthn_default_browser_return_url', :'kratos_selfservice_flows_registration_enable_legacy_one_step' => :'kratos_selfservice_flows_registration_enable_legacy_one_step', :'kratos_selfservice_flows_registration_enabled' => :'kratos_selfservice_flows_registration_enabled', :'kratos_selfservice_flows_registration_lifespan' => :'kratos_selfservice_flows_registration_lifespan', :'kratos_selfservice_flows_registration_login_hints' => :'kratos_selfservice_flows_registration_login_hints', :'kratos_selfservice_flows_registration_ui_url' => :'kratos_selfservice_flows_registration_ui_url', :'kratos_selfservice_flows_settings_after_default_browser_return_url' => :'kratos_selfservice_flows_settings_after_default_browser_return_url', :'kratos_selfservice_flows_settings_after_lookup_secret_default_browser_return_url' => :'kratos_selfservice_flows_settings_after_lookup_secret_default_browser_return_url', :'kratos_selfservice_flows_settings_after_oidc_default_browser_return_url' => :'kratos_selfservice_flows_settings_after_oidc_default_browser_return_url', :'kratos_selfservice_flows_settings_after_passkey_default_browser_return_url' => :'kratos_selfservice_flows_settings_after_passkey_default_browser_return_url', :'kratos_selfservice_flows_settings_after_password_default_browser_return_url' => :'kratos_selfservice_flows_settings_after_password_default_browser_return_url', :'kratos_selfservice_flows_settings_after_profile_default_browser_return_url' => :'kratos_selfservice_flows_settings_after_profile_default_browser_return_url', :'kratos_selfservice_flows_settings_after_totp_default_browser_return_url' => :'kratos_selfservice_flows_settings_after_totp_default_browser_return_url', :'kratos_selfservice_flows_settings_after_webauthn_default_browser_return_url' => :'kratos_selfservice_flows_settings_after_webauthn_default_browser_return_url', :'kratos_selfservice_flows_settings_lifespan' => :'kratos_selfservice_flows_settings_lifespan', :'kratos_selfservice_flows_settings_privileged_session_max_age' => :'kratos_selfservice_flows_settings_privileged_session_max_age', :'kratos_selfservice_flows_settings_required_aal' => :'kratos_selfservice_flows_settings_required_aal', :'kratos_selfservice_flows_settings_ui_url' => :'kratos_selfservice_flows_settings_ui_url', :'kratos_selfservice_flows_verification_after_default_browser_return_url' => :'kratos_selfservice_flows_verification_after_default_browser_return_url', :'kratos_selfservice_flows_verification_enabled' => :'kratos_selfservice_flows_verification_enabled', :'kratos_selfservice_flows_verification_lifespan' => :'kratos_selfservice_flows_verification_lifespan', :'kratos_selfservice_flows_verification_notify_unknown_recipients' => :'kratos_selfservice_flows_verification_notify_unknown_recipients', :'kratos_selfservice_flows_verification_ui_url' => :'kratos_selfservice_flows_verification_ui_url', :'kratos_selfservice_flows_verification_use' => :'kratos_selfservice_flows_verification_use', :'kratos_selfservice_methods_captcha_config_cf_turnstile_secret' => :'kratos_selfservice_methods_captcha_config_cf_turnstile_secret', :'kratos_selfservice_methods_captcha_config_cf_turnstile_sitekey' => :'kratos_selfservice_methods_captcha_config_cf_turnstile_sitekey', :'kratos_selfservice_methods_captcha_enabled' => :'kratos_selfservice_methods_captcha_enabled', :'kratos_selfservice_methods_code_config_lifespan' => :'kratos_selfservice_methods_code_config_lifespan', :'kratos_selfservice_methods_code_config_missing_credential_fallback_enabled' => :'kratos_selfservice_methods_code_config_missing_credential_fallback_enabled', :'kratos_selfservice_methods_code_enabled' => :'kratos_selfservice_methods_code_enabled', :'kratos_selfservice_methods_code_mfa_enabled' => :'kratos_selfservice_methods_code_mfa_enabled', :'kratos_selfservice_methods_code_passwordless_enabled' => :'kratos_selfservice_methods_code_passwordless_enabled', :'kratos_selfservice_methods_code_passwordless_login_fallback_enabled' => :'kratos_selfservice_methods_code_passwordless_login_fallback_enabled', :'kratos_selfservice_methods_link_config_base_url' => :'kratos_selfservice_methods_link_config_base_url', :'kratos_selfservice_methods_link_config_lifespan' => :'kratos_selfservice_methods_link_config_lifespan', :'kratos_selfservice_methods_link_enabled' => :'kratos_selfservice_methods_link_enabled', :'kratos_selfservice_methods_lookup_secret_enabled' => :'kratos_selfservice_methods_lookup_secret_enabled', :'kratos_selfservice_methods_oidc_config_base_redirect_uri' => :'kratos_selfservice_methods_oidc_config_base_redirect_uri', :'kratos_selfservice_methods_oidc_config_providers' => :'kratos_selfservice_methods_oidc_config_providers', :'kratos_selfservice_methods_oidc_enable_auto_link_policy' => :'kratos_selfservice_methods_oidc_enable_auto_link_policy', :'kratos_selfservice_methods_oidc_enabled' => :'kratos_selfservice_methods_oidc_enabled', :'kratos_selfservice_methods_passkey_config_rp_display_name' => :'kratos_selfservice_methods_passkey_config_rp_display_name', :'kratos_selfservice_methods_passkey_config_rp_id' => :'kratos_selfservice_methods_passkey_config_rp_id', :'kratos_selfservice_methods_passkey_config_rp_origins' => :'kratos_selfservice_methods_passkey_config_rp_origins', :'kratos_selfservice_methods_passkey_enabled' => :'kratos_selfservice_methods_passkey_enabled', :'kratos_selfservice_methods_password_config_haveibeenpwned_enabled' => :'kratos_selfservice_methods_password_config_haveibeenpwned_enabled', :'kratos_selfservice_methods_password_config_identifier_similarity_check_enabled' => :'kratos_selfservice_methods_password_config_identifier_similarity_check_enabled', :'kratos_selfservice_methods_password_config_ignore_network_errors' => :'kratos_selfservice_methods_password_config_ignore_network_errors', :'kratos_selfservice_methods_password_config_max_breaches' => :'kratos_selfservice_methods_password_config_max_breaches', :'kratos_selfservice_methods_password_config_min_password_length' => :'kratos_selfservice_methods_password_config_min_password_length', :'kratos_selfservice_methods_password_enabled' => :'kratos_selfservice_methods_password_enabled', :'kratos_selfservice_methods_profile_enabled' => :'kratos_selfservice_methods_profile_enabled', :'kratos_selfservice_methods_saml_config_providers' => :'kratos_selfservice_methods_saml_config_providers', :'kratos_selfservice_methods_saml_enabled' => :'kratos_selfservice_methods_saml_enabled', :'kratos_selfservice_methods_totp_config_issuer' => :'kratos_selfservice_methods_totp_config_issuer', :'kratos_selfservice_methods_totp_enabled' => :'kratos_selfservice_methods_totp_enabled', :'kratos_selfservice_methods_webauthn_config_passwordless' => :'kratos_selfservice_methods_webauthn_config_passwordless', :'kratos_selfservice_methods_webauthn_config_rp_display_name' => :'kratos_selfservice_methods_webauthn_config_rp_display_name', :'kratos_selfservice_methods_webauthn_config_rp_icon' => :'kratos_selfservice_methods_webauthn_config_rp_icon', :'kratos_selfservice_methods_webauthn_config_rp_id' => :'kratos_selfservice_methods_webauthn_config_rp_id', :'kratos_selfservice_methods_webauthn_config_rp_origins' => :'kratos_selfservice_methods_webauthn_config_rp_origins', :'kratos_selfservice_methods_webauthn_enabled' => :'kratos_selfservice_methods_webauthn_enabled', :'kratos_session_cookie_persistent' => :'kratos_session_cookie_persistent', :'kratos_session_cookie_same_site' => :'kratos_session_cookie_same_site', :'kratos_session_lifespan' => :'kratos_session_lifespan', :'kratos_session_whoami_required_aal' => :'kratos_session_whoami_required_aal', :'kratos_session_whoami_tokenizer_templates' => :'kratos_session_whoami_tokenizer_templates', :'name' => :'name', :'project_id' => :'project_id', :'project_revision_hooks' => :'project_revision_hooks', :'scim_clients' => :'scim_clients', :'serve_admin_cors_allowed_origins' => :'serve_admin_cors_allowed_origins', :'serve_admin_cors_enabled' => :'serve_admin_cors_enabled', :'serve_public_cors_allowed_origins' => :'serve_public_cors_allowed_origins', :'serve_public_cors_enabled' => :'serve_public_cors_enabled', :'strict_security' => :'strict_security', :'updated_at' => :'updated_at', :'workspace_id' => :'workspace_id' } end |
.build_from_hash(attributes) ⇒ Object
Builds the object from hash
2667 2668 2669 2670 2671 2672 2673 2674 2675 2676 2677 2678 2679 2680 2681 2682 2683 2684 2685 |
# File 'lib/ory-client/models/create_project_normalized_payload.rb', line 2667 def self.build_from_hash(attributes) return nil unless attributes.is_a?(Hash) attributes = attributes.transform_keys(&:to_sym) transformed_hash = {} openapi_types.each_pair do |key, type| if attributes.key?(attribute_map[key]) && attributes[attribute_map[key]].nil? transformed_hash["#{key}"] = nil elsif type =~ /\AArray<(.*)>/i # check to ensure the input is an array given that the attribute # is documented as an array but the input is not if attributes[attribute_map[key]].is_a?(Array) transformed_hash["#{key}"] = attributes[attribute_map[key]].map { |v| _deserialize($1, v) } end elsif !attributes[attribute_map[key]].nil? transformed_hash["#{key}"] = _deserialize(type, attributes[attribute_map[key]]) end end new(transformed_hash) end |
.openapi_nullable ⇒ Object
List of attributes with nullable: true
1169 1170 1171 1172 1173 1174 1175 |
# File 'lib/ory-client/models/create_project_normalized_payload.rb', line 1169 def self.openapi_nullable Set.new([ :'kratos_courier_http_request_config_headers', :'kratos_courier_smtp_headers', :'kratos_oauth2_provider_headers', ]) end |
.openapi_types ⇒ Object
Attribute type mapping.
937 938 939 940 941 942 943 944 945 946 947 948 949 950 951 952 953 954 955 956 957 958 959 960 961 962 963 964 965 966 967 968 969 970 971 972 973 974 975 976 977 978 979 980 981 982 983 984 985 986 987 988 989 990 991 992 993 994 995 996 997 998 999 1000 1001 1002 1003 1004 1005 1006 1007 1008 1009 1010 1011 1012 1013 1014 1015 1016 1017 1018 1019 1020 1021 1022 1023 1024 1025 1026 1027 1028 1029 1030 1031 1032 1033 1034 1035 1036 1037 1038 1039 1040 1041 1042 1043 1044 1045 1046 1047 1048 1049 1050 1051 1052 1053 1054 1055 1056 1057 1058 1059 1060 1061 1062 1063 1064 1065 1066 1067 1068 1069 1070 1071 1072 1073 1074 1075 1076 1077 1078 1079 1080 1081 1082 1083 1084 1085 1086 1087 1088 1089 1090 1091 1092 1093 1094 1095 1096 1097 1098 1099 1100 1101 1102 1103 1104 1105 1106 1107 1108 1109 1110 1111 1112 1113 1114 1115 1116 1117 1118 1119 1120 1121 1122 1123 1124 1125 1126 1127 1128 1129 1130 1131 1132 1133 1134 1135 1136 1137 1138 1139 1140 1141 1142 1143 1144 1145 1146 1147 1148 1149 1150 1151 1152 1153 1154 1155 1156 1157 1158 1159 1160 1161 1162 1163 1164 1165 1166 |
# File 'lib/ory-client/models/create_project_normalized_payload.rb', line 937 def self.openapi_types { :'account_experience_default_locale' => :'String', :'account_experience_favicon_dark' => :'String', :'account_experience_favicon_light' => :'String', :'account_experience_locale_behavior' => :'String', :'account_experience_logo_dark' => :'String', :'account_experience_logo_light' => :'String', :'account_experience_theme_variables_dark' => :'String', :'account_experience_theme_variables_light' => :'String', :'created_at' => :'Time', :'disable_account_experience_welcome_screen' => :'Boolean', :'enable_ax_v2' => :'Boolean', :'environment' => :'String', :'home_region' => :'String', :'hydra_oauth2_allowed_top_level_claims' => :'Array<String>', :'hydra_oauth2_client_credentials_default_grant_allowed_scope' => :'Boolean', :'hydra_oauth2_exclude_not_before_claim' => :'Boolean', :'hydra_oauth2_grant_jwt_iat_optional' => :'Boolean', :'hydra_oauth2_grant_jwt_jti_optional' => :'Boolean', :'hydra_oauth2_grant_jwt_max_ttl' => :'String', :'hydra_oauth2_grant_refresh_token_rotation_grace_period' => :'String', :'hydra_oauth2_mirror_top_level_claims' => :'Boolean', :'hydra_oauth2_pkce_enforced' => :'Boolean', :'hydra_oauth2_pkce_enforced_for_public_clients' => :'Boolean', :'hydra_oauth2_refresh_token_hook' => :'String', :'hydra_oauth2_token_hook' => :'String', :'hydra_oidc_dynamic_client_registration_default_scope' => :'Array<String>', :'hydra_oidc_dynamic_client_registration_enabled' => :'Boolean', :'hydra_oidc_subject_identifiers_pairwise_salt' => :'String', :'hydra_oidc_subject_identifiers_supported_types' => :'Array<String>', :'hydra_secrets_cookie' => :'Array<String>', :'hydra_secrets_system' => :'Array<String>', :'hydra_serve_cookies_same_site_legacy_workaround' => :'Boolean', :'hydra_serve_cookies_same_site_mode' => :'String', :'hydra_strategies_access_token' => :'String', :'hydra_strategies_jwt_scope_claim' => :'String', :'hydra_strategies_scope' => :'String', :'hydra_ttl_access_token' => :'String', :'hydra_ttl_auth_code' => :'String', :'hydra_ttl_id_token' => :'String', :'hydra_ttl_login_consent_request' => :'String', :'hydra_ttl_refresh_token' => :'String', :'hydra_urls_consent' => :'String', :'hydra_urls_error' => :'String', :'hydra_urls_login' => :'String', :'hydra_urls_logout' => :'String', :'hydra_urls_post_logout_redirect' => :'String', :'hydra_urls_registration' => :'String', :'hydra_urls_self_issuer' => :'String', :'hydra_webfinger_jwks_broadcast_keys' => :'Array<String>', :'hydra_webfinger_oidc_discovery_auth_url' => :'String', :'hydra_webfinger_oidc_discovery_client_registration_url' => :'String', :'hydra_webfinger_oidc_discovery_jwks_url' => :'String', :'hydra_webfinger_oidc_discovery_supported_claims' => :'Array<String>', :'hydra_webfinger_oidc_discovery_supported_scope' => :'Array<String>', :'hydra_webfinger_oidc_discovery_token_url' => :'String', :'hydra_webfinger_oidc_discovery_userinfo_url' => :'String', :'id' => :'String', :'keto_namespace_configuration' => :'String', :'keto_namespaces' => :'Array<KetoNamespace>', :'kratos_cookies_same_site' => :'String', :'kratos_courier_channels' => :'Array<NormalizedProjectRevisionCourierChannel>', :'kratos_courier_delivery_strategy' => :'String', :'kratos_courier_http_request_config_auth_api_key_in' => :'String', :'kratos_courier_http_request_config_auth_api_key_name' => :'String', :'kratos_courier_http_request_config_auth_api_key_value' => :'String', :'kratos_courier_http_request_config_auth_basic_auth_password' => :'String', :'kratos_courier_http_request_config_auth_basic_auth_user' => :'String', :'kratos_courier_http_request_config_auth_type' => :'String', :'kratos_courier_http_request_config_body' => :'String', :'kratos_courier_http_request_config_headers' => :'Object', :'kratos_courier_http_request_config_method' => :'String', :'kratos_courier_http_request_config_url' => :'String', :'kratos_courier_smtp_connection_uri' => :'String', :'kratos_courier_smtp_from_address' => :'String', :'kratos_courier_smtp_from_name' => :'String', :'kratos_courier_smtp_headers' => :'Object', :'kratos_courier_smtp_local_name' => :'String', :'kratos_courier_templates_login_code_valid_email_body_html' => :'String', :'kratos_courier_templates_login_code_valid_email_body_plaintext' => :'String', :'kratos_courier_templates_login_code_valid_email_subject' => :'String', :'kratos_courier_templates_login_code_valid_sms_body_plaintext' => :'String', :'kratos_courier_templates_recovery_code_invalid_email_body_html' => :'String', :'kratos_courier_templates_recovery_code_invalid_email_body_plaintext' => :'String', :'kratos_courier_templates_recovery_code_invalid_email_subject' => :'String', :'kratos_courier_templates_recovery_code_valid_email_body_html' => :'String', :'kratos_courier_templates_recovery_code_valid_email_body_plaintext' => :'String', :'kratos_courier_templates_recovery_code_valid_email_subject' => :'String', :'kratos_courier_templates_recovery_invalid_email_body_html' => :'String', :'kratos_courier_templates_recovery_invalid_email_body_plaintext' => :'String', :'kratos_courier_templates_recovery_invalid_email_subject' => :'String', :'kratos_courier_templates_recovery_valid_email_body_html' => :'String', :'kratos_courier_templates_recovery_valid_email_body_plaintext' => :'String', :'kratos_courier_templates_recovery_valid_email_subject' => :'String', :'kratos_courier_templates_registration_code_valid_email_body_html' => :'String', :'kratos_courier_templates_registration_code_valid_email_body_plaintext' => :'String', :'kratos_courier_templates_registration_code_valid_email_subject' => :'String', :'kratos_courier_templates_registration_code_valid_sms_body_plaintext' => :'String', :'kratos_courier_templates_verification_code_invalid_email_body_html' => :'String', :'kratos_courier_templates_verification_code_invalid_email_body_plaintext' => :'String', :'kratos_courier_templates_verification_code_invalid_email_subject' => :'String', :'kratos_courier_templates_verification_code_valid_email_body_html' => :'String', :'kratos_courier_templates_verification_code_valid_email_body_plaintext' => :'String', :'kratos_courier_templates_verification_code_valid_email_subject' => :'String', :'kratos_courier_templates_verification_code_valid_sms_body_plaintext' => :'String', :'kratos_courier_templates_verification_invalid_email_body_html' => :'String', :'kratos_courier_templates_verification_invalid_email_body_plaintext' => :'String', :'kratos_courier_templates_verification_invalid_email_subject' => :'String', :'kratos_courier_templates_verification_valid_email_body_html' => :'String', :'kratos_courier_templates_verification_valid_email_body_plaintext' => :'String', :'kratos_courier_templates_verification_valid_email_subject' => :'String', :'kratos_feature_flags_cacheable_sessions' => :'Boolean', :'kratos_feature_flags_cacheable_sessions_max_age' => :'String', :'kratos_feature_flags_faster_session_extend' => :'Boolean', :'kratos_feature_flags_use_continue_with_transitions' => :'Boolean', :'kratos_identity_schemas' => :'Array<NormalizedProjectRevisionIdentitySchema>', :'kratos_oauth2_provider_headers' => :'Object', :'kratos_oauth2_provider_override_return_to' => :'Boolean', :'kratos_oauth2_provider_url' => :'String', :'kratos_preview_default_read_consistency_level' => :'String', :'kratos_secrets_cipher' => :'Array<String>', :'kratos_secrets_cookie' => :'Array<String>', :'kratos_secrets_default' => :'Array<String>', :'kratos_security_account_enumeration_mitigate' => :'Boolean', :'kratos_selfservice_allowed_return_urls' => :'Array<String>', :'kratos_selfservice_default_browser_return_url' => :'String', :'kratos_selfservice_flows_error_ui_url' => :'String', :'kratos_selfservice_flows_login_after_code_default_browser_return_url' => :'String', :'kratos_selfservice_flows_login_after_default_browser_return_url' => :'String', :'kratos_selfservice_flows_login_after_lookup_secret_default_browser_return_url' => :'String', :'kratos_selfservice_flows_login_after_oidc_default_browser_return_url' => :'String', :'kratos_selfservice_flows_login_after_passkey_default_browser_return_url' => :'String', :'kratos_selfservice_flows_login_after_password_default_browser_return_url' => :'String', :'kratos_selfservice_flows_login_after_totp_default_browser_return_url' => :'String', :'kratos_selfservice_flows_login_after_webauthn_default_browser_return_url' => :'String', :'kratos_selfservice_flows_login_lifespan' => :'String', :'kratos_selfservice_flows_login_ui_url' => :'String', :'kratos_selfservice_flows_logout_after_default_browser_return_url' => :'String', :'kratos_selfservice_flows_recovery_after_default_browser_return_url' => :'String', :'kratos_selfservice_flows_recovery_enabled' => :'Boolean', :'kratos_selfservice_flows_recovery_lifespan' => :'String', :'kratos_selfservice_flows_recovery_notify_unknown_recipients' => :'Boolean', :'kratos_selfservice_flows_recovery_ui_url' => :'String', :'kratos_selfservice_flows_recovery_use' => :'String', :'kratos_selfservice_flows_registration_after_code_default_browser_return_url' => :'String', :'kratos_selfservice_flows_registration_after_default_browser_return_url' => :'String', :'kratos_selfservice_flows_registration_after_oidc_default_browser_return_url' => :'String', :'kratos_selfservice_flows_registration_after_passkey_default_browser_return_url' => :'String', :'kratos_selfservice_flows_registration_after_password_default_browser_return_url' => :'String', :'kratos_selfservice_flows_registration_after_webauthn_default_browser_return_url' => :'String', :'kratos_selfservice_flows_registration_enable_legacy_one_step' => :'Boolean', :'kratos_selfservice_flows_registration_enabled' => :'Boolean', :'kratos_selfservice_flows_registration_lifespan' => :'String', :'kratos_selfservice_flows_registration_login_hints' => :'Boolean', :'kratos_selfservice_flows_registration_ui_url' => :'String', :'kratos_selfservice_flows_settings_after_default_browser_return_url' => :'String', :'kratos_selfservice_flows_settings_after_lookup_secret_default_browser_return_url' => :'String', :'kratos_selfservice_flows_settings_after_oidc_default_browser_return_url' => :'String', :'kratos_selfservice_flows_settings_after_passkey_default_browser_return_url' => :'String', :'kratos_selfservice_flows_settings_after_password_default_browser_return_url' => :'String', :'kratos_selfservice_flows_settings_after_profile_default_browser_return_url' => :'String', :'kratos_selfservice_flows_settings_after_totp_default_browser_return_url' => :'String', :'kratos_selfservice_flows_settings_after_webauthn_default_browser_return_url' => :'String', :'kratos_selfservice_flows_settings_lifespan' => :'String', :'kratos_selfservice_flows_settings_privileged_session_max_age' => :'String', :'kratos_selfservice_flows_settings_required_aal' => :'String', :'kratos_selfservice_flows_settings_ui_url' => :'String', :'kratos_selfservice_flows_verification_after_default_browser_return_url' => :'String', :'kratos_selfservice_flows_verification_enabled' => :'Boolean', :'kratos_selfservice_flows_verification_lifespan' => :'String', :'kratos_selfservice_flows_verification_notify_unknown_recipients' => :'Boolean', :'kratos_selfservice_flows_verification_ui_url' => :'String', :'kratos_selfservice_flows_verification_use' => :'String', :'kratos_selfservice_methods_captcha_config_cf_turnstile_secret' => :'String', :'kratos_selfservice_methods_captcha_config_cf_turnstile_sitekey' => :'String', :'kratos_selfservice_methods_captcha_enabled' => :'Boolean', :'kratos_selfservice_methods_code_config_lifespan' => :'String', :'kratos_selfservice_methods_code_config_missing_credential_fallback_enabled' => :'Boolean', :'kratos_selfservice_methods_code_enabled' => :'Boolean', :'kratos_selfservice_methods_code_mfa_enabled' => :'Boolean', :'kratos_selfservice_methods_code_passwordless_enabled' => :'Boolean', :'kratos_selfservice_methods_code_passwordless_login_fallback_enabled' => :'Boolean', :'kratos_selfservice_methods_link_config_base_url' => :'String', :'kratos_selfservice_methods_link_config_lifespan' => :'String', :'kratos_selfservice_methods_link_enabled' => :'Boolean', :'kratos_selfservice_methods_lookup_secret_enabled' => :'Boolean', :'kratos_selfservice_methods_oidc_config_base_redirect_uri' => :'String', :'kratos_selfservice_methods_oidc_config_providers' => :'Array<NormalizedProjectRevisionThirdPartyProvider>', :'kratos_selfservice_methods_oidc_enable_auto_link_policy' => :'Boolean', :'kratos_selfservice_methods_oidc_enabled' => :'Boolean', :'kratos_selfservice_methods_passkey_config_rp_display_name' => :'String', :'kratos_selfservice_methods_passkey_config_rp_id' => :'String', :'kratos_selfservice_methods_passkey_config_rp_origins' => :'Array<String>', :'kratos_selfservice_methods_passkey_enabled' => :'Boolean', :'kratos_selfservice_methods_password_config_haveibeenpwned_enabled' => :'Boolean', :'kratos_selfservice_methods_password_config_identifier_similarity_check_enabled' => :'Boolean', :'kratos_selfservice_methods_password_config_ignore_network_errors' => :'Boolean', :'kratos_selfservice_methods_password_config_max_breaches' => :'Integer', :'kratos_selfservice_methods_password_config_min_password_length' => :'Integer', :'kratos_selfservice_methods_password_enabled' => :'Boolean', :'kratos_selfservice_methods_profile_enabled' => :'Boolean', :'kratos_selfservice_methods_saml_config_providers' => :'Array<NormalizedProjectRevisionSAMLProvider>', :'kratos_selfservice_methods_saml_enabled' => :'Boolean', :'kratos_selfservice_methods_totp_config_issuer' => :'String', :'kratos_selfservice_methods_totp_enabled' => :'Boolean', :'kratos_selfservice_methods_webauthn_config_passwordless' => :'Boolean', :'kratos_selfservice_methods_webauthn_config_rp_display_name' => :'String', :'kratos_selfservice_methods_webauthn_config_rp_icon' => :'String', :'kratos_selfservice_methods_webauthn_config_rp_id' => :'String', :'kratos_selfservice_methods_webauthn_config_rp_origins' => :'Array<String>', :'kratos_selfservice_methods_webauthn_enabled' => :'Boolean', :'kratos_session_cookie_persistent' => :'Boolean', :'kratos_session_cookie_same_site' => :'String', :'kratos_session_lifespan' => :'String', :'kratos_session_whoami_required_aal' => :'String', :'kratos_session_whoami_tokenizer_templates' => :'Array<NormalizedProjectRevisionTokenizerTemplate>', :'name' => :'String', :'project_id' => :'String', :'project_revision_hooks' => :'Array<NormalizedProjectRevisionHook>', :'scim_clients' => :'Array<NormalizedProjectRevisionScimClient>', :'serve_admin_cors_allowed_origins' => :'Array<String>', :'serve_admin_cors_enabled' => :'Boolean', :'serve_public_cors_allowed_origins' => :'Array<String>', :'serve_public_cors_enabled' => :'Boolean', :'strict_security' => :'Boolean', :'updated_at' => :'Time', :'workspace_id' => :'String' } end |
Instance Method Details
#==(o) ⇒ Object
Checks equality by comparing each attribute.
2421 2422 2423 2424 2425 2426 2427 2428 2429 2430 2431 2432 2433 2434 2435 2436 2437 2438 2439 2440 2441 2442 2443 2444 2445 2446 2447 2448 2449 2450 2451 2452 2453 2454 2455 2456 2457 2458 2459 2460 2461 2462 2463 2464 2465 2466 2467 2468 2469 2470 2471 2472 2473 2474 2475 2476 2477 2478 2479 2480 2481 2482 2483 2484 2485 2486 2487 2488 2489 2490 2491 2492 2493 2494 2495 2496 2497 2498 2499 2500 2501 2502 2503 2504 2505 2506 2507 2508 2509 2510 2511 2512 2513 2514 2515 2516 2517 2518 2519 2520 2521 2522 2523 2524 2525 2526 2527 2528 2529 2530 2531 2532 2533 2534 2535 2536 2537 2538 2539 2540 2541 2542 2543 2544 2545 2546 2547 2548 2549 2550 2551 2552 2553 2554 2555 2556 2557 2558 2559 2560 2561 2562 2563 2564 2565 2566 2567 2568 2569 2570 2571 2572 2573 2574 2575 2576 2577 2578 2579 2580 2581 2582 2583 2584 2585 2586 2587 2588 2589 2590 2591 2592 2593 2594 2595 2596 2597 2598 2599 2600 2601 2602 2603 2604 2605 2606 2607 2608 2609 2610 2611 2612 2613 2614 2615 2616 2617 2618 2619 2620 2621 2622 2623 2624 2625 2626 2627 2628 2629 2630 2631 2632 2633 2634 2635 2636 2637 2638 2639 2640 2641 2642 2643 2644 2645 2646 2647 2648 2649 2650 |
# File 'lib/ory-client/models/create_project_normalized_payload.rb', line 2421 def ==(o) return true if self.equal?(o) self.class == o.class && account_experience_default_locale == o.account_experience_default_locale && account_experience_favicon_dark == o.account_experience_favicon_dark && account_experience_favicon_light == o.account_experience_favicon_light && account_experience_locale_behavior == o.account_experience_locale_behavior && account_experience_logo_dark == o.account_experience_logo_dark && account_experience_logo_light == o.account_experience_logo_light && account_experience_theme_variables_dark == o.account_experience_theme_variables_dark && account_experience_theme_variables_light == o.account_experience_theme_variables_light && created_at == o.created_at && disable_account_experience_welcome_screen == o.disable_account_experience_welcome_screen && enable_ax_v2 == o.enable_ax_v2 && environment == o.environment && home_region == o.home_region && hydra_oauth2_allowed_top_level_claims == o.hydra_oauth2_allowed_top_level_claims && hydra_oauth2_client_credentials_default_grant_allowed_scope == o.hydra_oauth2_client_credentials_default_grant_allowed_scope && hydra_oauth2_exclude_not_before_claim == o.hydra_oauth2_exclude_not_before_claim && hydra_oauth2_grant_jwt_iat_optional == o.hydra_oauth2_grant_jwt_iat_optional && hydra_oauth2_grant_jwt_jti_optional == o.hydra_oauth2_grant_jwt_jti_optional && hydra_oauth2_grant_jwt_max_ttl == o.hydra_oauth2_grant_jwt_max_ttl && hydra_oauth2_grant_refresh_token_rotation_grace_period == o.hydra_oauth2_grant_refresh_token_rotation_grace_period && hydra_oauth2_mirror_top_level_claims == o.hydra_oauth2_mirror_top_level_claims && hydra_oauth2_pkce_enforced == o.hydra_oauth2_pkce_enforced && hydra_oauth2_pkce_enforced_for_public_clients == o.hydra_oauth2_pkce_enforced_for_public_clients && hydra_oauth2_refresh_token_hook == o.hydra_oauth2_refresh_token_hook && hydra_oauth2_token_hook == o.hydra_oauth2_token_hook && hydra_oidc_dynamic_client_registration_default_scope == o.hydra_oidc_dynamic_client_registration_default_scope && hydra_oidc_dynamic_client_registration_enabled == o.hydra_oidc_dynamic_client_registration_enabled && hydra_oidc_subject_identifiers_pairwise_salt == o.hydra_oidc_subject_identifiers_pairwise_salt && hydra_oidc_subject_identifiers_supported_types == o.hydra_oidc_subject_identifiers_supported_types && == o. && hydra_secrets_system == o.hydra_secrets_system && == o. && == o. && hydra_strategies_access_token == o.hydra_strategies_access_token && hydra_strategies_jwt_scope_claim == o.hydra_strategies_jwt_scope_claim && hydra_strategies_scope == o.hydra_strategies_scope && hydra_ttl_access_token == o.hydra_ttl_access_token && hydra_ttl_auth_code == o.hydra_ttl_auth_code && hydra_ttl_id_token == o.hydra_ttl_id_token && == o. && hydra_ttl_refresh_token == o.hydra_ttl_refresh_token && == o. && hydra_urls_error == o.hydra_urls_error && hydra_urls_login == o.hydra_urls_login && hydra_urls_logout == o.hydra_urls_logout && hydra_urls_post_logout_redirect == o.hydra_urls_post_logout_redirect && hydra_urls_registration == o.hydra_urls_registration && hydra_urls_self_issuer == o.hydra_urls_self_issuer && hydra_webfinger_jwks_broadcast_keys == o.hydra_webfinger_jwks_broadcast_keys && hydra_webfinger_oidc_discovery_auth_url == o.hydra_webfinger_oidc_discovery_auth_url && hydra_webfinger_oidc_discovery_client_registration_url == o.hydra_webfinger_oidc_discovery_client_registration_url && hydra_webfinger_oidc_discovery_jwks_url == o.hydra_webfinger_oidc_discovery_jwks_url && hydra_webfinger_oidc_discovery_supported_claims == o.hydra_webfinger_oidc_discovery_supported_claims && hydra_webfinger_oidc_discovery_supported_scope == o.hydra_webfinger_oidc_discovery_supported_scope && hydra_webfinger_oidc_discovery_token_url == o.hydra_webfinger_oidc_discovery_token_url && hydra_webfinger_oidc_discovery_userinfo_url == o.hydra_webfinger_oidc_discovery_userinfo_url && id == o.id && keto_namespace_configuration == o.keto_namespace_configuration && keto_namespaces == o.keto_namespaces && == o. && kratos_courier_channels == o.kratos_courier_channels && kratos_courier_delivery_strategy == o.kratos_courier_delivery_strategy && kratos_courier_http_request_config_auth_api_key_in == o.kratos_courier_http_request_config_auth_api_key_in && kratos_courier_http_request_config_auth_api_key_name == o.kratos_courier_http_request_config_auth_api_key_name && kratos_courier_http_request_config_auth_api_key_value == o.kratos_courier_http_request_config_auth_api_key_value && kratos_courier_http_request_config_auth_basic_auth_password == o.kratos_courier_http_request_config_auth_basic_auth_password && kratos_courier_http_request_config_auth_basic_auth_user == o.kratos_courier_http_request_config_auth_basic_auth_user && kratos_courier_http_request_config_auth_type == o.kratos_courier_http_request_config_auth_type && kratos_courier_http_request_config_body == o.kratos_courier_http_request_config_body && kratos_courier_http_request_config_headers == o.kratos_courier_http_request_config_headers && kratos_courier_http_request_config_method == o.kratos_courier_http_request_config_method && kratos_courier_http_request_config_url == o.kratos_courier_http_request_config_url && kratos_courier_smtp_connection_uri == o.kratos_courier_smtp_connection_uri && kratos_courier_smtp_from_address == o.kratos_courier_smtp_from_address && kratos_courier_smtp_from_name == o.kratos_courier_smtp_from_name && kratos_courier_smtp_headers == o.kratos_courier_smtp_headers && kratos_courier_smtp_local_name == o.kratos_courier_smtp_local_name && kratos_courier_templates_login_code_valid_email_body_html == o.kratos_courier_templates_login_code_valid_email_body_html && kratos_courier_templates_login_code_valid_email_body_plaintext == o.kratos_courier_templates_login_code_valid_email_body_plaintext && kratos_courier_templates_login_code_valid_email_subject == o.kratos_courier_templates_login_code_valid_email_subject && kratos_courier_templates_login_code_valid_sms_body_plaintext == o.kratos_courier_templates_login_code_valid_sms_body_plaintext && kratos_courier_templates_recovery_code_invalid_email_body_html == o.kratos_courier_templates_recovery_code_invalid_email_body_html && kratos_courier_templates_recovery_code_invalid_email_body_plaintext == o.kratos_courier_templates_recovery_code_invalid_email_body_plaintext && kratos_courier_templates_recovery_code_invalid_email_subject == o.kratos_courier_templates_recovery_code_invalid_email_subject && kratos_courier_templates_recovery_code_valid_email_body_html == o.kratos_courier_templates_recovery_code_valid_email_body_html && kratos_courier_templates_recovery_code_valid_email_body_plaintext == o.kratos_courier_templates_recovery_code_valid_email_body_plaintext && kratos_courier_templates_recovery_code_valid_email_subject == o.kratos_courier_templates_recovery_code_valid_email_subject && kratos_courier_templates_recovery_invalid_email_body_html == o.kratos_courier_templates_recovery_invalid_email_body_html && kratos_courier_templates_recovery_invalid_email_body_plaintext == o.kratos_courier_templates_recovery_invalid_email_body_plaintext && kratos_courier_templates_recovery_invalid_email_subject == o.kratos_courier_templates_recovery_invalid_email_subject && kratos_courier_templates_recovery_valid_email_body_html == o.kratos_courier_templates_recovery_valid_email_body_html && kratos_courier_templates_recovery_valid_email_body_plaintext == o.kratos_courier_templates_recovery_valid_email_body_plaintext && kratos_courier_templates_recovery_valid_email_subject == o.kratos_courier_templates_recovery_valid_email_subject && kratos_courier_templates_registration_code_valid_email_body_html == o.kratos_courier_templates_registration_code_valid_email_body_html && kratos_courier_templates_registration_code_valid_email_body_plaintext == o.kratos_courier_templates_registration_code_valid_email_body_plaintext && kratos_courier_templates_registration_code_valid_email_subject == o.kratos_courier_templates_registration_code_valid_email_subject && kratos_courier_templates_registration_code_valid_sms_body_plaintext == o.kratos_courier_templates_registration_code_valid_sms_body_plaintext && kratos_courier_templates_verification_code_invalid_email_body_html == o.kratos_courier_templates_verification_code_invalid_email_body_html && kratos_courier_templates_verification_code_invalid_email_body_plaintext == o.kratos_courier_templates_verification_code_invalid_email_body_plaintext && kratos_courier_templates_verification_code_invalid_email_subject == o.kratos_courier_templates_verification_code_invalid_email_subject && kratos_courier_templates_verification_code_valid_email_body_html == o.kratos_courier_templates_verification_code_valid_email_body_html && kratos_courier_templates_verification_code_valid_email_body_plaintext == o.kratos_courier_templates_verification_code_valid_email_body_plaintext && kratos_courier_templates_verification_code_valid_email_subject == o.kratos_courier_templates_verification_code_valid_email_subject && kratos_courier_templates_verification_code_valid_sms_body_plaintext == o.kratos_courier_templates_verification_code_valid_sms_body_plaintext && kratos_courier_templates_verification_invalid_email_body_html == o.kratos_courier_templates_verification_invalid_email_body_html && kratos_courier_templates_verification_invalid_email_body_plaintext == o.kratos_courier_templates_verification_invalid_email_body_plaintext && kratos_courier_templates_verification_invalid_email_subject == o.kratos_courier_templates_verification_invalid_email_subject && kratos_courier_templates_verification_valid_email_body_html == o.kratos_courier_templates_verification_valid_email_body_html && kratos_courier_templates_verification_valid_email_body_plaintext == o.kratos_courier_templates_verification_valid_email_body_plaintext && kratos_courier_templates_verification_valid_email_subject == o.kratos_courier_templates_verification_valid_email_subject && kratos_feature_flags_cacheable_sessions == o.kratos_feature_flags_cacheable_sessions && kratos_feature_flags_cacheable_sessions_max_age == o.kratos_feature_flags_cacheable_sessions_max_age && kratos_feature_flags_faster_session_extend == o.kratos_feature_flags_faster_session_extend && kratos_feature_flags_use_continue_with_transitions == o.kratos_feature_flags_use_continue_with_transitions && kratos_identity_schemas == o.kratos_identity_schemas && kratos_oauth2_provider_headers == o.kratos_oauth2_provider_headers && kratos_oauth2_provider_override_return_to == o.kratos_oauth2_provider_override_return_to && kratos_oauth2_provider_url == o.kratos_oauth2_provider_url && kratos_preview_default_read_consistency_level == o.kratos_preview_default_read_consistency_level && kratos_secrets_cipher == o.kratos_secrets_cipher && == o. && kratos_secrets_default == o.kratos_secrets_default && kratos_security_account_enumeration_mitigate == o.kratos_security_account_enumeration_mitigate && kratos_selfservice_allowed_return_urls == o.kratos_selfservice_allowed_return_urls && kratos_selfservice_default_browser_return_url == o.kratos_selfservice_default_browser_return_url && kratos_selfservice_flows_error_ui_url == o.kratos_selfservice_flows_error_ui_url && kratos_selfservice_flows_login_after_code_default_browser_return_url == o.kratos_selfservice_flows_login_after_code_default_browser_return_url && kratos_selfservice_flows_login_after_default_browser_return_url == o.kratos_selfservice_flows_login_after_default_browser_return_url && kratos_selfservice_flows_login_after_lookup_secret_default_browser_return_url == o.kratos_selfservice_flows_login_after_lookup_secret_default_browser_return_url && kratos_selfservice_flows_login_after_oidc_default_browser_return_url == o.kratos_selfservice_flows_login_after_oidc_default_browser_return_url && kratos_selfservice_flows_login_after_passkey_default_browser_return_url == o.kratos_selfservice_flows_login_after_passkey_default_browser_return_url && kratos_selfservice_flows_login_after_password_default_browser_return_url == o.kratos_selfservice_flows_login_after_password_default_browser_return_url && kratos_selfservice_flows_login_after_totp_default_browser_return_url == o.kratos_selfservice_flows_login_after_totp_default_browser_return_url && kratos_selfservice_flows_login_after_webauthn_default_browser_return_url == o.kratos_selfservice_flows_login_after_webauthn_default_browser_return_url && kratos_selfservice_flows_login_lifespan == o.kratos_selfservice_flows_login_lifespan && kratos_selfservice_flows_login_ui_url == o.kratos_selfservice_flows_login_ui_url && kratos_selfservice_flows_logout_after_default_browser_return_url == o.kratos_selfservice_flows_logout_after_default_browser_return_url && kratos_selfservice_flows_recovery_after_default_browser_return_url == o.kratos_selfservice_flows_recovery_after_default_browser_return_url && kratos_selfservice_flows_recovery_enabled == o.kratos_selfservice_flows_recovery_enabled && kratos_selfservice_flows_recovery_lifespan == o.kratos_selfservice_flows_recovery_lifespan && kratos_selfservice_flows_recovery_notify_unknown_recipients == o.kratos_selfservice_flows_recovery_notify_unknown_recipients && kratos_selfservice_flows_recovery_ui_url == o.kratos_selfservice_flows_recovery_ui_url && kratos_selfservice_flows_recovery_use == o.kratos_selfservice_flows_recovery_use && kratos_selfservice_flows_registration_after_code_default_browser_return_url == o.kratos_selfservice_flows_registration_after_code_default_browser_return_url && kratos_selfservice_flows_registration_after_default_browser_return_url == o.kratos_selfservice_flows_registration_after_default_browser_return_url && kratos_selfservice_flows_registration_after_oidc_default_browser_return_url == o.kratos_selfservice_flows_registration_after_oidc_default_browser_return_url && kratos_selfservice_flows_registration_after_passkey_default_browser_return_url == o.kratos_selfservice_flows_registration_after_passkey_default_browser_return_url && kratos_selfservice_flows_registration_after_password_default_browser_return_url == o.kratos_selfservice_flows_registration_after_password_default_browser_return_url && kratos_selfservice_flows_registration_after_webauthn_default_browser_return_url == o.kratos_selfservice_flows_registration_after_webauthn_default_browser_return_url && kratos_selfservice_flows_registration_enable_legacy_one_step == o.kratos_selfservice_flows_registration_enable_legacy_one_step && kratos_selfservice_flows_registration_enabled == o.kratos_selfservice_flows_registration_enabled && kratos_selfservice_flows_registration_lifespan == o.kratos_selfservice_flows_registration_lifespan && kratos_selfservice_flows_registration_login_hints == o.kratos_selfservice_flows_registration_login_hints && kratos_selfservice_flows_registration_ui_url == o.kratos_selfservice_flows_registration_ui_url && kratos_selfservice_flows_settings_after_default_browser_return_url == o.kratos_selfservice_flows_settings_after_default_browser_return_url && kratos_selfservice_flows_settings_after_lookup_secret_default_browser_return_url == o.kratos_selfservice_flows_settings_after_lookup_secret_default_browser_return_url && kratos_selfservice_flows_settings_after_oidc_default_browser_return_url == o.kratos_selfservice_flows_settings_after_oidc_default_browser_return_url && kratos_selfservice_flows_settings_after_passkey_default_browser_return_url == o.kratos_selfservice_flows_settings_after_passkey_default_browser_return_url && kratos_selfservice_flows_settings_after_password_default_browser_return_url == o.kratos_selfservice_flows_settings_after_password_default_browser_return_url && kratos_selfservice_flows_settings_after_profile_default_browser_return_url == o.kratos_selfservice_flows_settings_after_profile_default_browser_return_url && kratos_selfservice_flows_settings_after_totp_default_browser_return_url == o.kratos_selfservice_flows_settings_after_totp_default_browser_return_url && kratos_selfservice_flows_settings_after_webauthn_default_browser_return_url == o.kratos_selfservice_flows_settings_after_webauthn_default_browser_return_url && kratos_selfservice_flows_settings_lifespan == o.kratos_selfservice_flows_settings_lifespan && kratos_selfservice_flows_settings_privileged_session_max_age == o.kratos_selfservice_flows_settings_privileged_session_max_age && kratos_selfservice_flows_settings_required_aal == o.kratos_selfservice_flows_settings_required_aal && kratos_selfservice_flows_settings_ui_url == o.kratos_selfservice_flows_settings_ui_url && kratos_selfservice_flows_verification_after_default_browser_return_url == o.kratos_selfservice_flows_verification_after_default_browser_return_url && kratos_selfservice_flows_verification_enabled == o.kratos_selfservice_flows_verification_enabled && kratos_selfservice_flows_verification_lifespan == o.kratos_selfservice_flows_verification_lifespan && kratos_selfservice_flows_verification_notify_unknown_recipients == o.kratos_selfservice_flows_verification_notify_unknown_recipients && kratos_selfservice_flows_verification_ui_url == o.kratos_selfservice_flows_verification_ui_url && kratos_selfservice_flows_verification_use == o.kratos_selfservice_flows_verification_use && kratos_selfservice_methods_captcha_config_cf_turnstile_secret == o.kratos_selfservice_methods_captcha_config_cf_turnstile_secret && kratos_selfservice_methods_captcha_config_cf_turnstile_sitekey == o.kratos_selfservice_methods_captcha_config_cf_turnstile_sitekey && kratos_selfservice_methods_captcha_enabled == o.kratos_selfservice_methods_captcha_enabled && kratos_selfservice_methods_code_config_lifespan == o.kratos_selfservice_methods_code_config_lifespan && kratos_selfservice_methods_code_config_missing_credential_fallback_enabled == o.kratos_selfservice_methods_code_config_missing_credential_fallback_enabled && kratos_selfservice_methods_code_enabled == o.kratos_selfservice_methods_code_enabled && kratos_selfservice_methods_code_mfa_enabled == o.kratos_selfservice_methods_code_mfa_enabled && kratos_selfservice_methods_code_passwordless_enabled == o.kratos_selfservice_methods_code_passwordless_enabled && kratos_selfservice_methods_code_passwordless_login_fallback_enabled == o.kratos_selfservice_methods_code_passwordless_login_fallback_enabled && kratos_selfservice_methods_link_config_base_url == o.kratos_selfservice_methods_link_config_base_url && kratos_selfservice_methods_link_config_lifespan == o.kratos_selfservice_methods_link_config_lifespan && kratos_selfservice_methods_link_enabled == o.kratos_selfservice_methods_link_enabled && kratos_selfservice_methods_lookup_secret_enabled == o.kratos_selfservice_methods_lookup_secret_enabled && kratos_selfservice_methods_oidc_config_base_redirect_uri == o.kratos_selfservice_methods_oidc_config_base_redirect_uri && kratos_selfservice_methods_oidc_config_providers == o.kratos_selfservice_methods_oidc_config_providers && kratos_selfservice_methods_oidc_enable_auto_link_policy == o.kratos_selfservice_methods_oidc_enable_auto_link_policy && kratos_selfservice_methods_oidc_enabled == o.kratos_selfservice_methods_oidc_enabled && kratos_selfservice_methods_passkey_config_rp_display_name == o.kratos_selfservice_methods_passkey_config_rp_display_name && kratos_selfservice_methods_passkey_config_rp_id == o.kratos_selfservice_methods_passkey_config_rp_id && kratos_selfservice_methods_passkey_config_rp_origins == o.kratos_selfservice_methods_passkey_config_rp_origins && kratos_selfservice_methods_passkey_enabled == o.kratos_selfservice_methods_passkey_enabled && kratos_selfservice_methods_password_config_haveibeenpwned_enabled == o.kratos_selfservice_methods_password_config_haveibeenpwned_enabled && kratos_selfservice_methods_password_config_identifier_similarity_check_enabled == o.kratos_selfservice_methods_password_config_identifier_similarity_check_enabled && kratos_selfservice_methods_password_config_ignore_network_errors == o.kratos_selfservice_methods_password_config_ignore_network_errors && kratos_selfservice_methods_password_config_max_breaches == o.kratos_selfservice_methods_password_config_max_breaches && kratos_selfservice_methods_password_config_min_password_length == o.kratos_selfservice_methods_password_config_min_password_length && kratos_selfservice_methods_password_enabled == o.kratos_selfservice_methods_password_enabled && kratos_selfservice_methods_profile_enabled == o.kratos_selfservice_methods_profile_enabled && kratos_selfservice_methods_saml_config_providers == o.kratos_selfservice_methods_saml_config_providers && kratos_selfservice_methods_saml_enabled == o.kratos_selfservice_methods_saml_enabled && kratos_selfservice_methods_totp_config_issuer == o.kratos_selfservice_methods_totp_config_issuer && kratos_selfservice_methods_totp_enabled == o.kratos_selfservice_methods_totp_enabled && kratos_selfservice_methods_webauthn_config_passwordless == o.kratos_selfservice_methods_webauthn_config_passwordless && kratos_selfservice_methods_webauthn_config_rp_display_name == o.kratos_selfservice_methods_webauthn_config_rp_display_name && kratos_selfservice_methods_webauthn_config_rp_icon == o.kratos_selfservice_methods_webauthn_config_rp_icon && kratos_selfservice_methods_webauthn_config_rp_id == o.kratos_selfservice_methods_webauthn_config_rp_id && kratos_selfservice_methods_webauthn_config_rp_origins == o.kratos_selfservice_methods_webauthn_config_rp_origins && kratos_selfservice_methods_webauthn_enabled == o.kratos_selfservice_methods_webauthn_enabled && == o. && == o. && kratos_session_lifespan == o.kratos_session_lifespan && kratos_session_whoami_required_aal == o.kratos_session_whoami_required_aal && kratos_session_whoami_tokenizer_templates == o.kratos_session_whoami_tokenizer_templates && name == o.name && project_id == o.project_id && project_revision_hooks == o.project_revision_hooks && scim_clients == o.scim_clients && serve_admin_cors_allowed_origins == o.serve_admin_cors_allowed_origins && serve_admin_cors_enabled == o.serve_admin_cors_enabled && serve_public_cors_allowed_origins == o.serve_public_cors_allowed_origins && serve_public_cors_enabled == o.serve_public_cors_enabled && strict_security == o.strict_security && updated_at == o.updated_at && workspace_id == o.workspace_id end |
#_to_hash(value) ⇒ Hash
Outputs non-array value in the form of hash For object, use to_hash. Otherwise, just return the value
2762 2763 2764 2765 2766 2767 2768 2769 2770 2771 2772 2773 2774 |
# File 'lib/ory-client/models/create_project_normalized_payload.rb', line 2762 def _to_hash(value) if value.is_a?(Array) value.compact.map { |v| _to_hash(v) } elsif value.is_a?(Hash) {}.tap do |hash| value.each { |k, v| hash[k] = _to_hash(v) } end elsif value.respond_to? :to_hash value.to_hash else value end end |
#eql?(o) ⇒ Boolean
2654 2655 2656 |
# File 'lib/ory-client/models/create_project_normalized_payload.rb', line 2654 def eql?(o) self == o end |
#hash ⇒ Integer
Calculates hash code according to all attributes.
2660 2661 2662 |
# File 'lib/ory-client/models/create_project_normalized_payload.rb', line 2660 def hash [account_experience_default_locale, account_experience_favicon_dark, account_experience_favicon_light, account_experience_locale_behavior, account_experience_logo_dark, account_experience_logo_light, account_experience_theme_variables_dark, account_experience_theme_variables_light, created_at, disable_account_experience_welcome_screen, enable_ax_v2, environment, home_region, hydra_oauth2_allowed_top_level_claims, hydra_oauth2_client_credentials_default_grant_allowed_scope, hydra_oauth2_exclude_not_before_claim, hydra_oauth2_grant_jwt_iat_optional, hydra_oauth2_grant_jwt_jti_optional, hydra_oauth2_grant_jwt_max_ttl, hydra_oauth2_grant_refresh_token_rotation_grace_period, hydra_oauth2_mirror_top_level_claims, hydra_oauth2_pkce_enforced, hydra_oauth2_pkce_enforced_for_public_clients, hydra_oauth2_refresh_token_hook, hydra_oauth2_token_hook, hydra_oidc_dynamic_client_registration_default_scope, hydra_oidc_dynamic_client_registration_enabled, hydra_oidc_subject_identifiers_pairwise_salt, hydra_oidc_subject_identifiers_supported_types, , hydra_secrets_system, , , hydra_strategies_access_token, hydra_strategies_jwt_scope_claim, hydra_strategies_scope, hydra_ttl_access_token, hydra_ttl_auth_code, hydra_ttl_id_token, , hydra_ttl_refresh_token, , hydra_urls_error, hydra_urls_login, hydra_urls_logout, hydra_urls_post_logout_redirect, hydra_urls_registration, hydra_urls_self_issuer, hydra_webfinger_jwks_broadcast_keys, hydra_webfinger_oidc_discovery_auth_url, hydra_webfinger_oidc_discovery_client_registration_url, hydra_webfinger_oidc_discovery_jwks_url, hydra_webfinger_oidc_discovery_supported_claims, hydra_webfinger_oidc_discovery_supported_scope, hydra_webfinger_oidc_discovery_token_url, hydra_webfinger_oidc_discovery_userinfo_url, id, keto_namespace_configuration, keto_namespaces, , kratos_courier_channels, kratos_courier_delivery_strategy, kratos_courier_http_request_config_auth_api_key_in, kratos_courier_http_request_config_auth_api_key_name, kratos_courier_http_request_config_auth_api_key_value, kratos_courier_http_request_config_auth_basic_auth_password, kratos_courier_http_request_config_auth_basic_auth_user, kratos_courier_http_request_config_auth_type, kratos_courier_http_request_config_body, kratos_courier_http_request_config_headers, kratos_courier_http_request_config_method, kratos_courier_http_request_config_url, kratos_courier_smtp_connection_uri, kratos_courier_smtp_from_address, kratos_courier_smtp_from_name, kratos_courier_smtp_headers, kratos_courier_smtp_local_name, kratos_courier_templates_login_code_valid_email_body_html, kratos_courier_templates_login_code_valid_email_body_plaintext, kratos_courier_templates_login_code_valid_email_subject, kratos_courier_templates_login_code_valid_sms_body_plaintext, kratos_courier_templates_recovery_code_invalid_email_body_html, kratos_courier_templates_recovery_code_invalid_email_body_plaintext, kratos_courier_templates_recovery_code_invalid_email_subject, kratos_courier_templates_recovery_code_valid_email_body_html, kratos_courier_templates_recovery_code_valid_email_body_plaintext, kratos_courier_templates_recovery_code_valid_email_subject, kratos_courier_templates_recovery_invalid_email_body_html, kratos_courier_templates_recovery_invalid_email_body_plaintext, kratos_courier_templates_recovery_invalid_email_subject, kratos_courier_templates_recovery_valid_email_body_html, kratos_courier_templates_recovery_valid_email_body_plaintext, kratos_courier_templates_recovery_valid_email_subject, kratos_courier_templates_registration_code_valid_email_body_html, kratos_courier_templates_registration_code_valid_email_body_plaintext, kratos_courier_templates_registration_code_valid_email_subject, kratos_courier_templates_registration_code_valid_sms_body_plaintext, kratos_courier_templates_verification_code_invalid_email_body_html, kratos_courier_templates_verification_code_invalid_email_body_plaintext, kratos_courier_templates_verification_code_invalid_email_subject, kratos_courier_templates_verification_code_valid_email_body_html, kratos_courier_templates_verification_code_valid_email_body_plaintext, kratos_courier_templates_verification_code_valid_email_subject, kratos_courier_templates_verification_code_valid_sms_body_plaintext, kratos_courier_templates_verification_invalid_email_body_html, kratos_courier_templates_verification_invalid_email_body_plaintext, kratos_courier_templates_verification_invalid_email_subject, kratos_courier_templates_verification_valid_email_body_html, kratos_courier_templates_verification_valid_email_body_plaintext, kratos_courier_templates_verification_valid_email_subject, kratos_feature_flags_cacheable_sessions, kratos_feature_flags_cacheable_sessions_max_age, kratos_feature_flags_faster_session_extend, kratos_feature_flags_use_continue_with_transitions, kratos_identity_schemas, kratos_oauth2_provider_headers, kratos_oauth2_provider_override_return_to, kratos_oauth2_provider_url, kratos_preview_default_read_consistency_level, kratos_secrets_cipher, , kratos_secrets_default, kratos_security_account_enumeration_mitigate, kratos_selfservice_allowed_return_urls, kratos_selfservice_default_browser_return_url, kratos_selfservice_flows_error_ui_url, kratos_selfservice_flows_login_after_code_default_browser_return_url, kratos_selfservice_flows_login_after_default_browser_return_url, kratos_selfservice_flows_login_after_lookup_secret_default_browser_return_url, kratos_selfservice_flows_login_after_oidc_default_browser_return_url, kratos_selfservice_flows_login_after_passkey_default_browser_return_url, kratos_selfservice_flows_login_after_password_default_browser_return_url, kratos_selfservice_flows_login_after_totp_default_browser_return_url, kratos_selfservice_flows_login_after_webauthn_default_browser_return_url, kratos_selfservice_flows_login_lifespan, kratos_selfservice_flows_login_ui_url, kratos_selfservice_flows_logout_after_default_browser_return_url, kratos_selfservice_flows_recovery_after_default_browser_return_url, kratos_selfservice_flows_recovery_enabled, kratos_selfservice_flows_recovery_lifespan, kratos_selfservice_flows_recovery_notify_unknown_recipients, kratos_selfservice_flows_recovery_ui_url, kratos_selfservice_flows_recovery_use, kratos_selfservice_flows_registration_after_code_default_browser_return_url, kratos_selfservice_flows_registration_after_default_browser_return_url, kratos_selfservice_flows_registration_after_oidc_default_browser_return_url, kratos_selfservice_flows_registration_after_passkey_default_browser_return_url, kratos_selfservice_flows_registration_after_password_default_browser_return_url, kratos_selfservice_flows_registration_after_webauthn_default_browser_return_url, kratos_selfservice_flows_registration_enable_legacy_one_step, kratos_selfservice_flows_registration_enabled, kratos_selfservice_flows_registration_lifespan, kratos_selfservice_flows_registration_login_hints, kratos_selfservice_flows_registration_ui_url, kratos_selfservice_flows_settings_after_default_browser_return_url, kratos_selfservice_flows_settings_after_lookup_secret_default_browser_return_url, kratos_selfservice_flows_settings_after_oidc_default_browser_return_url, kratos_selfservice_flows_settings_after_passkey_default_browser_return_url, kratos_selfservice_flows_settings_after_password_default_browser_return_url, kratos_selfservice_flows_settings_after_profile_default_browser_return_url, kratos_selfservice_flows_settings_after_totp_default_browser_return_url, kratos_selfservice_flows_settings_after_webauthn_default_browser_return_url, kratos_selfservice_flows_settings_lifespan, kratos_selfservice_flows_settings_privileged_session_max_age, kratos_selfservice_flows_settings_required_aal, kratos_selfservice_flows_settings_ui_url, kratos_selfservice_flows_verification_after_default_browser_return_url, kratos_selfservice_flows_verification_enabled, kratos_selfservice_flows_verification_lifespan, kratos_selfservice_flows_verification_notify_unknown_recipients, kratos_selfservice_flows_verification_ui_url, kratos_selfservice_flows_verification_use, kratos_selfservice_methods_captcha_config_cf_turnstile_secret, kratos_selfservice_methods_captcha_config_cf_turnstile_sitekey, kratos_selfservice_methods_captcha_enabled, kratos_selfservice_methods_code_config_lifespan, kratos_selfservice_methods_code_config_missing_credential_fallback_enabled, kratos_selfservice_methods_code_enabled, kratos_selfservice_methods_code_mfa_enabled, kratos_selfservice_methods_code_passwordless_enabled, kratos_selfservice_methods_code_passwordless_login_fallback_enabled, kratos_selfservice_methods_link_config_base_url, kratos_selfservice_methods_link_config_lifespan, kratos_selfservice_methods_link_enabled, kratos_selfservice_methods_lookup_secret_enabled, kratos_selfservice_methods_oidc_config_base_redirect_uri, kratos_selfservice_methods_oidc_config_providers, kratos_selfservice_methods_oidc_enable_auto_link_policy, kratos_selfservice_methods_oidc_enabled, kratos_selfservice_methods_passkey_config_rp_display_name, kratos_selfservice_methods_passkey_config_rp_id, kratos_selfservice_methods_passkey_config_rp_origins, kratos_selfservice_methods_passkey_enabled, kratos_selfservice_methods_password_config_haveibeenpwned_enabled, kratos_selfservice_methods_password_config_identifier_similarity_check_enabled, kratos_selfservice_methods_password_config_ignore_network_errors, kratos_selfservice_methods_password_config_max_breaches, kratos_selfservice_methods_password_config_min_password_length, kratos_selfservice_methods_password_enabled, kratos_selfservice_methods_profile_enabled, kratos_selfservice_methods_saml_config_providers, kratos_selfservice_methods_saml_enabled, kratos_selfservice_methods_totp_config_issuer, kratos_selfservice_methods_totp_enabled, kratos_selfservice_methods_webauthn_config_passwordless, kratos_selfservice_methods_webauthn_config_rp_display_name, kratos_selfservice_methods_webauthn_config_rp_icon, kratos_selfservice_methods_webauthn_config_rp_id, kratos_selfservice_methods_webauthn_config_rp_origins, kratos_selfservice_methods_webauthn_enabled, , , kratos_session_lifespan, kratos_session_whoami_required_aal, kratos_session_whoami_tokenizer_templates, name, project_id, project_revision_hooks, scim_clients, serve_admin_cors_allowed_origins, serve_admin_cors_enabled, serve_public_cors_allowed_origins, serve_public_cors_enabled, strict_security, updated_at, workspace_id].hash end |
#list_invalid_properties ⇒ Object
Show invalid properties with the reasons. Usually used together with valid?
2176 2177 2178 2179 2180 2181 2182 2183 2184 2185 2186 2187 2188 2189 2190 2191 2192 2193 2194 2195 2196 2197 2198 2199 2200 2201 2202 2203 2204 2205 2206 2207 2208 2209 2210 2211 2212 2213 2214 2215 2216 2217 2218 |
# File 'lib/ory-client/models/create_project_normalized_payload.rb', line 2176 def list_invalid_properties warn '[DEPRECATED] the `list_invalid_properties` method is obsolete' invalid_properties = Array.new if @environment.nil? invalid_properties.push('invalid value for "environment", environment cannot be nil.') end pattern = Regexp.new(/^[0-9]+(ns|us|ms|s|m|h)$/) if !@hydra_oauth2_grant_jwt_max_ttl.nil? && @hydra_oauth2_grant_jwt_max_ttl !~ pattern invalid_properties.push("invalid value for \"hydra_oauth2_grant_jwt_max_ttl\", must conform to the pattern #{pattern}.") end pattern = Regexp.new(/^[0-9]+(ns|us|ms|s|m|h)$/) if !@hydra_ttl_access_token.nil? && @hydra_ttl_access_token !~ pattern invalid_properties.push("invalid value for \"hydra_ttl_access_token\", must conform to the pattern #{pattern}.") end pattern = Regexp.new(/^[0-9]+(ns|us|ms|s|m|h)$/) if !@hydra_ttl_auth_code.nil? && @hydra_ttl_auth_code !~ pattern invalid_properties.push("invalid value for \"hydra_ttl_auth_code\", must conform to the pattern #{pattern}.") end pattern = Regexp.new(/^[0-9]+(ns|us|ms|s|m|h)$/) if !@hydra_ttl_id_token.nil? && @hydra_ttl_id_token !~ pattern invalid_properties.push("invalid value for \"hydra_ttl_id_token\", must conform to the pattern #{pattern}.") end pattern = Regexp.new(/^[0-9]+(ns|us|ms|s|m|h)$/) if !@hydra_ttl_login_consent_request.nil? && @hydra_ttl_login_consent_request !~ pattern invalid_properties.push("invalid value for \"hydra_ttl_login_consent_request\", must conform to the pattern #{pattern}.") end pattern = Regexp.new(/^([0-9]+(ns|us|ms|s|m|h)|-1)$/) if !@hydra_ttl_refresh_token.nil? && @hydra_ttl_refresh_token !~ pattern invalid_properties.push("invalid value for \"hydra_ttl_refresh_token\", must conform to the pattern #{pattern}.") end if @name.nil? invalid_properties.push('invalid value for "name", name cannot be nil.') end invalid_properties end |
#to_body ⇒ Hash
to_body is an alias to to_hash (backward compatibility)
2738 2739 2740 |
# File 'lib/ory-client/models/create_project_normalized_payload.rb', line 2738 def to_body to_hash end |
#to_hash ⇒ Hash
Returns the object in the form of hash
2744 2745 2746 2747 2748 2749 2750 2751 2752 2753 2754 2755 2756 |
# File 'lib/ory-client/models/create_project_normalized_payload.rb', line 2744 def to_hash hash = {} self.class.attribute_map.each_pair do |attr, param| value = self.send(attr) if value.nil? is_nullable = self.class.openapi_nullable.include?(attr) next if !is_nullable || (is_nullable && !instance_variable_defined?(:"@#{attr}")) end hash[param] = _to_hash(value) end hash end |
#to_s ⇒ String
Returns the string representation of the object
2732 2733 2734 |
# File 'lib/ory-client/models/create_project_normalized_payload.rb', line 2732 def to_s to_hash.to_s end |
#valid? ⇒ Boolean
Check to see if the all the properties in the model are valid
2222 2223 2224 2225 2226 2227 2228 2229 2230 2231 2232 2233 2234 2235 2236 2237 2238 2239 2240 2241 2242 2243 2244 2245 2246 2247 |
# File 'lib/ory-client/models/create_project_normalized_payload.rb', line 2222 def valid? warn '[DEPRECATED] the `valid?` method is obsolete' return false if @environment.nil? environment_validator = EnumAttributeValidator.new('String', ["prod", "stage", "dev"]) return false unless environment_validator.valid?(@environment) home_region_validator = EnumAttributeValidator.new('String', ["eu-central", "asia-northeast", "us-east", "us-west", "us", "global"]) return false unless home_region_validator.valid?(@home_region) return false if !@hydra_oauth2_grant_jwt_max_ttl.nil? && @hydra_oauth2_grant_jwt_max_ttl !~ Regexp.new(/^[0-9]+(ns|us|ms|s|m|h)$/) hydra_strategies_access_token_validator = EnumAttributeValidator.new('String', ["opaque", "jwt"]) return false unless hydra_strategies_access_token_validator.valid?(@hydra_strategies_access_token) hydra_strategies_jwt_scope_claim_validator = EnumAttributeValidator.new('String', ["list", "string", "both"]) return false unless hydra_strategies_jwt_scope_claim_validator.valid?(@hydra_strategies_jwt_scope_claim) hydra_strategies_scope_validator = EnumAttributeValidator.new('String', ["exact", "wildcard"]) return false unless hydra_strategies_scope_validator.valid?(@hydra_strategies_scope) return false if !@hydra_ttl_access_token.nil? && @hydra_ttl_access_token !~ Regexp.new(/^[0-9]+(ns|us|ms|s|m|h)$/) return false if !@hydra_ttl_auth_code.nil? && @hydra_ttl_auth_code !~ Regexp.new(/^[0-9]+(ns|us|ms|s|m|h)$/) return false if !@hydra_ttl_id_token.nil? && @hydra_ttl_id_token !~ Regexp.new(/^[0-9]+(ns|us|ms|s|m|h)$/) return false if !@hydra_ttl_login_consent_request.nil? && @hydra_ttl_login_consent_request !~ Regexp.new(/^[0-9]+(ns|us|ms|s|m|h)$/) return false if !@hydra_ttl_refresh_token.nil? && @hydra_ttl_refresh_token !~ Regexp.new(/^([0-9]+(ns|us|ms|s|m|h)|-1)$/) kratos_selfservice_flows_recovery_use_validator = EnumAttributeValidator.new('String', ["link", "code"]) return false unless kratos_selfservice_flows_recovery_use_validator.valid?(@kratos_selfservice_flows_recovery_use) kratos_selfservice_flows_verification_use_validator = EnumAttributeValidator.new('String', ["link", "code"]) return false unless kratos_selfservice_flows_verification_use_validator.valid?(@kratos_selfservice_flows_verification_use) return false if @name.nil? true end |