[][src]Struct open_api_hydra::models::json_web_key::JsonWebKey

pub struct JsonWebKey {
    pub alg: String,
    pub crv: Option<String>,
    pub d: Option<String>,
    pub dp: Option<String>,
    pub dq: Option<String>,
    pub e: Option<String>,
    pub k: Option<String>,
    pub kid: String,
    pub kty: String,
    pub n: Option<String>,
    pub p: Option<String>,
    pub q: Option<String>,
    pub qi: Option<String>,
    pub _use: String,
    pub x: Option<String>,
    pub x5c: Option<Vec<String>>,
    pub y: Option<String>,
}

Fields

alg: String

The "alg" (algorithm) parameter identifies the algorithm intended for use with the key. The values used should either be registered in the IANA "JSON Web Signature and Encryption Algorithms" registry established by [JWA] or be a value that contains a Collision- Resistant Name.

crv: Option<String>d: Option<String>dp: Option<String>dq: Option<String>e: Option<String>k: Option<String>kid: String

The "kid" (key ID) parameter is used to match a specific key. This is used, for instance, to choose among a set of keys within a JWK Set during key rollover. The structure of the "kid" value is unspecified. When "kid" values are used within a JWK Set, different keys within the JWK Set SHOULD use distinct "kid" values. (One example in which different keys might use the same "kid" value is if they have different "kty" (key type) values but are considered to be equivalent alternatives by the application using them.) The "kid" value is a case-sensitive string.

kty: String

The "kty" (key type) parameter identifies the cryptographic algorithm family used with the key, such as "RSA" or "EC". "kty" values should either be registered in the IANA "JSON Web Key Types" registry established by [JWA] or be a value that contains a Collision- Resistant Name. The "kty" value is a case-sensitive string.

n: Option<String>p: Option<String>q: Option<String>qi: Option<String>_use: String

Use ("public key use") identifies the intended use of the public key. The "use" parameter is employed to indicate whether a public key is used for encrypting data or verifying the signature on data. Values are commonly "sig" (signature) or "enc" (encryption).

x: Option<String>x5c: Option<Vec<String>>

The "x5c" (X.509 certificate chain) parameter contains a chain of one or more PKIX certificates [RFC5280]. The certificate chain is represented as a JSON array of certificate value strings. Each string in the array is a base64-encoded (Section 4 of [RFC4648] -- not base64url-encoded) DER [ITU.X690.1994] PKIX certificate value. The PKIX certificate containing the key value MUST be the first certificate.

y: Option<String>

Implementations

impl JsonWebKey[src]

pub fn new(alg: String, kid: String, kty: String, _use: String) -> JsonWebKey[src]

Trait Implementations

impl Clone for JsonWebKey[src]

impl Debug for JsonWebKey[src]

impl<'de> Deserialize<'de> for JsonWebKey[src]

impl PartialEq<JsonWebKey> for JsonWebKey[src]

impl Serialize for JsonWebKey[src]

impl StructuralPartialEq for JsonWebKey[src]

Auto Trait Implementations

Blanket Implementations

impl<T> Any for T where
    T: 'static + ?Sized
[src]

impl<T> Borrow<T> for T where
    T: ?Sized
[src]

impl<T> BorrowMut<T> for T where
    T: ?Sized
[src]

impl<T> DeserializeOwned for T where
    T: for<'de> Deserialize<'de>, 
[src]

impl<T> From<T> for T[src]

impl<T> Instrument for T[src]

impl<T> Instrument for T[src]

impl<T, U> Into<U> for T where
    U: From<T>, 
[src]

impl<T> ToOwned for T where
    T: Clone
[src]

type Owned = T

The resulting type after obtaining ownership.

impl<T, U> TryFrom<U> for T where
    U: Into<T>, 
[src]

type Error = Infallible

The type returned in the event of a conversion error.

impl<T, U> TryInto<U> for T where
    U: TryFrom<T>, 
[src]

type Error = <U as TryFrom<T>>::Error

The type returned in the event of a conversion error.