[][src]Struct open_api_hydra::models::well_known::WellKnown

pub struct WellKnown {
    pub authorization_endpoint: String,
    pub backchannel_logout_session_supported: Option<bool>,
    pub backchannel_logout_supported: Option<bool>,
    pub claims_parameter_supported: Option<bool>,
    pub claims_supported: Option<Vec<String>>,
    pub end_session_endpoint: Option<String>,
    pub frontchannel_logout_session_supported: Option<bool>,
    pub frontchannel_logout_supported: Option<bool>,
    pub grant_types_supported: Option<Vec<String>>,
    pub id_token_signing_alg_values_supported: Vec<String>,
    pub issuer: String,
    pub jwks_uri: String,
    pub registration_endpoint: Option<String>,
    pub request_parameter_supported: Option<bool>,
    pub request_uri_parameter_supported: Option<bool>,
    pub require_request_uri_registration: Option<bool>,
    pub response_modes_supported: Option<Vec<String>>,
    pub response_types_supported: Vec<String>,
    pub revocation_endpoint: Option<String>,
    pub scopes_supported: Option<Vec<String>>,
    pub subject_types_supported: Vec<String>,
    pub token_endpoint: String,
    pub token_endpoint_auth_methods_supported: Option<Vec<String>>,
    pub userinfo_endpoint: Option<String>,
    pub userinfo_signing_alg_values_supported: Option<Vec<String>>,
}

WellKnown : It includes links to several endpoints (e.g. /oauth2/token) and exposes information on supported signature algorithms among others.

Fields

authorization_endpoint: String

URL of the OP's OAuth 2.0 Authorization Endpoint.

backchannel_logout_session_supported: Option<bool>

Boolean value specifying whether the OP can pass a sid (session ID) Claim in the Logout Token to identify the RP session with the OP. If supported, the sid Claim is also included in ID Tokens issued by the OP

backchannel_logout_supported: Option<bool>

Boolean value specifying whether the OP supports back-channel logout, with true indicating support.

claims_parameter_supported: Option<bool>

Boolean value specifying whether the OP supports use of the claims parameter, with true indicating support.

claims_supported: Option<Vec<String>>

JSON array containing a list of the Claim Names of the Claims that the OpenID Provider MAY be able to supply values for. Note that for privacy or other reasons, this might not be an exhaustive list.

end_session_endpoint: Option<String>

URL at the OP to which an RP can perform a redirect to request that the End-User be logged out at the OP.

frontchannel_logout_session_supported: Option<bool>

Boolean value specifying whether the OP can pass iss (issuer) and sid (session ID) query parameters to identify the RP session with the OP when the frontchannel_logout_uri is used. If supported, the sid Claim is also included in ID Tokens issued by the OP.

frontchannel_logout_supported: Option<bool>

Boolean value specifying whether the OP supports HTTP-based logout, with true indicating support.

grant_types_supported: Option<Vec<String>>

JSON array containing a list of the OAuth 2.0 Grant Type values that this OP supports.

id_token_signing_alg_values_supported: Vec<String>

JSON array containing a list of the JWS signing algorithms (alg values) supported by the OP for the ID Token to encode the Claims in a JWT.

issuer: String

URL using the https scheme with no query or fragment component that the OP asserts as its IssuerURL Identifier. If IssuerURL discovery is supported , this value MUST be identical to the issuer value returned by WebFinger. This also MUST be identical to the iss Claim value in ID Tokens issued from this IssuerURL.

jwks_uri: String

URL of the OP's JSON Web Key Set [JWK] document. This contains the signing key(s) the RP uses to validate signatures from the OP. The JWK Set MAY also contain the Server's encryption key(s), which are used by RPs to encrypt requests to the Server. When both signing and encryption keys are made available, a use (Key Use) parameter value is REQUIRED for all keys in the referenced JWK Set to indicate each key's intended usage. Although some algorithms allow the same key to be used for both signatures and encryption, doing so is NOT RECOMMENDED, as it is less secure. The JWK x5c parameter MAY be used to provide X.509 representations of keys provided. When used, the bare key values MUST still be present and MUST match those in the certificate.

registration_endpoint: Option<String>

URL of the OP's Dynamic Client Registration Endpoint.

request_parameter_supported: Option<bool>

Boolean value specifying whether the OP supports use of the request parameter, with true indicating support.

request_uri_parameter_supported: Option<bool>

Boolean value specifying whether the OP supports use of the request_uri parameter, with true indicating support.

require_request_uri_registration: Option<bool>

Boolean value specifying whether the OP requires any request_uri values used to be pre-registered using the request_uris registration parameter.

response_modes_supported: Option<Vec<String>>

JSON array containing a list of the OAuth 2.0 response_mode values that this OP supports.

response_types_supported: Vec<String>

JSON array containing a list of the OAuth 2.0 response_type values that this OP supports. Dynamic OpenID Providers MUST support the code, id_token, and the token id_token Response Type values.

revocation_endpoint: Option<String>

URL of the authorization server's OAuth 2.0 revocation endpoint.

scopes_supported: Option<Vec<String>>

SON array containing a list of the OAuth 2.0 [RFC6749] scope values that this server supports. The server MUST support the openid scope value. Servers MAY choose not to advertise some supported scope values even when this parameter is used

subject_types_supported: Vec<String>

JSON array containing a list of the Subject Identifier types that this OP supports. Valid types include pairwise and public.

token_endpoint: String

URL of the OP's OAuth 2.0 Token Endpoint

token_endpoint_auth_methods_supported: Option<Vec<String>>

JSON array containing a list of Client Authentication methods supported by this Token Endpoint. The options are client_secret_post, client_secret_basic, client_secret_jwt, and private_key_jwt, as described in Section 9 of OpenID Connect Core 1.0

userinfo_endpoint: Option<String>

URL of the OP's UserInfo Endpoint.

userinfo_signing_alg_values_supported: Option<Vec<String>>

JSON array containing a list of the JWS [JWS] signing algorithms (alg values) [JWA] supported by the UserInfo Endpoint to encode the Claims in a JWT [JWT].

Implementations

impl WellKnown[src]

pub fn new(
    authorization_endpoint: String,
    id_token_signing_alg_values_supported: Vec<String>,
    issuer: String,
    jwks_uri: String,
    response_types_supported: Vec<String>,
    subject_types_supported: Vec<String>,
    token_endpoint: String
) -> WellKnown
[src]

It includes links to several endpoints (e.g. /oauth2/token) and exposes information on supported signature algorithms among others.

Trait Implementations

impl Clone for WellKnown[src]

impl Debug for WellKnown[src]

impl<'de> Deserialize<'de> for WellKnown[src]

impl PartialEq<WellKnown> for WellKnown[src]

impl Serialize for WellKnown[src]

impl StructuralPartialEq for WellKnown[src]

Auto Trait Implementations

Blanket Implementations

impl<T> Any for T where
    T: 'static + ?Sized
[src]

impl<T> Borrow<T> for T where
    T: ?Sized
[src]

impl<T> BorrowMut<T> for T where
    T: ?Sized
[src]

impl<T> DeserializeOwned for T where
    T: for<'de> Deserialize<'de>, 
[src]

impl<T> From<T> for T[src]

impl<T> Instrument for T[src]

impl<T> Instrument for T[src]

impl<T, U> Into<U> for T where
    U: From<T>, 
[src]

impl<T> ToOwned for T where
    T: Clone
[src]

type Owned = T

The resulting type after obtaining ownership.

impl<T, U> TryFrom<U> for T where
    U: Into<T>, 
[src]

type Error = Infallible

The type returned in the event of a conversion error.

impl<T, U> TryInto<U> for T where
    U: TryFrom<T>, 
[src]

type Error = <U as TryFrom<T>>::Error

The type returned in the event of a conversion error.