pub struct OAuth2Client {
Show 45 fields pub allowed_cors_origins: Option<Vec<String>>, pub audience: Option<Vec<String>>, pub authorization_code_grant_access_token_lifespan: Option<String>, pub authorization_code_grant_id_token_lifespan: Option<String>, pub authorization_code_grant_refresh_token_lifespan: Option<String>, pub backchannel_logout_session_required: Option<bool>, pub backchannel_logout_uri: Option<String>, pub client_credentials_grant_access_token_lifespan: Option<String>, pub client_id: Option<String>, pub client_name: Option<String>, pub client_secret: Option<String>, pub client_secret_expires_at: Option<i64>, pub client_uri: Option<String>, pub contacts: Option<Vec<String>>, pub created_at: Option<String>, pub frontchannel_logout_session_required: Option<bool>, pub frontchannel_logout_uri: Option<String>, pub grant_types: Option<Vec<String>>, pub implicit_grant_access_token_lifespan: Option<String>, pub implicit_grant_id_token_lifespan: Option<String>, pub jwks: Option<Value>, pub jwks_uri: Option<String>, pub jwt_bearer_grant_access_token_lifespan: Option<String>, pub logo_uri: Option<String>, pub metadata: Option<Value>, pub owner: Option<String>, pub policy_uri: Option<String>, pub post_logout_redirect_uris: Option<Vec<String>>, pub redirect_uris: Option<Vec<String>>, pub refresh_token_grant_access_token_lifespan: Option<String>, pub refresh_token_grant_id_token_lifespan: Option<String>, pub refresh_token_grant_refresh_token_lifespan: Option<String>, pub registration_access_token: Option<String>, pub registration_client_uri: Option<String>, pub request_object_signing_alg: Option<String>, pub request_uris: Option<Vec<String>>, pub response_types: Option<Vec<String>>, pub scope: Option<String>, pub sector_identifier_uri: Option<String>, pub subject_type: Option<String>, pub token_endpoint_auth_method: Option<String>, pub token_endpoint_auth_signing_alg: Option<String>, pub tos_uri: Option<String>, pub updated_at: Option<String>, pub userinfo_signed_response_alg: Option<String>,
}
Expand description

OAuth2Client : OAuth 2.0 Clients are used to perform OAuth 2.0 and OpenID Connect flows. Usually, OAuth 2.0 clients are generated for applications which want to consume your OAuth 2.0 or OpenID Connect capabilities.

Fields§

§allowed_cors_origins: Option<Vec<String>>§audience: Option<Vec<String>>§authorization_code_grant_access_token_lifespan: Option<String>§authorization_code_grant_id_token_lifespan: Option<String>§authorization_code_grant_refresh_token_lifespan: Option<String>§backchannel_logout_session_required: Option<bool>

OpenID Connect Back-Channel Logout Session Required Boolean value specifying whether the RP requires that a sid (session ID) Claim be included in the Logout Token to identify the RP session with the OP when the backchannel_logout_uri is used. If omitted, the default value is false.

§backchannel_logout_uri: Option<String>

OpenID Connect Back-Channel Logout URI RP URL that will cause the RP to log itself out when sent a Logout Token by the OP.

§client_credentials_grant_access_token_lifespan: Option<String>§client_id: Option<String>

OAuth 2.0 Client ID The ID is autogenerated and immutable.

§client_name: Option<String>

OAuth 2.0 Client Name The human-readable name of the client to be presented to the end-user during authorization.

§client_secret: Option<String>

OAuth 2.0 Client Secret The secret will be included in the create request as cleartext, and then never again. The secret is kept in hashed format and is not recoverable once lost.

§client_secret_expires_at: Option<i64>

OAuth 2.0 Client Secret Expires At The field is currently not supported and its value is always 0.

§client_uri: Option<String>

OAuth 2.0 Client URI ClientURI is a URL string of a web page providing information about the client. If present, the server SHOULD display this URL to the end-user in a clickable fashion.

§contacts: Option<Vec<String>>§created_at: Option<String>

OAuth 2.0 Client Creation Date CreatedAt returns the timestamp of the client’s creation.

§frontchannel_logout_session_required: Option<bool>

OpenID Connect Front-Channel Logout Session Required Boolean value specifying whether the RP requires that iss (issuer) and sid (session ID) query parameters be included to identify the RP session with the OP when the frontchannel_logout_uri is used. If omitted, the default value is false.

§frontchannel_logout_uri: Option<String>

OpenID Connect Front-Channel Logout URI RP URL that will cause the RP to log itself out when rendered in an iframe by the OP. An iss (issuer) query parameter and a sid (session ID) query parameter MAY be included by the OP to enable the RP to validate the request and to determine which of the potentially multiple sessions is to be logged out; if either is included, both MUST be.

§grant_types: Option<Vec<String>>§implicit_grant_access_token_lifespan: Option<String>§implicit_grant_id_token_lifespan: Option<String>§jwks: Option<Value>

OAuth 2.0 Client JSON Web Key Set Client’s JSON Web Key Set [JWK] document, passed by value. The semantics of the jwks parameter are the same as the jwks_uri parameter, other than that the JWK Set is passed by value, rather than by reference. This parameter is intended only to be used by Clients that, for some reason, are unable to use the jwks_uri parameter, for instance, by native applications that might not have a location to host the contents of the JWK Set. If a Client can use jwks_uri, it MUST NOT use jwks. One significant downside of jwks is that it does not enable key rotation (which jwks_uri does, as described in Section 10 of OpenID Connect Core 1.0 [OpenID.Core]). The jwks_uri and jwks parameters MUST NOT be used together.

§jwks_uri: Option<String>

OAuth 2.0 Client JSON Web Key Set URL URL for the Client’s JSON Web Key Set [JWK] document. If the Client signs requests to the Server, it contains the signing key(s) the Server uses to validate signatures from the Client. The JWK Set MAY also contain the Client’s encryption keys(s), which are used by the Server to encrypt responses to the Client. When both signing and encryption keys are made available, a use (Key Use) parameter value is REQUIRED for all keys in the referenced JWK Set to indicate each key’s intended usage. Although some algorithms allow the same key to be used for both signatures and encryption, doing so is NOT RECOMMENDED, as it is less secure. The JWK x5c parameter MAY be used to provide X.509 representations of keys provided. When used, the bare key values MUST still be present and MUST match those in the certificate.

§jwt_bearer_grant_access_token_lifespan: Option<String>§logo_uri: Option<String>

OAuth 2.0 Client Logo URI A URL string referencing the client’s logo.

§metadata: Option<Value>§owner: Option<String>

OAuth 2.0 Client Owner Owner is a string identifying the owner of the OAuth 2.0 Client.

§policy_uri: Option<String>

OAuth 2.0 Client Policy URI PolicyURI is a URL string that points to a human-readable privacy policy document that describes how the deployment organization collects, uses, retains, and discloses personal data.

§post_logout_redirect_uris: Option<Vec<String>>§redirect_uris: Option<Vec<String>>§refresh_token_grant_access_token_lifespan: Option<String>§refresh_token_grant_id_token_lifespan: Option<String>§refresh_token_grant_refresh_token_lifespan: Option<String>§registration_access_token: Option<String>

OpenID Connect Dynamic Client Registration Access Token RegistrationAccessToken can be used to update, get, or delete the OAuth2 Client. It is sent when creating a client using Dynamic Client Registration.

§registration_client_uri: Option<String>

OpenID Connect Dynamic Client Registration URL RegistrationClientURI is the URL used to update, get, or delete the OAuth2 Client.

§request_object_signing_alg: Option<String>

OpenID Connect Request Object Signing Algorithm JWS [JWS] alg algorithm [JWA] that MUST be used for signing Request Objects sent to the OP. All Request Objects from this Client MUST be rejected, if not signed with this algorithm.

§request_uris: Option<Vec<String>>§response_types: Option<Vec<String>>§scope: Option<String>

OAuth 2.0 Client Scope Scope is a string containing a space-separated list of scope values (as described in Section 3.3 of OAuth 2.0 [RFC6749]) that the client can use when requesting access tokens.

§sector_identifier_uri: Option<String>

OpenID Connect Sector Identifier URI URL using the https scheme to be used in calculating Pseudonymous Identifiers by the OP. The URL references a file with a single JSON array of redirect_uri values.

§subject_type: Option<String>

OpenID Connect Subject Type The subject_types_supported Discovery parameter contains a list of the supported subject_type values for this server. Valid types include pairwise and public.

§token_endpoint_auth_method: Option<String>

OAuth 2.0 Token Endpoint Authentication Method Requested Client Authentication method for the Token Endpoint. The options are: client_secret_post: (default) Send client_id and client_secret as application/x-www-form-urlencoded in the HTTP body. client_secret_basic: Send client_id and client_secret as application/x-www-form-urlencoded encoded in the HTTP Authorization header. private_key_jwt: Use JSON Web Tokens to authenticate the client. none: Used for public clients (native apps, mobile apps) which can not have secrets.

§token_endpoint_auth_signing_alg: Option<String>

OAuth 2.0 Token Endpoint Signing Algorithm Requested Client Authentication signing algorithm for the Token Endpoint.

§tos_uri: Option<String>

OAuth 2.0 Client Terms of Service URI A URL string pointing to a human-readable terms of service document for the client that describes a contractual relationship between the end-user and the client that the end-user accepts when authorizing the client.

§updated_at: Option<String>

OAuth 2.0 Client Last Update Date UpdatedAt returns the timestamp of the last update.

§userinfo_signed_response_alg: Option<String>

OpenID Connect Request Userinfo Signed Response Algorithm JWS alg algorithm [JWA] REQUIRED for signing UserInfo Responses. If this is specified, the response will be JWT [JWT] serialized, and signed using JWS. The default, if omitted, is for the UserInfo Response to return the Claims as a UTF-8 encoded JSON object using the application/json content-type.

Implementations§

OAuth 2.0 Clients are used to perform OAuth 2.0 and OpenID Connect flows. Usually, OAuth 2.0 clients are generated for applications which want to consume your OAuth 2.0 or OpenID Connect capabilities.

Trait Implementations§

Returns a copy of the value. Read more
Performs copy-assignment from source. Read more
Formats the value using the given formatter. Read more
Returns the “default value” for a type. Read more
Deserialize this value from the given Serde deserializer. Read more
This method tests for self and other values to be equal, and is used by ==.
This method tests for !=. The default implementation is almost always sufficient, and should not be overridden without very good reason.
Serialize this value into the given Serde serializer. Read more

Auto Trait Implementations§

Blanket Implementations§

Gets the TypeId of self. Read more
Immutably borrows from an owned value. Read more
Mutably borrows from an owned value. Read more

Returns the argument unchanged.

Instruments this type with the provided Span, returning an Instrumented wrapper. Read more
Instruments this type with the current Span, returning an Instrumented wrapper. Read more

Calls U::from(self).

That is, this conversion is whatever the implementation of From<T> for U chooses to do.

The resulting type after obtaining ownership.
Creates owned data from borrowed data, usually by cloning. Read more
Uses borrowed data to replace owned data, usually by cloning. Read more
The type returned in the event of a conversion error.
Performs the conversion.
The type returned in the event of a conversion error.
Performs the conversion.
Attaches the provided Subscriber to this type, returning a WithDispatch wrapper. Read more
Attaches the current default Subscriber to this type, returning a WithDispatch wrapper. Read more