Struct ory_hydra_client::models::o_auth2_client::OAuth2Client[][src]

pub struct OAuth2Client {
Show fields pub allowed_cors_origins: Option<Vec<String>>, pub audience: Option<Vec<String>>, pub backchannel_logout_session_required: Option<bool>, pub backchannel_logout_uri: Option<String>, pub client_id: Option<String>, pub client_name: Option<String>, pub client_secret: Option<String>, pub client_secret_expires_at: Option<i64>, pub client_uri: Option<String>, pub contacts: Option<Vec<String>>, pub created_at: Option<String>, pub frontchannel_logout_session_required: Option<bool>, pub frontchannel_logout_uri: Option<String>, pub grant_types: Option<Vec<String>>, pub jwks: Option<Value>, pub jwks_uri: Option<String>, pub logo_uri: Option<String>, pub metadata: Option<Value>, pub owner: Option<String>, pub policy_uri: Option<String>, pub post_logout_redirect_uris: Option<Vec<String>>, pub redirect_uris: Option<Vec<String>>, pub request_object_signing_alg: Option<String>, pub request_uris: Option<Vec<String>>, pub response_types: Option<Vec<String>>, pub scope: Option<String>, pub sector_identifier_uri: Option<String>, pub subject_type: Option<String>, pub token_endpoint_auth_method: Option<String>, pub token_endpoint_auth_signing_alg: Option<String>, pub tos_uri: Option<String>, pub updated_at: Option<String>, pub userinfo_signed_response_alg: Option<String>,
}

Fields

allowed_cors_origins: Option<Vec<String>>audience: Option<Vec<String>>backchannel_logout_session_required: Option<bool>

Boolean value specifying whether the RP requires that a sid (session ID) Claim be included in the Logout Token to identify the RP session with the OP when the backchannel_logout_uri is used. If omitted, the default value is false.

backchannel_logout_uri: Option<String>

RP URL that will cause the RP to log itself out when sent a Logout Token by the OP.

client_id: Option<String>

ID is the id for this client.

client_name: Option<String>

Name is the human-readable string name of the client to be presented to the end-user during authorization.

client_secret: Option<String>

Secret is the client’s secret. The secret will be included in the create request as cleartext, and then never again. The secret is stored using BCrypt so it is impossible to recover it. Tell your users that they need to write the secret down as it will not be made available again.

client_secret_expires_at: Option<i64>

SecretExpiresAt is an integer holding the time at which the client secret will expire or 0 if it will not expire. The time is represented as the number of seconds from 1970-01-01T00:00:00Z as measured in UTC until the date/time of expiration. This feature is currently not supported and it’s value will always be set to 0.

client_uri: Option<String>

ClientURI is an URL string of a web page providing information about the client. If present, the server SHOULD display this URL to the end-user in a clickable fashion.

contacts: Option<Vec<String>>created_at: Option<String>

CreatedAt returns the timestamp of the client’s creation.

frontchannel_logout_session_required: Option<bool>

Boolean value specifying whether the RP requires that iss (issuer) and sid (session ID) query parameters be included to identify the RP session with the OP when the frontchannel_logout_uri is used. If omitted, the default value is false.

frontchannel_logout_uri: Option<String>

RP URL that will cause the RP to log itself out when rendered in an iframe by the OP. An iss (issuer) query parameter and a sid (session ID) query parameter MAY be included by the OP to enable the RP to validate the request and to determine which of the potentially multiple sessions is to be logged out; if either is included, both MUST be.

grant_types: Option<Vec<String>>jwks: Option<Value>jwks_uri: Option<String>

URL for the Client’s JSON Web Key Set [JWK] document. If the Client signs requests to the Server, it contains the signing key(s) the Server uses to validate signatures from the Client. The JWK Set MAY also contain the Client’s encryption keys(s), which are used by the Server to encrypt responses to the Client. When both signing and encryption keys are made available, a use (Key Use) parameter value is REQUIRED for all keys in the referenced JWK Set to indicate each key’s intended usage. Although some algorithms allow the same key to be used for both signatures and encryption, doing so is NOT RECOMMENDED, as it is less secure. The JWK x5c parameter MAY be used to provide X.509 representations of keys provided. When used, the bare key values MUST still be present and MUST match those in the certificate.

logo_uri: Option<String>

LogoURI is an URL string that references a logo for the client.

metadata: Option<Value>owner: Option<String>

Owner is a string identifying the owner of the OAuth 2.0 Client.

policy_uri: Option<String>

PolicyURI is a URL string that points to a human-readable privacy policy document that describes how the deployment organization collects, uses, retains, and discloses personal data.

post_logout_redirect_uris: Option<Vec<String>>redirect_uris: Option<Vec<String>>request_object_signing_alg: Option<String>

JWS [JWS] alg algorithm [JWA] that MUST be used for signing Request Objects sent to the OP. All Request Objects from this Client MUST be rejected, if not signed with this algorithm.

request_uris: Option<Vec<String>>response_types: Option<Vec<String>>scope: Option<String>

Scope is a string containing a space-separated list of scope values (as described in Section 3.3 of OAuth 2.0 [RFC6749]) that the client can use when requesting access tokens.

sector_identifier_uri: Option<String>

URL using the https scheme to be used in calculating Pseudonymous Identifiers by the OP. The URL references a file with a single JSON array of redirect_uri values.

subject_type: Option<String>

SubjectType requested for responses to this Client. The subject_types_supported Discovery parameter contains a list of the supported subject_type values for this server. Valid types include pairwise and public.

token_endpoint_auth_method: Option<String>

Requested Client Authentication method for the Token Endpoint. The options are client_secret_post, client_secret_basic, private_key_jwt, and none.

token_endpoint_auth_signing_alg: Option<String>

Requested Client Authentication signing algorithm for the Token Endpoint.

tos_uri: Option<String>

TermsOfServiceURI is a URL string that points to a human-readable terms of service document for the client that describes a contractual relationship between the end-user and the client that the end-user accepts when authorizing the client.

updated_at: Option<String>

UpdatedAt returns the timestamp of the last update.

userinfo_signed_response_alg: Option<String>

JWS alg algorithm [JWA] REQUIRED for signing UserInfo Responses. If this is specified, the response will be JWT [JWT] serialized, and signed using JWS. The default, if omitted, is for the UserInfo Response to return the Claims as a UTF-8 encoded JSON object using the application/json content-type.

Implementations

impl OAuth2Client[src]

Trait Implementations

impl Clone for OAuth2Client[src]

fn clone(&self) -> OAuth2Client[src]

Returns a copy of the value. Read more

fn clone_from(&mut self, source: &Self)1.0.0[src]

Performs copy-assignment from source. Read more

impl Debug for OAuth2Client[src]

fn fmt(&self, f: &mut Formatter<'_>) -> Result[src]

Formats the value using the given formatter. Read more

impl<'de> Deserialize<'de> for OAuth2Client[src]

fn deserialize<__D>(__deserializer: __D) -> Result<Self, __D::Error> where
    __D: Deserializer<'de>, 
[src]

Deserialize this value from the given Serde deserializer. Read more

impl PartialEq<OAuth2Client> for OAuth2Client[src]

fn eq(&self, other: &OAuth2Client) -> bool[src]

This method tests for self and other values to be equal, and is used by ==. Read more

fn ne(&self, other: &OAuth2Client) -> bool[src]

This method tests for !=.

impl Serialize for OAuth2Client[src]

fn serialize<__S>(&self, __serializer: __S) -> Result<__S::Ok, __S::Error> where
    __S: Serializer
[src]

Serialize this value into the given Serde serializer. Read more

impl StructuralPartialEq for OAuth2Client[src]

Auto Trait Implementations

Blanket Implementations

impl<T> Any for T where
    T: 'static + ?Sized
[src]

pub fn type_id(&self) -> TypeId[src]

Gets the TypeId of self. Read more

impl<T> Borrow<T> for T where
    T: ?Sized
[src]

pub fn borrow(&self) -> &T[src]

Immutably borrows from an owned value. Read more

impl<T> BorrowMut<T> for T where
    T: ?Sized
[src]

pub fn borrow_mut(&mut self) -> &mut T[src]

Mutably borrows from an owned value. Read more

impl<T> From<T> for T[src]

pub fn from(t: T) -> T[src]

Performs the conversion.

impl<T> Instrument for T[src]

fn instrument(self, span: Span) -> Instrumented<Self>[src]

Instruments this type with the provided Span, returning an Instrumented wrapper. Read more

fn in_current_span(self) -> Instrumented<Self>[src]

Instruments this type with the current Span, returning an Instrumented wrapper. Read more

impl<T, U> Into<U> for T where
    U: From<T>, 
[src]

pub fn into(self) -> U[src]

Performs the conversion.

impl<T> ToOwned for T where
    T: Clone
[src]

type Owned = T

The resulting type after obtaining ownership.

pub fn to_owned(&self) -> T[src]

Creates owned data from borrowed data, usually by cloning. Read more

pub fn clone_into(&self, target: &mut T)[src]

🔬 This is a nightly-only experimental API. (toowned_clone_into)

recently added

Uses borrowed data to replace owned data, usually by cloning. Read more

impl<T, U> TryFrom<U> for T where
    U: Into<T>, 
[src]

type Error = Infallible

The type returned in the event of a conversion error.

pub fn try_from(value: U) -> Result<T, <T as TryFrom<U>>::Error>[src]

Performs the conversion.

impl<T, U> TryInto<U> for T where
    U: TryFrom<T>, 
[src]

type Error = <U as TryFrom<T>>::Error

The type returned in the event of a conversion error.

pub fn try_into(self) -> Result<U, <U as TryFrom<T>>::Error>[src]

Performs the conversion.

impl<T> DeserializeOwned for T where
    T: for<'de> Deserialize<'de>, 
[src]