pub struct TenantConfiguration { /* private fields */ }Implementations§
Source§impl TenantConfiguration
impl TenantConfiguration
Sourcepub fn builder(issuer_url: impl Into<String>) -> TenantConfigurationBuilder
pub fn builder(issuer_url: impl Into<String>) -> TenantConfigurationBuilder
Build a tenant configuration for issuer_url (what authorization server to use).
On startup, the OIDC Provider Configuration endpoint of the authorization server will be queried in order to self-configure the middleware.
If issuer_url is set to https://authorization-server.com/issuer,
at least one of the following endpoints need to available.
https://authorization-server.com/issuer/.well-known/openid-configurationhttps://authorization-server.com/.well-known/openid-configuration/issuerhttps://authorization-server.com/.well-known/oauth-authorization-server/issuer
A consequence of the self-configuration is that the authorization server
must be available when the middleware is started.
In cases where the middleware must be able to start independently from
the authorization server, the jwks_url property can be set.
This will prevent the self-configuration on start up.
Sourcepub fn static_builder(
jwks: impl Into<String>,
) -> TenantStaticConfigurationBuilder
pub fn static_builder( jwks: impl Into<String>, ) -> TenantStaticConfigurationBuilder
Build a tenant configuration for a static JWK Set
Format of jwks must follow the “JWK Set Format” as defined in RFC 7517
Trait Implementations§
Source§impl Clone for TenantConfiguration
impl Clone for TenantConfiguration
Source§fn clone(&self) -> TenantConfiguration
fn clone(&self) -> TenantConfiguration
1.0.0 · Source§fn clone_from(&mut self, source: &Self)
fn clone_from(&mut self, source: &Self)
source. Read more