Iddawc
Handle the flow of OAuth2 and OpenID Connect authentication process from the client side.
Data Fields
_i_session Struct Reference

#include <iddawc.h>

Data Fields

uint response_type
 
char * scope
 
char * state
 
char * nonce
 
char * redirect_uri
 
char * redirect_to
 
char * client_id
 
char * client_secret
 
char * username
 
char * user_password
 
struct _u_map additional_parameters
 
struct _u_map additional_response
 
char * authorization_endpoint
 
char * token_endpoint
 
char * openid_config_endpoint
 
char * userinfo_endpoint
 
char * revocation_endpoint
 
char * introspection_endpoint
 
char * registration_endpoint
 
uint result
 
char * error
 
char * error_description
 
char * error_uri
 
char * code
 
char * refresh_token
 
char * access_token
 
char * token_target
 
char * token_target_type_hint
 
char * token_type
 
uint expires_in
 
char * id_token
 
json_t * id_token_payload
 
uint auth_method
 
uint token_method
 
jwks_t * server_jwks
 
char * server_kid
 
jwks_t * client_jwks
 
char * client_kid
 
jwa_alg client_sign_alg
 
jwa_alg client_enc_alg
 
jwa_enc client_enc
 
int x5u_flags
 
json_t * openid_config
 
int openid_config_strict
 
char * issuer
 
char * userinfo
 
json_t * j_userinfo
 
char * token_jti
 
uint token_exp
 

Field Documentation

◆ response_type

uint _i_session::response_type

◆ scope

char* _i_session::scope

◆ state

char* _i_session::state

◆ nonce

char* _i_session::nonce

◆ redirect_uri

char* _i_session::redirect_uri

◆ redirect_to

char* _i_session::redirect_to

◆ client_id

char* _i_session::client_id

◆ client_secret

char* _i_session::client_secret

◆ username

char* _i_session::username

◆ user_password

char* _i_session::user_password

◆ additional_parameters

struct _u_map _i_session::additional_parameters

◆ additional_response

struct _u_map _i_session::additional_response

◆ authorization_endpoint

char* _i_session::authorization_endpoint

◆ token_endpoint

char* _i_session::token_endpoint

◆ openid_config_endpoint

char* _i_session::openid_config_endpoint

◆ userinfo_endpoint

char* _i_session::userinfo_endpoint

◆ revocation_endpoint

char* _i_session::revocation_endpoint

◆ introspection_endpoint

char* _i_session::introspection_endpoint

◆ registration_endpoint

char* _i_session::registration_endpoint

◆ result

uint _i_session::result

◆ error

char* _i_session::error

◆ error_description

char* _i_session::error_description

◆ error_uri

char* _i_session::error_uri

◆ code

char* _i_session::code

◆ refresh_token

char* _i_session::refresh_token

◆ access_token

char* _i_session::access_token

◆ token_target

char* _i_session::token_target

◆ token_target_type_hint

char* _i_session::token_target_type_hint

◆ token_type

char* _i_session::token_type

◆ expires_in

uint _i_session::expires_in

◆ id_token

char* _i_session::id_token

◆ id_token_payload

json_t* _i_session::id_token_payload

◆ auth_method

uint _i_session::auth_method

◆ token_method

uint _i_session::token_method

◆ server_jwks

jwks_t* _i_session::server_jwks

◆ server_kid

char* _i_session::server_kid

◆ client_jwks

jwks_t* _i_session::client_jwks

◆ client_kid

char* _i_session::client_kid

◆ client_sign_alg

jwa_alg _i_session::client_sign_alg

◆ client_enc_alg

jwa_alg _i_session::client_enc_alg

◆ client_enc

jwa_enc _i_session::client_enc

◆ x5u_flags

int _i_session::x5u_flags

◆ openid_config

json_t* _i_session::openid_config

◆ openid_config_strict

int _i_session::openid_config_strict

◆ issuer

char* _i_session::issuer

◆ userinfo

char* _i_session::userinfo

◆ j_userinfo

json_t* _i_session::j_userinfo

◆ token_jti

char* _i_session::token_jti

◆ token_exp

uint _i_session::token_exp

The documentation for this struct was generated from the following file: