Home
last modified time | relevance | path

Searched refs:oidc_provider_t (Results 1 – 7 of 7) sorted by relevance

/dports/www/mod_auth_openidc/mod_auth_openidc-2.4.7/src/
H A Dmod_auth_openidc.h253 typedef struct oidc_provider_t { struct
305 } oidc_provider_t ; argument
357 oidc_provider_t provider;
652 apr_byte_t oidc_proto_validate_aud_and_azp(request_rec *r, oidc_cfg *cfg, oidc_provider_t *provider…
662 apr_byte_t oidc_proto_validate_access_token(request_rec *r, oidc_provider_t *provider, oidc_jwt_t *…
663 apr_byte_t oidc_proto_validate_code(request_rec *r, oidc_provider_t *provider, oidc_jwt_t *jwt, con…
664 apr_byte_t oidc_proto_validate_nonce(request_rec *r, oidc_cfg *cfg, oidc_provider_t *provider, cons…
731 void oidc_cfg_provider_init(oidc_provider_t *provider);
740 const char *oidc_get_redirect_uri_iss(request_rec *r, oidc_cfg *c, oidc_provider_t *provider);
842 …adata_provider_parse(request_rec *r, oidc_cfg *cfg, json_t *j_provider, oidc_provider_t *provider);
[all …]
H A Dproto.c301 struct oidc_provider_t *provider, json_t *request_object_config, in oidc_proto_create_request_object()
484 struct oidc_provider_t *provider, json_t *request_object_config, in oidc_proto_create_request_uri()
521 struct oidc_provider_t *provider, const char *redirect_uri, in oidc_proto_add_request_param()
642 struct oidc_provider_t *provider, const char *login_hint, in oidc_proto_authorization_request()
1702 oidc_provider_t *provider, const char *token_type) { in oidc_proto_validate_token_type()
1973 oidc_cfg *cfg, oidc_provider_t *provider, apr_table_t *params, in oidc_proto_token_endpoint_request()
2080 oidc_provider_t *provider, const char *rtoken, char **id_token, in oidc_proto_refresh_request()
2098 oidc_cfg *cfg, oidc_provider_t *provider, char **response, in oidc_user_info_response_validate()
2294 oidc_provider_t *provider, const char *id_token_sub, in oidc_proto_resolve_userinfo()
3077 oidc_provider_t *provider, apr_table_t *params, in oidc_proto_handle_implicit_flow()
[all …]
H A Dmod_auth_openidc.c292 oidc_provider_t **provider) { in oidc_provider_static_config()
353 oidc_provider_t *provider = NULL; in oidc_get_provider_for_issuer()
1190 oidc_provider_t *provider = NULL; in oidc_refresh_claims_from_userinfo_endpoint()
1333 oidc_provider_t *provider = NULL; in oidc_refresh_access_token_before_expiry()
1891 oidc_provider_t *provider = NULL; in oidc_handle_authorization_response()
2422 oidc_provider_t *provider = NULL; in oidc_handle_discovery_response()
2587 oidc_provider_t *provider = NULL; in oidc_revoke_tokens()
2715 oidc_provider_t *provider = NULL; in oidc_handle_logout_backchannel()
2987 oidc_provider_t *provider = NULL; in oidc_handle_logout()
3195 oidc_provider_t *provider = NULL; in oidc_handle_session_management()
[all …]
H A Dmetadata.c484 oidc_provider_t *provider, json_t **j_client, char **response) { in oidc_metadata_client_register()
832 const char *issuer, oidc_provider_t *provider, json_t **j_client) { in oidc_metadata_client_get()
909 oidc_provider_t *provider = NULL; in oidc_metadata_list()
963 json_t *j_provider, oidc_provider_t *provider) { in oidc_metadata_provider_parse()
1188 json_t *j_conf, oidc_provider_t *provider) { in oidc_metadata_conf_parse()
1379 json_t *j_client, oidc_provider_t *provider) { in oidc_metadata_client_parse()
1439 oidc_provider_t **provider, apr_byte_t allow_discovery) { in oidc_metadata_get()
1449 *provider = apr_pcalloc(r->pool, sizeof(oidc_provider_t)); in oidc_metadata_get()
H A Dutil.c539 oidc_provider_t *provider) { in oidc_get_redirect_uri_iss()
H A Dconfig.c1231 void oidc_cfg_provider_init(oidc_provider_t *provider) { in oidc_cfg_provider_init()
/dports/www/mod_auth_openidc/mod_auth_openidc-2.4.7/test/
H A Dtest.c1082 oidc_provider_t provider; in test_proto_authorization_request()