Struct matrix_sdk::oidc::Oidc

source ·
pub struct Oidc { /* private fields */ }
Available on crate feature experimental-oidc only.
Expand description

A high-level authentication API to interact with an OpenID Connect Provider.

Implementations§

source§

impl Oidc

source

pub async fn enable_cross_process_refresh_lock( &self, lock_value: String ) -> Result<(), OidcError>

Enable a cross-process store lock on the state store, to coordinate refreshes across different processes.

source

pub async fn fetch_authentication_issuer(&self) -> Result<String, HttpError>

Get the authentication issuer advertised by the homeserver.

Returns an error if the request fails. An error with a StatusCode::NOT_FOUND should mean that the homeserver does not support authenticating via OpenID Connect (MSC3861).

source

pub fn issuer(&self) -> Option<&str>

The OpenID Connect Provider used for authorization.

Returns None if the client registration was not restored with Oidc::restore_registered_client() or Oidc::restore_session().

source

pub async fn account_management_actions_supported( &self ) -> Result<Option<Vec<AccountManagementAction>>, OidcError>

The account management actions supported by the provider’s account management URL.

Returns Ok(None) if the data was not found. Returns an error if the request to get the provider metadata fails.

source

pub async fn account_management_url( &self, action: Option<AccountManagementActionFull> ) -> Result<Option<Url>, OidcError>

Build the URL where the user can manage their account.

§Arguments

Returns Ok(None) if the URL was not found. Returns an error if the request to get the provider metadata fails or the URL could not be parsed.

source

pub async fn given_provider_metadata( &self, issuer: &str ) -> Result<VerifiedProviderMetadata, OidcError>

Fetch the OpenID Connect metadata of the given issuer.

Returns an error if fetching the metadata failed.

source

pub async fn provider_metadata( &self ) -> Result<VerifiedProviderMetadata, OidcError>

Fetch the OpenID Connect metadata of the issuer.

Returns an error if the client registration was not restored, or if an error occurred when fetching the metadata.

source

pub fn client_metadata(&self) -> Option<&VerifiedClientMetadata>

The OpenID Connect metadata of this client used during registration.

Returns None if the client registration was not restored with Oidc::restore_registered_client() or Oidc::restore_session().

source

pub fn client_credentials(&self) -> Option<&ClientCredentials>

The OpenID Connect credentials of this client obtained after registration.

Returns None if the client registration was not restored with Oidc::restore_registered_client() or Oidc::restore_session().

source

pub fn session_tokens(&self) -> Option<OidcSessionTokens>

The tokens received after authorization of this client.

Returns None if the client was not logged in with the OpenID Connect API.

source

pub fn session_tokens_stream( &self ) -> Option<impl Stream<Item = OidcSessionTokens>>

Get changes to the session tokens as a Stream.

Returns None if the client was not logged in with the OpenID Connect API.

After login, the tokens should only change when refreshing the access token or authorizing new scopes.

§Examples
use futures_util::StreamExt;
use matrix_sdk::Client;
let homeserver = "http://example.com";
let client = Client::builder()
    .homeserver_url(homeserver)
    .handle_refresh_tokens()
    .build()
    .await?;

// Login with the OpenID Connect API…

let oidc = client.oidc();
let session = oidc.full_session().expect("Client should be logged in");
persist_session(&session);

// Handle when at least one of the tokens changed.
let mut tokens_stream =
    oidc.session_tokens_stream().expect("Client should be logged in");
loop {
    if tokens_stream.next().await.is_some() {
        let session =
            oidc.full_session().expect("Client should be logged in");
        persist_session(&session);
    }
}
source

pub fn access_token(&self) -> Option<String>

Get the current access token for this session.

Returns None if the client was not logged in with the OpenID Connect API.

source

pub fn refresh_token(&self) -> Option<String>

Get the current refresh token for this session.

Returns None if the client was not logged in with the OpenID Connect API, or if the access token cannot be refreshed.

source

pub fn latest_id_token(&self) -> Option<IdToken<'static>>

The ID Token received after the latest authorization of this client, if any.

Returns None if the client was not logged in with the OpenID Connect API, or if the issuer did not provide one.

source

pub fn user_session(&self) -> Option<UserSession>

The OpenID Connect user session of this client.

Returns None if the client was not logged in with the OpenID Connect API.

source

pub fn full_session(&self) -> Option<OidcSession>

The full OpenID Connect session of this client.

Returns None if the client was not logged in with the OpenID Connect API.

source

pub async fn register_client( &self, issuer: &str, client_metadata: VerifiedClientMetadata, software_statement: Option<String> ) -> Result<ClientRegistrationResponse, OidcError>

Register a client with an OpenID Connect Provider.

This should be called before any authorization request with an unknown authentication issuer. If the client is already registered with the given issuer, it should use Oidc::restore_registered_client() directly.

Note that the client should adapt the security measures enabled in its metadata according to the capabilities advertised in Oidc::given_provider_metadata().

§Arguments
  • issuer - The OpenID Connect Provider to register with. Can be obtained with Oidc::fetch_authentication_issuer().

  • client_metadata - The VerifiedClientMetadata to register.

  • software_statement - A software statement, a digitally signed version of the metadata, as a JWT. Any claim in this JWT will override the corresponding field in the client metadata. It must include a software_id claim that is used to uniquely identify a client and ensure the same client_id is returned on subsequent registration, allowing to update the registered client metadata.

The credentials in the response should be persisted for future use and reused for the same issuer, along with the client metadata sent to the provider, even for different sessions or user accounts.

§Example
use matrix_sdk::{Client, ServerName};
use matrix_sdk::oidc::types::client_credentials::ClientCredentials;
use matrix_sdk::oidc::types::registration::ClientMetadata;
let server_name = ServerName::parse("my_homeserver.org").unwrap();
let client = Client::builder().server_name(&server_name).build().await?;
let oidc = client.oidc();

if let Ok(issuer) = oidc.fetch_authentication_issuer().await {
    let response = oidc
        .register_client(&issuer, client_metadata.clone(), None)
        .await?;

    println!(
        "Registered with client_id: {}",
        response.client_id
    );

    // In this case we registered a public client, so it has no secret.
    let credentials = ClientCredentials::None {
        client_id: response.client_id,
    };

    persist_client_registration(&issuer, &client_metadata, &credentials);
}
source

pub fn restore_registered_client( &self, issuer: String, client_metadata: VerifiedClientMetadata, client_credentials: ClientCredentials )

Set the data of a client that is registered with an OpenID Connect Provider.

This should be called after registration or when logging in with a provider that is already known by the client.

§Arguments
  • issuer - The OpenID Connect Provider we’re interacting with.

  • client_metadata - The VerifiedClientMetadata that was registered.

  • client_credentials - The credentials necessary to authenticate the client with the provider, obtained after registration.

§Panic

Panics if authentication data was already set.

source

pub async fn restore_session(&self, session: OidcSession) -> Result<()>

Restore a previously logged in session.

This can be used to restore the client to a logged in state, including loading the sync state and the encryption keys from the store, if one was set up.

§Arguments
  • session - The session to restore.
§Panic

Panics if authentication data was already set.

source

pub fn login( &self, redirect_uri: Url, device_id: Option<String> ) -> Result<OidcAuthCodeUrlBuilder, OidcError>

Login via OpenID Connect with the Authorization Code flow.

This should be called after the registered client has been restored with Oidc::restore_registered_client().

If this is a brand new login, Oidc::finish_login() must be called after Oidc::finish_authorization(), to finish loading the user session.

§Arguments
  • redirect_uri - The URI where the end user will be redirected after authorizing the login. It must be one of the redirect URIs sent in the client metadata during registration.

  • device_id - The unique ID that will be associated with the session. If not set, a random one will be generated. It can be an existing device ID from a previous login call. Note that this should be done only if the client also holds the corresponding encryption keys.

§Errors

Returns an error if the device ID is not valid.

§Example
use matrix_sdk::{Client};
let oidc = client.oidc();

oidc.restore_registered_client(
    issuer_info,
    client_metadata,
    client_credentials,
);

let auth_data = oidc.login(redirect_uri, None)?.build().await?;

// Open auth_data.url and wait for response at the redirect URI.
// The full URL obtained is called here `redirected_to_uri`.

let auth_response = AuthorizationResponse::parse_uri(&redirected_to_uri)?;

let code = match auth_response {
    AuthorizationResponse::Success(code) => code,
    AuthorizationResponse::Error(error) => {
        return Err(anyhow!("Authorization failed: {:?}", error));
    }
};

let _tokens_response = oidc.finish_authorization(code).await?;

// Important! Without this we can't access the full session.
oidc.finish_login().await?;

// The session tokens can be persisted either from the response, or from
// one of the `Oidc::session_tokens()` method.

// You can now make any request compatible with the requested scope.
let _me = client.whoami().await?;
source

pub async fn finish_login(&self) -> Result<()>

Finish the login process.

Must be called after Oidc::finish_authorization() after logging into a brand new session, to load the last part of the user session and complete the initialization of the Client.

§Panic

Panics if the login was already completed.

source

pub fn authorize_scope( &self, scope: Scope, redirect_uri: Url ) -> OidcAuthCodeUrlBuilder

Authorize a given scope with the Authorization Code flow.

This should be used if a new scope is necessary to make a request. For example, if the homeserver returns an Error with an AuthenticateError::InsufficientScope.

This should be called after the registered client has been restored or the client was logged in.

§Arguments
  • scope - The scope to authorize.

  • redirect_uri - The URI where the end user will be redirected after authorizing the scope. It must be one of the redirect URIs sent in the client metadata during registration.

source

pub async fn finish_authorization( &self, auth_code: AuthorizationCode ) -> Result<(), OidcError>

Finish the authorization process.

This method should be called after the URL returned by OidcAuthCodeUrlBuilder::build() has been presented and the user has been redirected to the redirect URI after a successful authorization.

If the authorization has not been successful, Oidc::abort_authorization() should be used instead to clean up the local data.

§Arguments
  • auth_code - The response received as part of the redirect URI when the authorization was successful.

Returns an error if a request fails.

source

pub async fn abort_authorization(&self, state: &str)

Abort the authorization process.

This method should be called after the URL returned by OidcAuthCodeUrlBuilder::build() has been presented and the user has been redirected to the redirect URI after a failed authorization, or if the authorization should be aborted before it is completed.

If the authorization has been successful, Oidc::finish_authorization() should be used instead.

§Arguments
  • state - The state received as part of the redirect URI when the authorization failed, or the one provided in OidcAuthorizationData after building the authorization URL.
source

pub async fn refresh_access_token(&self) -> Result<(), RefreshTokenError>

Refresh the access token.

This should be called when the access token has expired. It should not be needed to call this manually if the Client was constructed with ClientBuilder::handle_refresh_tokens().

This method is protected behind a lock, so calling this method several times at once will only call the endpoint once and all subsequent calls will wait for the result of the first call. The first call will return Ok(Some(response)) or a RefreshTokenError, while the others will return Ok(None) if the token was refreshed by the first call or the same RefreshTokenError, if it failed.

source

pub async fn logout( &self ) -> Result<Option<OidcEndSessionUrlBuilder>, OidcError>

Log out from the currently authenticated session.

On success, if the provider supports RP-Initiated Logout, an OidcEndSessionUrlBuilder will be provided to build the URL allowing the user to log out from their account in the provider’s interface.

Trait Implementations§

source§

impl Clone for Oidc

source§

fn clone(&self) -> Oidc

Returns a copy of the value. Read more
1.0.0 · source§

fn clone_from(&mut self, source: &Self)

Performs copy-assignment from source. Read more
source§

impl Debug for Oidc

source§

fn fmt(&self, f: &mut Formatter<'_>) -> Result

Formats the value using the given formatter. Read more

Auto Trait Implementations§

§

impl !RefUnwindSafe for Oidc

§

impl Send for Oidc

§

impl Sync for Oidc

§

impl Unpin for Oidc

§

impl !UnwindSafe for Oidc

Blanket Implementations§

source§

impl<T> Any for T
where T: 'static + ?Sized,

source§

fn type_id(&self) -> TypeId

Gets the TypeId of self. Read more
source§

impl<T> Borrow<T> for T
where T: ?Sized,

source§

fn borrow(&self) -> &T

Immutably borrows from an owned value. Read more
source§

impl<T> BorrowMut<T> for T
where T: ?Sized,

source§

fn borrow_mut(&mut self) -> &mut T

Mutably borrows from an owned value. Read more
§

impl<T> CompatExt for T

§

fn compat(self) -> Compat<T>

Applies the [Compat] adapter by value. Read more
§

fn compat_ref(&self) -> Compat<&T>

Applies the [Compat] adapter by shared reference. Read more
§

fn compat_mut(&mut self) -> Compat<&mut T>

Applies the [Compat] adapter by mutable reference. Read more
source§

impl<T> DynClone for T
where T: Clone,

source§

fn __clone_box(&self, _: Private) -> *mut ()

source§

impl<T> From<T> for T

source§

fn from(t: T) -> T

Returns the argument unchanged.

§

impl<T> FromRef<T> for T
where T: Clone,

§

fn from_ref(input: &T) -> T

Converts to this type from a reference to the input type.
§

impl<T> FutureExt for T

§

fn with_context(self, otel_cx: Context) -> WithContext<Self>

Attaches the provided Context to this type, returning a WithContext wrapper. Read more
§

fn with_current_context(self) -> WithContext<Self>

Attaches the current Context to this type, returning a WithContext wrapper. Read more
§

impl<T, UT> HandleAlloc<UT> for T
where T: Send + Sync,

§

fn new_handle(value: Arc<T>) -> Handle

Create a new handle for an Arc value Read more
§

fn clone_handle(handle: Handle) -> Handle

Clone a handle Read more
§

fn consume_handle(handle: Handle) -> Arc<T>

Consume a handle, getting back the initial Arc<>
§

fn get_arc(handle: Handle) -> Arc<Self>

Get a clone of the Arc<> using a “borrowed” handle. Read more
§

impl<T, W> HasTypeWitness<W> for T
where W: MakeTypeWitness<Arg = T>, T: ?Sized,

§

const WITNESS: W = W::MAKE

A constant of the type witness
§

impl<T> Identity for T
where T: ?Sized,

§

type Type = T

The same type as Self, used to emulate type equality bounds (T == U) with associated type equality constraints (T: Identity<Type = U>).
§

const TYPE_EQ: TypeEq<T, <T as Identity>::Type> = TypeEq::NEW

Proof that Self is the same type as Self::Type, provides methods for casting between Self and Self::Type.
source§

impl<T> Instrument for T

source§

fn instrument(self, span: Span) -> Instrumented<Self>

Instruments this type with the provided Span, returning an Instrumented wrapper. Read more
source§

fn in_current_span(self) -> Instrumented<Self>

Instruments this type with the current Span, returning an Instrumented wrapper. Read more
source§

impl<T, U> Into<U> for T
where U: From<T>,

source§

fn into(self) -> U

Calls U::from(self).

That is, this conversion is whatever the implementation of From<T> for U chooses to do.

§

impl<T> Pointable for T

§

const ALIGN: usize = _

The alignment of pointer.
§

type Init = T

The type for initializers.
§

unsafe fn init(init: <T as Pointable>::Init) -> usize

Initializes a with the given initializer. Read more
§

unsafe fn deref<'a>(ptr: usize) -> &'a T

Dereferences the given pointer. Read more
§

unsafe fn deref_mut<'a>(ptr: usize) -> &'a mut T

Mutably dereferences the given pointer. Read more
§

unsafe fn drop(ptr: usize)

Drops the object pointed to by the given pointer. Read more
source§

impl<T> Same for T

§

type Output = T

Should always be Self
source§

impl<T> ToOwned for T
where T: Clone,

§

type Owned = T

The resulting type after obtaining ownership.
source§

fn to_owned(&self) -> T

Creates owned data from borrowed data, usually by cloning. Read more
source§

fn clone_into(&self, target: &mut T)

Uses borrowed data to replace owned data, usually by cloning. Read more
source§

impl<T, U> TryFrom<U> for T
where U: Into<T>,

§

type Error = Infallible

The type returned in the event of a conversion error.
source§

fn try_from(value: U) -> Result<T, <T as TryFrom<U>>::Error>

Performs the conversion.
source§

impl<T, U> TryInto<U> for T
where U: TryFrom<T>,

§

type Error = <U as TryFrom<T>>::Error

The type returned in the event of a conversion error.
source§

fn try_into(self) -> Result<U, <U as TryFrom<T>>::Error>

Performs the conversion.
§

impl<V, T> VZip<V> for T
where V: MultiLane<T>,

§

fn vzip(self) -> V

source§

impl<T> WithSubscriber for T

source§

fn with_subscriber<S>(self, subscriber: S) -> WithDispatch<Self>
where S: Into<Dispatch>,

Attaches the provided Subscriber to this type, returning a WithDispatch wrapper. Read more
source§

fn with_current_subscriber(self) -> WithDispatch<Self>

Attaches the current default Subscriber to this type, returning a WithDispatch wrapper. Read more
source§

impl<T> Any for T
where T: Any,

source§

impl<T> AsyncTraitDeps for T

source§

impl<T> CloneAny for T
where T: Any + Clone,

source§

impl<T> CloneAnySend for T
where T: Any + Send + Clone,

source§

impl<T> CloneAnySendSync for T
where T: Any + Send + Sync + Clone,

source§

impl<T> CloneAnySync for T
where T: Any + Sync + Clone,

source§

impl<T> SendOutsideWasm for T
where T: Send,

source§

impl<T> SyncOutsideWasm for T
where T: Sync,