diff options
author | Tim <contact@bytim.eu> | 2025-04-26 20:45:22 +0200 |
---|---|---|
committer | Tim <contact@bytim.eu> | 2025-04-26 20:45:22 +0200 |
commit | 076b193b1714383e83d8aa80253cddfd1d695b92 (patch) | |
tree | 31516e3fbd2871b24a1ff9570137b2086dc49544 /VPNAuth.Server/Responses | |
parent | bcb59cc65ea5ef96f40f8837753d2b322cc07362 (diff) | |
download | VPNAuth-076b193b1714383e83d8aa80253cddfd1d695b92.tar.xz VPNAuth-076b193b1714383e83d8aa80253cddfd1d695b92.zip |
Add oidc discovery endpoint
Diffstat (limited to 'VPNAuth.Server/Responses')
-rw-r--r-- | VPNAuth.Server/Responses/OidcDiscovery.cs | 27 |
1 files changed, 27 insertions, 0 deletions
diff --git a/VPNAuth.Server/Responses/OidcDiscovery.cs b/VPNAuth.Server/Responses/OidcDiscovery.cs new file mode 100644 index 0000000..e4d66f4 --- /dev/null +++ b/VPNAuth.Server/Responses/OidcDiscovery.cs @@ -0,0 +1,27 @@ +using System.Text.Json.Serialization; + +namespace VPNAuth.Server.Responses; + +public class OidcDiscovery +{ + [JsonPropertyName("issuer")] public string Issuer { get; set; } + + [JsonPropertyName("authorization_endpoint")] + public string AuthorizationEndpoint { get; set; } + + [JsonPropertyName("token_endpoint")] public string TokenEndpoint { get; set; } + + [JsonPropertyName("userinfo_endpoint")] + public string UserInfoEndpoint { get; set; } + + [JsonPropertyName("jwks_uri")] public string JwksUri { get; set; } + + [JsonPropertyName("response_types_supported")] + public List<string> ResponseTypesSupported { get; set; } + + [JsonPropertyName("subject_types_supported")] + public List<string> SubjectTypesSupported { get; set; } + + [JsonPropertyName("id_token_signing_alg_values_supported")] + public List<string> IdTokenSigningAlgValuesSupported { get; set; } +} |