pub struct Oauth2Rfc8414MetadataResponse {Show 21 fields
pub issuer: Url,
pub authorization_endpoint: Url,
pub token_endpoint: Url,
pub jwks_uri: Option<Url>,
pub registration_endpoint: Option<Url>,
pub scopes_supported: Option<Vec<String>>,
pub response_types_supported: Vec<ResponseType>,
pub response_modes_supported: Vec<ResponseMode>,
pub grant_types_supported: Vec<GrantType>,
pub token_endpoint_auth_methods_supported: Vec<TokenEndpointAuthMethod>,
pub token_endpoint_auth_signing_alg_values_supported: Option<Vec<IdTokenSignAlg>>,
pub service_documentation: Option<Url>,
pub ui_locales_supported: Option<Vec<String>>,
pub op_policy_uri: Option<Url>,
pub op_tos_uri: Option<Url>,
pub revocation_endpoint: Option<Url>,
pub revocation_endpoint_auth_methods_supported: Vec<TokenEndpointAuthMethod>,
pub introspection_endpoint: Option<Url>,
pub introspection_endpoint_auth_methods_supported: Vec<TokenEndpointAuthMethod>,
pub introspection_endpoint_auth_signing_alg_values_supported: Option<Vec<IdTokenSignAlg>>,
pub code_challenge_methods_supported: Vec<PkceAlg>,
}
Expand description
The response to an OAuth2 rfc8414 metadata request
Fields§
§issuer: Url
§token_endpoint: Url
§jwks_uri: Option<Url>
§registration_endpoint: Option<Url>
§scopes_supported: Option<Vec<String>>
§response_types_supported: Vec<ResponseType>
§response_modes_supported: Vec<ResponseMode>
§grant_types_supported: Vec<GrantType>
§token_endpoint_auth_methods_supported: Vec<TokenEndpointAuthMethod>
§token_endpoint_auth_signing_alg_values_supported: Option<Vec<IdTokenSignAlg>>
§service_documentation: Option<Url>
§ui_locales_supported: Option<Vec<String>>
§op_policy_uri: Option<Url>
§op_tos_uri: Option<Url>
§revocation_endpoint: Option<Url>
§revocation_endpoint_auth_methods_supported: Vec<TokenEndpointAuthMethod>
§introspection_endpoint: Option<Url>
§introspection_endpoint_auth_methods_supported: Vec<TokenEndpointAuthMethod>
§introspection_endpoint_auth_signing_alg_values_supported: Option<Vec<IdTokenSignAlg>>
§code_challenge_methods_supported: Vec<PkceAlg>
Trait Implementations§
source§impl<'de> Deserialize<'de> for Oauth2Rfc8414MetadataResponse
impl<'de> Deserialize<'de> for Oauth2Rfc8414MetadataResponse
source§fn deserialize<__D>(__deserializer: __D) -> Result<Self, __D::Error>where
__D: Deserializer<'de>,
fn deserialize<__D>(__deserializer: __D) -> Result<Self, __D::Error>where
__D: Deserializer<'de>,
Deserialize this value from the given Serde deserializer. Read more
Auto Trait Implementations§
impl Freeze for Oauth2Rfc8414MetadataResponse
impl RefUnwindSafe for Oauth2Rfc8414MetadataResponse
impl Send for Oauth2Rfc8414MetadataResponse
impl Sync for Oauth2Rfc8414MetadataResponse
impl Unpin for Oauth2Rfc8414MetadataResponse
impl UnwindSafe for Oauth2Rfc8414MetadataResponse
Blanket Implementations§
§impl<'a, T> AsTaggedExplicit<'a> for Twhere
T: 'a,
impl<'a, T> AsTaggedExplicit<'a> for Twhere
T: 'a,
§impl<'a, T> AsTaggedImplicit<'a> for Twhere
T: 'a,
impl<'a, T> AsTaggedImplicit<'a> for Twhere
T: 'a,
source§impl<T> BorrowMut<T> for Twhere
T: ?Sized,
impl<T> BorrowMut<T> for Twhere
T: ?Sized,
source§fn borrow_mut(&mut self) -> &mut T
fn borrow_mut(&mut self) -> &mut T
Mutably borrows from an owned value. Read more