pub struct Oauth2Rfc8414MetadataResponse {
Show 21 fields pub issuer: Url, pub authorization_endpoint: Url, pub token_endpoint: Url, pub jwks_uri: Option<Url>, pub registration_endpoint: Option<Url>, pub scopes_supported: Option<Vec<String>>, pub response_types_supported: Vec<ResponseType>, pub response_modes_supported: Vec<ResponseMode>, pub grant_types_supported: Vec<GrantType>, pub token_endpoint_auth_methods_supported: Vec<TokenEndpointAuthMethod>, pub token_endpoint_auth_signing_alg_values_supported: Option<Vec<IdTokenSignAlg>>, pub service_documentation: Option<Url>, pub ui_locales_supported: Option<Vec<String>>, pub op_policy_uri: Option<Url>, pub op_tos_uri: Option<Url>, pub revocation_endpoint: Option<Url>, pub revocation_endpoint_auth_methods_supported: Vec<TokenEndpointAuthMethod>, pub introspection_endpoint: Option<Url>, pub introspection_endpoint_auth_methods_supported: Vec<TokenEndpointAuthMethod>, pub introspection_endpoint_auth_signing_alg_values_supported: Option<Vec<IdTokenSignAlg>>, pub code_challenge_methods_supported: Vec<PkceAlg>,
}

Fields§

§issuer: Url§authorization_endpoint: Url§token_endpoint: Url§jwks_uri: Option<Url>§registration_endpoint: Option<Url>§scopes_supported: Option<Vec<String>>§response_types_supported: Vec<ResponseType>§response_modes_supported: Vec<ResponseMode>§grant_types_supported: Vec<GrantType>§token_endpoint_auth_methods_supported: Vec<TokenEndpointAuthMethod>§token_endpoint_auth_signing_alg_values_supported: Option<Vec<IdTokenSignAlg>>§service_documentation: Option<Url>§ui_locales_supported: Option<Vec<String>>§op_policy_uri: Option<Url>§op_tos_uri: Option<Url>§revocation_endpoint: Option<Url>§revocation_endpoint_auth_methods_supported: Vec<TokenEndpointAuthMethod>§introspection_endpoint: Option<Url>§introspection_endpoint_auth_methods_supported: Vec<TokenEndpointAuthMethod>§introspection_endpoint_auth_signing_alg_values_supported: Option<Vec<IdTokenSignAlg>>§code_challenge_methods_supported: Vec<PkceAlg>

Trait Implementations§

source§

impl Debug for Oauth2Rfc8414MetadataResponse

source§

fn fmt(&self, f: &mut Formatter<'_>) -> Result

Formats the value using the given formatter. Read more
source§

impl<'de> Deserialize<'de> for Oauth2Rfc8414MetadataResponse

source§

fn deserialize<__D>(__deserializer: __D) -> Result<Self, __D::Error>
where __D: Deserializer<'de>,

Deserialize this value from the given Serde deserializer. Read more
source§

impl Serialize for Oauth2Rfc8414MetadataResponse

source§

fn serialize<__S>(&self, __serializer: __S) -> Result<__S::Ok, __S::Error>
where __S: Serializer,

Serialize this value into the given Serde serializer. Read more

Auto Trait Implementations§

Blanket Implementations§

source§

impl<T> Any for T
where T: 'static + ?Sized,

source§

fn type_id(&self) -> TypeId

Gets the TypeId of self. Read more
source§

impl<T> Borrow<T> for T
where T: ?Sized,

source§

fn borrow(&self) -> &T

Immutably borrows from an owned value. Read more
source§

impl<T> BorrowMut<T> for T
where T: ?Sized,

source§

fn borrow_mut(&mut self) -> &mut T

Mutably borrows from an owned value. Read more
source§

impl<T> From<T> for T

source§

fn from(t: T) -> T

Returns the argument unchanged.

§

impl<T> Instrument for T

§

fn instrument(self, span: Span) -> Instrumented<Self>

Instruments this type with the provided [Span], returning an Instrumented wrapper. Read more
§

fn in_current_span(self) -> Instrumented<Self>

Instruments this type with the current Span, returning an Instrumented wrapper. Read more
source§

impl<T, U> Into<U> for T
where U: From<T>,

source§

fn into(self) -> U

Calls U::from(self).

That is, this conversion is whatever the implementation of From<T> for U chooses to do.

source§

impl<T, U> TryFrom<U> for T
where U: Into<T>,

§

type Error = Infallible

The type returned in the event of a conversion error.
source§

fn try_from(value: U) -> Result<T, <T as TryFrom<U>>::Error>

Performs the conversion.
source§

impl<T, U> TryInto<U> for T
where U: TryFrom<T>,

§

type Error = <U as TryFrom<T>>::Error

The type returned in the event of a conversion error.
source§

fn try_into(self) -> Result<U, <U as TryFrom<T>>::Error>

Performs the conversion.
§

impl<T> WithSubscriber for T

§

fn with_subscriber<S>(self, subscriber: S) -> WithDispatch<Self>
where S: Into<Dispatch>,

Attaches the provided Subscriber to this type, returning a [WithDispatch] wrapper. Read more
§

fn with_current_subscriber(self) -> WithDispatch<Self>

Attaches the current default Subscriber to this type, returning a [WithDispatch] wrapper. Read more
source§

impl<T> DeserializeOwned for T
where T: for<'de> Deserialize<'de>,