Struct oauth2_types::requests::AuthorizationRequest

source ·
pub struct AuthorizationRequest {
Show 17 fields pub response_type: ResponseType, pub client_id: String, pub redirect_uri: Option<Url>, pub scope: Scope, pub state: Option<String>, pub response_mode: Option<ResponseMode>, pub nonce: Option<String>, pub display: Option<Display>, pub prompt: Option<Vec<Prompt>>, pub max_age: Option<NonZeroU32>, pub ui_locales: Option<Vec<LanguageTag>>, pub id_token_hint: Option<String>, pub login_hint: Option<String>, pub acr_values: Option<HashSet<String>>, pub request: Option<String>, pub request_uri: Option<Url>, pub registration: Option<String>,
}
Expand description

The body of a request to the Authorization Endpoint.

Fields§

§response_type: ResponseType

OAuth 2.0 Response Type value that determines the authorization processing flow to be used.

§client_id: String

OAuth 2.0 Client Identifier valid at the Authorization Server.

§redirect_uri: Option<Url>

Redirection URI to which the response will be sent.

This field is required when using a response type returning an authorization code.

This URI must have been pre-registered with the OpenID Provider.

§scope: Scope

The scope of the access request.

OpenID Connect requests must contain the openid scope value.

§state: Option<String>

Opaque value used to maintain state between the request and the callback.

§response_mode: Option<ResponseMode>

The mechanism to be used for returning parameters from the Authorization Endpoint.

This use of this parameter is not recommended when the Response Mode that would be requested is the default mode specified for the Response Type.

§nonce: Option<String>

String value used to associate a Client session with an ID Token, and to mitigate replay attacks.

§display: Option<Display>

How the Authorization Server should display the authentication and consent user interface pages to the End-User.

§prompt: Option<Vec<Prompt>>

Whether the Authorization Server should prompt the End-User for reauthentication and consent.

If Prompt::None is used, it must be the only value.

§max_age: Option<NonZeroU32>

The allowable elapsed time in seconds since the last time the End-User was actively authenticated by the OpenID Provider.

§ui_locales: Option<Vec<LanguageTag>>

End-User’s preferred languages and scripts for the user interface.

§id_token_hint: Option<String>

ID Token previously issued by the Authorization Server being passed as a hint about the End-User’s current or past authenticated session with the Client.

§login_hint: Option<String>

Hint to the Authorization Server about the login identifier the End-User might use to log in.

§acr_values: Option<HashSet<String>>

Requested Authentication Context Class Reference values.

§request: Option<String>

A JWT that contains the request’s parameter values, called a Request Object.

§request_uri: Option<Url>

A URI referencing a Request Object or a Pushed Authorization Request.

§registration: Option<String>

A JSON object containing the Client Metadata when interacting with a Self-Issued OpenID Provider.

Implementations§

source§

impl AuthorizationRequest

source

pub fn new(response_type: ResponseType, client_id: String, scope: Scope) -> Self

Creates a basic AuthorizationRequest.

Trait Implementations§

source§

impl Clone for AuthorizationRequest

source§

fn clone(&self) -> AuthorizationRequest

Returns a copy of the value. Read more
1.0.0 · source§

fn clone_from(&mut self, source: &Self)

Performs copy-assignment from source. Read more
source§

impl Debug for AuthorizationRequest

source§

fn fmt(&self, f: &mut Formatter<'_>) -> Result

Formats the value using the given formatter. Read more
source§

impl<'de> Deserialize<'de> for AuthorizationRequest

source§

fn deserialize<__D>(__deserializer: __D) -> Result<Self, __D::Error>
where __D: Deserializer<'de>,

Deserialize this value from the given Serde deserializer. Read more
source§

impl Serialize for AuthorizationRequest

source§

fn serialize<__S>(&self, __serializer: __S) -> Result<__S::Ok, __S::Error>
where __S: Serializer,

Serialize this value into the given Serde serializer. Read more

Auto Trait Implementations§

Blanket Implementations§

source§

impl<T> Any for T
where T: 'static + ?Sized,

source§

fn type_id(&self) -> TypeId

Gets the TypeId of self. Read more
source§

impl<T> Borrow<T> for T
where T: ?Sized,

source§

fn borrow(&self) -> &T

Immutably borrows from an owned value. Read more
source§

impl<T> BorrowMut<T> for T
where T: ?Sized,

source§

fn borrow_mut(&mut self) -> &mut T

Mutably borrows from an owned value. Read more
source§

impl<T> DynClone for T
where T: Clone,

source§

fn __clone_box(&self, _: Private) -> *mut ()

source§

impl<T> From<T> for T

source§

fn from(t: T) -> T

Returns the argument unchanged.

source§

impl<T, U> Into<U> for T
where U: From<T>,

source§

fn into(self) -> U

Calls U::from(self).

That is, this conversion is whatever the implementation of From<T> for U chooses to do.

source§

impl<T> IntoEither for T

source§

fn into_either(self, into_left: bool) -> Either<Self, Self>

Converts self into a Left variant of Either<Self, Self> if into_left is true. Converts self into a Right variant of Either<Self, Self> otherwise. Read more
source§

fn into_either_with<F>(self, into_left: F) -> Either<Self, Self>
where F: FnOnce(&Self) -> bool,

Converts self into a Left variant of Either<Self, Self> if into_left(&self) returns true. Converts self into a Right variant of Either<Self, Self> otherwise. Read more
source§

impl<T> Pointable for T

source§

const ALIGN: usize = _

The alignment of pointer.
§

type Init = T

The type for initializers.
source§

unsafe fn init(init: <T as Pointable>::Init) -> usize

Initializes a with the given initializer. Read more
source§

unsafe fn deref<'a>(ptr: usize) -> &'a T

Dereferences the given pointer. Read more
source§

unsafe fn deref_mut<'a>(ptr: usize) -> &'a mut T

Mutably dereferences the given pointer. Read more
source§

unsafe fn drop(ptr: usize)

Drops the object pointed to by the given pointer. Read more
source§

impl<T> Same for T

§

type Output = T

Should always be Self
source§

impl<T> ToOwned for T
where T: Clone,

§

type Owned = T

The resulting type after obtaining ownership.
source§

fn to_owned(&self) -> T

Creates owned data from borrowed data, usually by cloning. Read more
source§

fn clone_into(&self, target: &mut T)

Uses borrowed data to replace owned data, usually by cloning. Read more
source§

impl<T, U> TryFrom<U> for T
where U: Into<T>,

§

type Error = Infallible

The type returned in the event of a conversion error.
source§

fn try_from(value: U) -> Result<T, <T as TryFrom<U>>::Error>

Performs the conversion.
source§

impl<T, U> TryInto<U> for T
where U: TryFrom<T>,

§

type Error = <U as TryFrom<T>>::Error

The type returned in the event of a conversion error.
source§

fn try_into(self) -> Result<U, <U as TryFrom<T>>::Error>

Performs the conversion.
source§

impl<V, T> VZip<V> for T
where V: MultiLane<T>,

source§

fn vzip(self) -> V

source§

impl<T> DeserializeOwned for T
where T: for<'de> Deserialize<'de>,