@@ -19,15 +19,15 @@ pub struct AuthorizationServerMetadata {
1919 /// URL to exchange authorization codes for tokens or refresh tokens.
2020 pub token_endpoint : Url ,
2121
22- /// URL of the authorization server's JWK Set [ JWK] document
22+ /// URL of the authorization server's JWK Set ` JWK` document
2323 #[ serde( default , skip_serializing_if = "::std::option::Option::is_none" ) ]
2424 pub jwks_uri : Option < Url > ,
2525
2626 /// Endpoint where clients can register dynamically.
2727 #[ serde( default , skip_serializing_if = "::std::option::Option::is_none" ) ]
2828 pub registration_endpoint : Option < Url > ,
2929
30- /// List of supported OAuth scopes (e.g., "openid", "profile", "email", mcp:tools) [RECOMMENDED]
30+ /// List of supported OAuth scopes (e.g., "openid", "profile", "email", mcp:tools)
3131 #[ serde( default , skip_serializing_if = "::std::option::Option::is_none" ) ]
3232 pub scopes_supported : Option < Vec < String > > ,
3333
@@ -58,7 +58,7 @@ pub struct AuthorizationServerMetadata {
5858 pub token_endpoint_auth_signing_alg_values_supported : Option < Vec < String > > ,
5959
6060 /// Link to human-readable docs for developers.
61- /// https://datatracker.ietf.org/doc/html/rfc8414
61+ /// < https://datatracker.ietf.org/doc/html/rfc8414>
6262 #[ serde( default , skip_serializing_if = "::std::option::Option::is_none" ) ]
6363 pub service_documentation : Option < Url > ,
6464
@@ -171,7 +171,7 @@ impl AuthorizationServerMetadata {
171171/// represents metadata about a protected resource in the OAuth 2.0 ecosystem.
172172/// It allows clients and authorization servers to discover how to interact with a protected resource (like an MCP endpoint),
173173/// including security requirements and supported features.
174- /// https://datatracker.ietf.org/doc/rfc9728/
174+ /// < https://datatracker.ietf.org/doc/rfc9728>
175175#[ derive( Debug , Serialize , Deserialize , Clone ) ]
176176pub struct OauthProtectedResourceMetadata {
177177 /// The base identifier of the protected resource (e.g., an MCP server's URI).
@@ -185,7 +185,7 @@ pub struct OauthProtectedResourceMetadata {
185185
186186 /// URL where the resource exposes its public keys (JWKS) to verify signed tokens.
187187 /// Typically used to verify JWT access tokens.
188- /// Example: " https://example.com/.well-known/jwks.json"
188+ /// Example: ` https://example.com/.well-known/jwks.json`
189189 #[ serde( default , skip_serializing_if = "::std::option::Option::is_none" ) ]
190190 pub jwks_uri : Option < Url > ,
191191
@@ -245,7 +245,7 @@ pub struct OauthProtectedResourceMetadata {
245245}
246246
247247impl OauthProtectedResourceMetadata {
248- /// Creates a new [ `OAuthProtectedResourceMetadata`] instance with only the
248+ /// Creates a new `OAuthProtectedResourceMetadata` instance with only the
249249 /// minimal required fields populated.
250250 ///
251251 /// The `resource` and each entry in `authorization_servers` must be valid URLs.
0 commit comments