Struct aws_sdk_ssoadmin::Client

source ·
pub struct Client { /* private fields */ }
Expand description

Client for AWS Single Sign-On Admin

Client for invoking operations on AWS Single Sign-On Admin. Each operation on AWS Single Sign-On Admin is a method on this this struct. .send() MUST be invoked on the generated operations to dispatch the request to the service.

§Constructing a Client

A Config is required to construct a client. For most use cases, the aws-config crate should be used to automatically resolve this config using aws_config::load_from_env(), since this will resolve an SdkConfig which can be shared across multiple different AWS SDK clients. This config resolution process can be customized by calling aws_config::from_env() instead, which returns a ConfigLoader that uses the builder pattern to customize the default config.

In the simplest case, creating a client looks as follows:

let config = aws_config::load_from_env().await;
let client = aws_sdk_ssoadmin::Client::new(&config);

Occasionally, SDKs may have additional service-specific values that can be set on the Config that is absent from SdkConfig, or slightly different settings for a specific client may be desired. The Config struct implements From<&SdkConfig>, so setting these specific settings can be done as follows:

let sdk_config = ::aws_config::load_from_env().await;
let config = aws_sdk_ssoadmin::config::Builder::from(&sdk_config)
    .some_service_specific_setting("value")
    .build();

See the aws-config docs and Config for more information on customizing configuration.

Note: Client construction is expensive due to connection thread pool initialization, and should be done once at application start-up.

§Using the Client

A client has a function for every operation that can be performed by the service. For example, the AttachCustomerManagedPolicyReferenceToPermissionSet operation has a Client::attach_customer_managed_policy_reference_to_permission_set, function which returns a builder for that operation. The fluent builder ultimately has a send() function that returns an async future that returns a result, as illustrated below:

let result = client.attach_customer_managed_policy_reference_to_permission_set()
    .instance_arn("example")
    .send()
    .await;

The underlying HTTP requests that get made by this can be modified with the customize_operation function on the fluent builder. See the customize module for more information.

Implementations§

source§

impl Client

source

pub fn attach_customer_managed_policy_reference_to_permission_set( &self ) -> AttachCustomerManagedPolicyReferenceToPermissionSetFluentBuilder

Constructs a fluent builder for the AttachCustomerManagedPolicyReferenceToPermissionSet operation.

source§

impl Client

source

pub fn attach_managed_policy_to_permission_set( &self ) -> AttachManagedPolicyToPermissionSetFluentBuilder

Constructs a fluent builder for the AttachManagedPolicyToPermissionSet operation.

source§

impl Client

source

pub fn create_account_assignment(&self) -> CreateAccountAssignmentFluentBuilder

Constructs a fluent builder for the CreateAccountAssignment operation.

source§

impl Client

source

pub fn create_application(&self) -> CreateApplicationFluentBuilder

Constructs a fluent builder for the CreateApplication operation.

source§

impl Client

source

pub fn create_application_assignment( &self ) -> CreateApplicationAssignmentFluentBuilder

Constructs a fluent builder for the CreateApplicationAssignment operation.

source§

impl Client

source

pub fn create_instance(&self) -> CreateInstanceFluentBuilder

Constructs a fluent builder for the CreateInstance operation.

source§

impl Client

source

pub fn create_instance_access_control_attribute_configuration( &self ) -> CreateInstanceAccessControlAttributeConfigurationFluentBuilder

Constructs a fluent builder for the CreateInstanceAccessControlAttributeConfiguration operation.

source§

impl Client

source

pub fn create_permission_set(&self) -> CreatePermissionSetFluentBuilder

Constructs a fluent builder for the CreatePermissionSet operation.

source§

impl Client

source

pub fn create_trusted_token_issuer( &self ) -> CreateTrustedTokenIssuerFluentBuilder

Constructs a fluent builder for the CreateTrustedTokenIssuer operation.

source§

impl Client

source

pub fn delete_account_assignment(&self) -> DeleteAccountAssignmentFluentBuilder

Constructs a fluent builder for the DeleteAccountAssignment operation.

source§

impl Client

source

pub fn delete_application(&self) -> DeleteApplicationFluentBuilder

Constructs a fluent builder for the DeleteApplication operation.

source§

impl Client

source

pub fn delete_application_access_scope( &self ) -> DeleteApplicationAccessScopeFluentBuilder

Constructs a fluent builder for the DeleteApplicationAccessScope operation.

source§

impl Client

source

pub fn delete_application_assignment( &self ) -> DeleteApplicationAssignmentFluentBuilder

Constructs a fluent builder for the DeleteApplicationAssignment operation.

source§

impl Client

source

pub fn delete_application_authentication_method( &self ) -> DeleteApplicationAuthenticationMethodFluentBuilder

Constructs a fluent builder for the DeleteApplicationAuthenticationMethod operation.

source§

impl Client

source

pub fn delete_application_grant(&self) -> DeleteApplicationGrantFluentBuilder

Constructs a fluent builder for the DeleteApplicationGrant operation.

source§

impl Client

source

pub fn delete_inline_policy_from_permission_set( &self ) -> DeleteInlinePolicyFromPermissionSetFluentBuilder

Constructs a fluent builder for the DeleteInlinePolicyFromPermissionSet operation.

source§

impl Client

source

pub fn delete_instance(&self) -> DeleteInstanceFluentBuilder

Constructs a fluent builder for the DeleteInstance operation.

source§

impl Client

source

pub fn delete_instance_access_control_attribute_configuration( &self ) -> DeleteInstanceAccessControlAttributeConfigurationFluentBuilder

Constructs a fluent builder for the DeleteInstanceAccessControlAttributeConfiguration operation.

source§

impl Client

source

pub fn delete_permission_set(&self) -> DeletePermissionSetFluentBuilder

Constructs a fluent builder for the DeletePermissionSet operation.

source§

impl Client

source

pub fn delete_permissions_boundary_from_permission_set( &self ) -> DeletePermissionsBoundaryFromPermissionSetFluentBuilder

Constructs a fluent builder for the DeletePermissionsBoundaryFromPermissionSet operation.

source§

impl Client

source

pub fn delete_trusted_token_issuer( &self ) -> DeleteTrustedTokenIssuerFluentBuilder

Constructs a fluent builder for the DeleteTrustedTokenIssuer operation.

source§

impl Client

source

pub fn describe_account_assignment_creation_status( &self ) -> DescribeAccountAssignmentCreationStatusFluentBuilder

Constructs a fluent builder for the DescribeAccountAssignmentCreationStatus operation.

source§

impl Client

source

pub fn describe_account_assignment_deletion_status( &self ) -> DescribeAccountAssignmentDeletionStatusFluentBuilder

Constructs a fluent builder for the DescribeAccountAssignmentDeletionStatus operation.

source§

impl Client

source

pub fn describe_application(&self) -> DescribeApplicationFluentBuilder

Constructs a fluent builder for the DescribeApplication operation.

source§

impl Client

source

pub fn describe_application_assignment( &self ) -> DescribeApplicationAssignmentFluentBuilder

Constructs a fluent builder for the DescribeApplicationAssignment operation.

source§

impl Client

source

pub fn describe_application_provider( &self ) -> DescribeApplicationProviderFluentBuilder

Constructs a fluent builder for the DescribeApplicationProvider operation.

source§

impl Client

source

pub fn describe_instance(&self) -> DescribeInstanceFluentBuilder

Constructs a fluent builder for the DescribeInstance operation.

source§

impl Client

source

pub fn describe_instance_access_control_attribute_configuration( &self ) -> DescribeInstanceAccessControlAttributeConfigurationFluentBuilder

Constructs a fluent builder for the DescribeInstanceAccessControlAttributeConfiguration operation.

source§

impl Client

source

pub fn describe_permission_set(&self) -> DescribePermissionSetFluentBuilder

Constructs a fluent builder for the DescribePermissionSet operation.

source§

impl Client

source

pub fn describe_permission_set_provisioning_status( &self ) -> DescribePermissionSetProvisioningStatusFluentBuilder

Constructs a fluent builder for the DescribePermissionSetProvisioningStatus operation.

source§

impl Client

source

pub fn describe_trusted_token_issuer( &self ) -> DescribeTrustedTokenIssuerFluentBuilder

Constructs a fluent builder for the DescribeTrustedTokenIssuer operation.

source§

impl Client

source

pub fn detach_customer_managed_policy_reference_from_permission_set( &self ) -> DetachCustomerManagedPolicyReferenceFromPermissionSetFluentBuilder

Constructs a fluent builder for the DetachCustomerManagedPolicyReferenceFromPermissionSet operation.

source§

impl Client

source

pub fn detach_managed_policy_from_permission_set( &self ) -> DetachManagedPolicyFromPermissionSetFluentBuilder

Constructs a fluent builder for the DetachManagedPolicyFromPermissionSet operation.

source§

impl Client

source

pub fn get_application_access_scope( &self ) -> GetApplicationAccessScopeFluentBuilder

Constructs a fluent builder for the GetApplicationAccessScope operation.

source§

impl Client

source

pub fn get_application_assignment_configuration( &self ) -> GetApplicationAssignmentConfigurationFluentBuilder

Constructs a fluent builder for the GetApplicationAssignmentConfiguration operation.

source§

impl Client

source

pub fn get_application_authentication_method( &self ) -> GetApplicationAuthenticationMethodFluentBuilder

Constructs a fluent builder for the GetApplicationAuthenticationMethod operation.

source§

impl Client

source

pub fn get_application_grant(&self) -> GetApplicationGrantFluentBuilder

Constructs a fluent builder for the GetApplicationGrant operation.

source§

impl Client

source

pub fn get_inline_policy_for_permission_set( &self ) -> GetInlinePolicyForPermissionSetFluentBuilder

Constructs a fluent builder for the GetInlinePolicyForPermissionSet operation.

source§

impl Client

source

pub fn get_permissions_boundary_for_permission_set( &self ) -> GetPermissionsBoundaryForPermissionSetFluentBuilder

Constructs a fluent builder for the GetPermissionsBoundaryForPermissionSet operation.

source§

impl Client

source

pub fn list_account_assignment_creation_status( &self ) -> ListAccountAssignmentCreationStatusFluentBuilder

Constructs a fluent builder for the ListAccountAssignmentCreationStatus operation. This operation supports pagination; See into_paginator().

source§

impl Client

source

pub fn list_account_assignment_deletion_status( &self ) -> ListAccountAssignmentDeletionStatusFluentBuilder

Constructs a fluent builder for the ListAccountAssignmentDeletionStatus operation. This operation supports pagination; See into_paginator().

source§

impl Client

source

pub fn list_account_assignments(&self) -> ListAccountAssignmentsFluentBuilder

Constructs a fluent builder for the ListAccountAssignments operation. This operation supports pagination; See into_paginator().

source§

impl Client

source

pub fn list_account_assignments_for_principal( &self ) -> ListAccountAssignmentsForPrincipalFluentBuilder

Constructs a fluent builder for the ListAccountAssignmentsForPrincipal operation. This operation supports pagination; See into_paginator().

source§

impl Client

source

pub fn list_accounts_for_provisioned_permission_set( &self ) -> ListAccountsForProvisionedPermissionSetFluentBuilder

Constructs a fluent builder for the ListAccountsForProvisionedPermissionSet operation. This operation supports pagination; See into_paginator().

source§

impl Client

source

pub fn list_application_access_scopes( &self ) -> ListApplicationAccessScopesFluentBuilder

Constructs a fluent builder for the ListApplicationAccessScopes operation. This operation supports pagination; See into_paginator().

  • The fluent builder is configurable:
    • application_arn(impl Into<String>) / set_application_arn(Option<String>):
      required: true

      Specifies the ARN of the application.


    • max_results(i32) / set_max_results(Option<i32>):
      required: false

      Specifies the total number of results that you want included in each response. If additional items exist beyond the number you specify, the NextToken response element is returned with a value (not null). Include the specified value as the NextToken request parameter in the next call to the operation to get the next set of results. Note that the service might return fewer results than the maximum even when there are more results available. You should check NextToken after every operation to ensure that you receive all of the results.


    • next_token(impl Into<String>) / set_next_token(Option<String>):
      required: false

      Specifies that you want to receive the next page of results. Valid only if you received a NextToken response in the previous request. If you did, it indicates that more output is available. Set this parameter to the value provided by the previous call’s NextToken response to request the next page of results.


  • On success, responds with ListApplicationAccessScopesOutput with field(s):
    • scopes(Vec::<ScopeDetails>):

      An array list of access scopes and their authorized targets that are associated with the application.

    • next_token(Option<String>):

      If present, this value indicates that more output is available than is included in the current response. Use this value in the NextToken request parameter in a subsequent call to the operation to get the next part of the output. You should repeat this until the NextToken response element comes back as null. This indicates that this is the last page of results.

  • On failure, responds with SdkError<ListApplicationAccessScopesError>
source§

impl Client

source

pub fn list_application_assignments( &self ) -> ListApplicationAssignmentsFluentBuilder

Constructs a fluent builder for the ListApplicationAssignments operation. This operation supports pagination; See into_paginator().

  • The fluent builder is configurable:
    • application_arn(impl Into<String>) / set_application_arn(Option<String>):
      required: true

      Specifies the ARN of the application.


    • max_results(i32) / set_max_results(Option<i32>):
      required: false

      Specifies the total number of results that you want included in each response. If additional items exist beyond the number you specify, the NextToken response element is returned with a value (not null). Include the specified value as the NextToken request parameter in the next call to the operation to get the next set of results. Note that the service might return fewer results than the maximum even when there are more results available. You should check NextToken after every operation to ensure that you receive all of the results.


    • next_token(impl Into<String>) / set_next_token(Option<String>):
      required: false

      Specifies that you want to receive the next page of results. Valid only if you received a NextToken response in the previous request. If you did, it indicates that more output is available. Set this parameter to the value provided by the previous call’s NextToken response to request the next page of results.


  • On success, responds with ListApplicationAssignmentsOutput with field(s):
    • application_assignments(Option<Vec::<ApplicationAssignment>>):

      The list of users assigned to an application.

    • next_token(Option<String>):

      If present, this value indicates that more output is available than is included in the current response. Use this value in the NextToken request parameter in a subsequent call to the operation to get the next part of the output. You should repeat this until the NextToken response element comes back as null. This indicates that this is the last page of results.

  • On failure, responds with SdkError<ListApplicationAssignmentsError>
source§

impl Client

source

pub fn list_application_assignments_for_principal( &self ) -> ListApplicationAssignmentsForPrincipalFluentBuilder

Constructs a fluent builder for the ListApplicationAssignmentsForPrincipal operation. This operation supports pagination; See into_paginator().

source§

impl Client

source

pub fn list_application_authentication_methods( &self ) -> ListApplicationAuthenticationMethodsFluentBuilder

Constructs a fluent builder for the ListApplicationAuthenticationMethods operation. This operation supports pagination; See into_paginator().

source§

impl Client

source

pub fn list_application_grants(&self) -> ListApplicationGrantsFluentBuilder

Constructs a fluent builder for the ListApplicationGrants operation. This operation supports pagination; See into_paginator().

source§

impl Client

source

pub fn list_application_providers( &self ) -> ListApplicationProvidersFluentBuilder

Constructs a fluent builder for the ListApplicationProviders operation. This operation supports pagination; See into_paginator().

  • The fluent builder is configurable:
    • max_results(i32) / set_max_results(Option<i32>):
      required: false

      Specifies the total number of results that you want included in each response. If additional items exist beyond the number you specify, the NextToken response element is returned with a value (not null). Include the specified value as the NextToken request parameter in the next call to the operation to get the next set of results. Note that the service might return fewer results than the maximum even when there are more results available. You should check NextToken after every operation to ensure that you receive all of the results.


    • next_token(impl Into<String>) / set_next_token(Option<String>):
      required: false

      Specifies that you want to receive the next page of results. Valid only if you received a NextToken response in the previous request. If you did, it indicates that more output is available. Set this parameter to the value provided by the previous call’s NextToken response to request the next page of results.


  • On success, responds with ListApplicationProvidersOutput with field(s):
    • application_providers(Option<Vec::<ApplicationProvider>>):

      An array list of structures that describe application providers.

    • next_token(Option<String>):

      If present, this value indicates that more output is available than is included in the current response. Use this value in the NextToken request parameter in a subsequent call to the operation to get the next part of the output. You should repeat this until the NextToken response element comes back as null. This indicates that this is the last page of results.

  • On failure, responds with SdkError<ListApplicationProvidersError>
source§

impl Client

source

pub fn list_applications(&self) -> ListApplicationsFluentBuilder

Constructs a fluent builder for the ListApplications operation. This operation supports pagination; See into_paginator().

source§

impl Client

source

pub fn list_customer_managed_policy_references_in_permission_set( &self ) -> ListCustomerManagedPolicyReferencesInPermissionSetFluentBuilder

Constructs a fluent builder for the ListCustomerManagedPolicyReferencesInPermissionSet operation. This operation supports pagination; See into_paginator().

source§

impl Client

source

pub fn list_instances(&self) -> ListInstancesFluentBuilder

Constructs a fluent builder for the ListInstances operation. This operation supports pagination; See into_paginator().

source§

impl Client

source

pub fn list_managed_policies_in_permission_set( &self ) -> ListManagedPoliciesInPermissionSetFluentBuilder

Constructs a fluent builder for the ListManagedPoliciesInPermissionSet operation. This operation supports pagination; See into_paginator().

source§

impl Client

source

pub fn list_permission_set_provisioning_status( &self ) -> ListPermissionSetProvisioningStatusFluentBuilder

Constructs a fluent builder for the ListPermissionSetProvisioningStatus operation. This operation supports pagination; See into_paginator().

source§

impl Client

source

pub fn list_permission_sets(&self) -> ListPermissionSetsFluentBuilder

Constructs a fluent builder for the ListPermissionSets operation. This operation supports pagination; See into_paginator().

source§

impl Client

source

pub fn list_permission_sets_provisioned_to_account( &self ) -> ListPermissionSetsProvisionedToAccountFluentBuilder

Constructs a fluent builder for the ListPermissionSetsProvisionedToAccount operation. This operation supports pagination; See into_paginator().

source§

impl Client

source

pub fn list_tags_for_resource(&self) -> ListTagsForResourceFluentBuilder

Constructs a fluent builder for the ListTagsForResource operation. This operation supports pagination; See into_paginator().

source§

impl Client

source

pub fn list_trusted_token_issuers(&self) -> ListTrustedTokenIssuersFluentBuilder

Constructs a fluent builder for the ListTrustedTokenIssuers operation. This operation supports pagination; See into_paginator().

  • The fluent builder is configurable:
    • instance_arn(impl Into<String>) / set_instance_arn(Option<String>):
      required: true

      Specifies the ARN of the instance of IAM Identity Center with the trusted token issuer configurations that you want to list.


    • max_results(i32) / set_max_results(Option<i32>):
      required: false

      Specifies the total number of results that you want included in each response. If additional items exist beyond the number you specify, the NextToken response element is returned with a value (not null). Include the specified value as the NextToken request parameter in the next call to the operation to get the next set of results. Note that the service might return fewer results than the maximum even when there are more results available. You should check NextToken after every operation to ensure that you receive all of the results.


    • next_token(impl Into<String>) / set_next_token(Option<String>):
      required: false

      Specifies that you want to receive the next page of results. Valid only if you received a NextToken response in the previous request. If you did, it indicates that more output is available. Set this parameter to the value provided by the previous call’s NextToken response to request the next page of results.


  • On success, responds with ListTrustedTokenIssuersOutput with field(s):
    • trusted_token_issuers(Option<Vec::<TrustedTokenIssuerMetadata>>):

      An array list of the trusted token issuer configurations.

    • next_token(Option<String>):

      If present, this value indicates that more output is available than is included in the current response. Use this value in the NextToken request parameter in a subsequent call to the operation to get the next part of the output. You should repeat this until the NextToken response element comes back as null. This indicates that this is the last page of results.

  • On failure, responds with SdkError<ListTrustedTokenIssuersError>
source§

impl Client

source

pub fn provision_permission_set(&self) -> ProvisionPermissionSetFluentBuilder

Constructs a fluent builder for the ProvisionPermissionSet operation.

source§

impl Client

source

pub fn put_application_access_scope( &self ) -> PutApplicationAccessScopeFluentBuilder

Constructs a fluent builder for the PutApplicationAccessScope operation.

source§

impl Client

source

pub fn put_application_assignment_configuration( &self ) -> PutApplicationAssignmentConfigurationFluentBuilder

Constructs a fluent builder for the PutApplicationAssignmentConfiguration operation.

source§

impl Client

source

pub fn put_application_authentication_method( &self ) -> PutApplicationAuthenticationMethodFluentBuilder

Constructs a fluent builder for the PutApplicationAuthenticationMethod operation.

source§

impl Client

source

pub fn put_application_grant(&self) -> PutApplicationGrantFluentBuilder

Constructs a fluent builder for the PutApplicationGrant operation.

source§

impl Client

source

pub fn put_inline_policy_to_permission_set( &self ) -> PutInlinePolicyToPermissionSetFluentBuilder

Constructs a fluent builder for the PutInlinePolicyToPermissionSet operation.

source§

impl Client

source

pub fn put_permissions_boundary_to_permission_set( &self ) -> PutPermissionsBoundaryToPermissionSetFluentBuilder

Constructs a fluent builder for the PutPermissionsBoundaryToPermissionSet operation.

source§

impl Client

source

pub fn tag_resource(&self) -> TagResourceFluentBuilder

Constructs a fluent builder for the TagResource operation.

source§

impl Client

source

pub fn untag_resource(&self) -> UntagResourceFluentBuilder

Constructs a fluent builder for the UntagResource operation.

source§

impl Client

source

pub fn update_application(&self) -> UpdateApplicationFluentBuilder

Constructs a fluent builder for the UpdateApplication operation.

source§

impl Client

source

pub fn update_instance(&self) -> UpdateInstanceFluentBuilder

Constructs a fluent builder for the UpdateInstance operation.

source§

impl Client

source§

impl Client

source

pub fn update_permission_set(&self) -> UpdatePermissionSetFluentBuilder

Constructs a fluent builder for the UpdatePermissionSet operation.

source§

impl Client

source

pub fn update_trusted_token_issuer( &self ) -> UpdateTrustedTokenIssuerFluentBuilder

Constructs a fluent builder for the UpdateTrustedTokenIssuer operation.

source§

impl Client

source

pub fn from_conf(conf: Config) -> Self

Creates a new client from the service Config.

§Panics

This method will panic in the following cases:

  • Retries or timeouts are enabled without a sleep_impl configured.
  • Identity caching is enabled without a sleep_impl and time_source configured.
  • No behavior_version is provided.

The panic message for each of these will have instructions on how to resolve them.

source

pub fn config(&self) -> &Config

Returns the client’s configuration.

source§

impl Client

source

pub fn new(sdk_config: &SdkConfig) -> Self

Creates a new client from an SDK Config.

§Panics
  • This method will panic if the sdk_config is missing an async sleep implementation. If you experience this panic, set the sleep_impl on the Config passed into this function to fix it.
  • This method will panic if the sdk_config is missing an HTTP connector. If you experience this panic, set the http_connector on the Config passed into this function to fix it.
  • This method will panic if no BehaviorVersion is provided. If you experience this panic, set behavior_version on the Config or enable the behavior-version-latest Cargo feature.

Trait Implementations§

source§

impl Clone for Client

source§

fn clone(&self) -> Client

Returns a copy of the value. Read more
1.0.0 · source§

fn clone_from(&mut self, source: &Self)

Performs copy-assignment from source. Read more
source§

impl Debug for Client

source§

fn fmt(&self, f: &mut Formatter<'_>) -> Result

Formats the value using the given formatter. Read more

Auto Trait Implementations§

§

impl Freeze for Client

§

impl !RefUnwindSafe for Client

§

impl Send for Client

§

impl Sync for Client

§

impl Unpin for Client

§

impl !UnwindSafe for Client

Blanket Implementations§

source§

impl<T> Any for T
where T: 'static + ?Sized,

source§

fn type_id(&self) -> TypeId

Gets the TypeId of self. Read more
source§

impl<T> Borrow<T> for T
where T: ?Sized,

source§

fn borrow(&self) -> &T

Immutably borrows from an owned value. Read more
source§

impl<T> BorrowMut<T> for T
where T: ?Sized,

source§

fn borrow_mut(&mut self) -> &mut T

Mutably borrows from an owned value. Read more
source§

impl<T> From<T> for T

source§

fn from(t: T) -> T

Returns the argument unchanged.

source§

impl<T> Instrument for T

source§

fn instrument(self, span: Span) -> Instrumented<Self>

Instruments this type with the provided Span, returning an Instrumented wrapper. Read more
source§

fn in_current_span(self) -> Instrumented<Self>

Instruments this type with the current Span, returning an Instrumented wrapper. Read more
source§

impl<T, U> Into<U> for T
where U: From<T>,

source§

fn into(self) -> U

Calls U::from(self).

That is, this conversion is whatever the implementation of From<T> for U chooses to do.

source§

impl<T> IntoEither for T

source§

fn into_either(self, into_left: bool) -> Either<Self, Self>

Converts self into a Left variant of Either<Self, Self> if into_left is true. Converts self into a Right variant of Either<Self, Self> otherwise. Read more
source§

fn into_either_with<F>(self, into_left: F) -> Either<Self, Self>
where F: FnOnce(&Self) -> bool,

Converts self into a Left variant of Either<Self, Self> if into_left(&self) returns true. Converts self into a Right variant of Either<Self, Self> otherwise. Read more
source§

impl<Unshared, Shared> IntoShared<Shared> for Unshared
where Shared: FromUnshared<Unshared>,

source§

fn into_shared(self) -> Shared

Creates a shared type from an unshared type.
source§

impl<T> Same for T

§

type Output = T

Should always be Self
source§

impl<T> ToOwned for T
where T: Clone,

§

type Owned = T

The resulting type after obtaining ownership.
source§

fn to_owned(&self) -> T

Creates owned data from borrowed data, usually by cloning. Read more
source§

fn clone_into(&self, target: &mut T)

Uses borrowed data to replace owned data, usually by cloning. Read more
source§

impl<T, U> TryFrom<U> for T
where U: Into<T>,

§

type Error = Infallible

The type returned in the event of a conversion error.
source§

fn try_from(value: U) -> Result<T, <T as TryFrom<U>>::Error>

Performs the conversion.
source§

impl<T, U> TryInto<U> for T
where U: TryFrom<T>,

§

type Error = <U as TryFrom<T>>::Error

The type returned in the event of a conversion error.
source§

fn try_into(self) -> Result<U, <U as TryFrom<T>>::Error>

Performs the conversion.
source§

impl<T> WithSubscriber for T

source§

fn with_subscriber<S>(self, subscriber: S) -> WithDispatch<Self>
where S: Into<Dispatch>,

Attaches the provided Subscriber to this type, returning a WithDispatch wrapper. Read more
source§

fn with_current_subscriber(self) -> WithDispatch<Self>

Attaches the current default Subscriber to this type, returning a WithDispatch wrapper. Read more