[][src]Struct openidconnect::IdTokenClaims

pub struct IdTokenClaims<AC, GC> where
    AC: AdditionalClaims,
    GC: GenderClaim
{ /* fields omitted */ }

OpenID Connect ID token claims.

Methods

impl<AC, GC> IdTokenClaims<AC, GC> where
    AC: AdditionalClaims,
    GC: GenderClaim
[src]

pub fn new(
    issuer: IssuerUrl,
    audiences: Vec<Audience>,
    expiration: DateTime<Utc>,
    issue_time: DateTime<Utc>,
    standard_claims: StandardClaims<GC>,
    additional_claims: AC
) -> Self
[src]

Initializes new ID token claims.

pub fn issuer(&self) -> &IssuerUrl[src]

Returns the iss claim.

pub fn set_issuer(self, issuer: IssuerUrl) -> Self[src]

Sets the iss claim.

pub fn audiences(&self) -> &Vec<Audience>[src]

Returns the aud claim.

pub fn set_audiences(self, audiences: Vec<Audience>) -> Self[src]

Sets the aud claim.

pub fn expiration(&self) -> &DateTime<Utc>[src]

Returns the exp claim.

pub fn set_expiration(self, expiration: DateTime<Utc>) -> Self[src]

Sets the exp claim.

pub fn issue_time(&self) -> &DateTime<Utc>[src]

Returns the iat claim.

pub fn set_issue_time(self, issue_time: DateTime<Utc>) -> Self[src]

Sets the iat claim.

pub fn auth_time(&self) -> Option<&DateTime<Utc>>[src]

Returns the auth_time claim.

pub fn set_auth_time(self, auth_time: Option<DateTime<Utc>>) -> Self[src]

Sets the auth_time claim.

pub fn nonce(&self) -> Option<&Nonce>[src]

Returns the nonce claim.

pub fn set_nonce(self, nonce: Option<Nonce>) -> Self[src]

Sets the nonce claim.

pub fn auth_context_ref(&self) -> Option<&AuthenticationContextClass>[src]

Returns the acr claim.

pub fn set_auth_context_ref(
    self,
    auth_context_ref: Option<AuthenticationContextClass>
) -> Self
[src]

Sets the acr claim.

pub fn auth_method_refs(&self) -> Option<&Vec<AuthenticationMethodReference>>[src]

Returns the amr claim.

pub fn set_auth_method_refs(
    self,
    auth_method_refs: Option<Vec<AuthenticationMethodReference>>
) -> Self
[src]

Sets the amr claim.

pub fn authorized_party(&self) -> Option<&ClientId>[src]

Returns the azp claim.

pub fn set_authorized_party(self, authorized_party: Option<ClientId>) -> Self[src]

Sets the azp claim.

pub fn access_token_hash(&self) -> Option<&AccessTokenHash>[src]

Returns the at_hash claim.

pub fn set_access_token_hash(
    self,
    access_token_hash: Option<AccessTokenHash>
) -> Self
[src]

Sets the at_hash claim.

pub fn code_hash(&self) -> Option<&AuthorizationCodeHash>[src]

Returns the c_hash claim.

pub fn set_code_hash(self, code_hash: Option<AuthorizationCodeHash>) -> Self[src]

Sets the c_hash claim.

pub fn subject(&self) -> &SubjectIdentifier[src]

Returns the sub claim.

pub fn set_subject(self, subject: SubjectIdentifier) -> Self[src]

Sets the sub claim.

pub fn name(&self) -> Option<&LocalizedClaim<EndUserName>>[src]

Returns the name claim.

pub fn set_name(self, name: Option<LocalizedClaim<EndUserName>>) -> Self[src]

Sets the name claim.

pub fn given_name(&self) -> Option<&LocalizedClaim<EndUserGivenName>>[src]

Returns the given_name claim.

pub fn set_given_name(
    self,
    given_name: Option<LocalizedClaim<EndUserGivenName>>
) -> Self
[src]

Sets the given_name claim.

pub fn family_name(&self) -> Option<&LocalizedClaim<EndUserFamilyName>>[src]

Returns the family_name claim.

pub fn set_family_name(
    self,
    family_name: Option<LocalizedClaim<EndUserFamilyName>>
) -> Self
[src]

Sets the family_name claim.

pub fn middle_name(&self) -> Option<&LocalizedClaim<EndUserMiddleName>>[src]

Returns the middle_name claim.

pub fn set_middle_name(
    self,
    middle_name: Option<LocalizedClaim<EndUserMiddleName>>
) -> Self
[src]

Sets the middle_name claim.

pub fn nickname(&self) -> Option<&LocalizedClaim<EndUserNickname>>[src]

Returns the nickname claim.

pub fn set_nickname(
    self,
    nickname: Option<LocalizedClaim<EndUserNickname>>
) -> Self
[src]

Sets the nickname claim.

pub fn preferred_username(&self) -> Option<&EndUserUsername>[src]

Returns the preferred_username claim.

pub fn set_preferred_username(
    self,
    preferred_username: Option<EndUserUsername>
) -> Self
[src]

Sets the preferred_username claim.

pub fn profile(&self) -> Option<&LocalizedClaim<EndUserProfileUrl>>[src]

Returns the profile claim.

pub fn set_profile(
    self,
    profile: Option<LocalizedClaim<EndUserProfileUrl>>
) -> Self
[src]

Sets the profile claim.

pub fn picture(&self) -> Option<&LocalizedClaim<EndUserPictureUrl>>[src]

Returns the picture claim.

pub fn set_picture(
    self,
    picture: Option<LocalizedClaim<EndUserPictureUrl>>
) -> Self
[src]

Sets the picture claim.

pub fn website(&self) -> Option<&LocalizedClaim<EndUserWebsiteUrl>>[src]

Returns the website claim.

pub fn set_website(
    self,
    website: Option<LocalizedClaim<EndUserWebsiteUrl>>
) -> Self
[src]

Sets the website claim.

pub fn email(&self) -> Option<&EndUserEmail>[src]

Returns the email claim.

pub fn set_email(self, email: Option<EndUserEmail>) -> Self[src]

Sets the email claim.

pub fn email_verified(&self) -> Option<bool>[src]

Returns the email_verified claim.

pub fn set_email_verified(self, email_verified: Option<bool>) -> Self[src]

Sets the email_verified claim.

pub fn gender(&self) -> Option<&GC>[src]

Returns the gender claim.

pub fn set_gender(self, gender: Option<GC>) -> Self[src]

Sets the gender claim.

pub fn birthday(&self) -> Option<&EndUserBirthday>[src]

Returns the birthday claim.

pub fn set_birthday(self, birthday: Option<EndUserBirthday>) -> Self[src]

Sets the birthday claim.

pub fn zoneinfo(&self) -> Option<&EndUserTimezone>[src]

Returns the zoneinfo claim.

pub fn set_zoneinfo(self, zoneinfo: Option<EndUserTimezone>) -> Self[src]

Sets the zoneinfo claim.

pub fn locale(&self) -> Option<&LanguageTag>[src]

Returns the locale claim.

pub fn set_locale(self, locale: Option<LanguageTag>) -> Self[src]

Sets the locale claim.

pub fn phone_number(&self) -> Option<&EndUserPhoneNumber>[src]

Returns the phone_number claim.

pub fn set_phone_number(self, phone_number: Option<EndUserPhoneNumber>) -> Self[src]

Sets the phone_number claim.

pub fn phone_number_verified(&self) -> Option<bool>[src]

Returns the phone_number_verified claim.

pub fn set_phone_number_verified(
    self,
    phone_number_verified: Option<bool>
) -> Self
[src]

Sets the phone_number_verified claim.

pub fn address(&self) -> Option<&AddressClaim>[src]

Returns the address claim.

pub fn set_address(self, address: Option<AddressClaim>) -> Self[src]

Sets the address claim.

pub fn updated_at(&self) -> Option<&DateTime<Utc>>[src]

Returns the updated_at claim.

pub fn set_updated_at(self, updated_at: Option<DateTime<Utc>>) -> Self[src]

Sets the updated_at claim.

pub fn additional_claims(&self) -> &AC[src]

Returns additional ID token claims.

pub fn additional_claims_mut(&mut self) -> &mut AC[src]

Returns mutable additional ID token claims.

Trait Implementations

impl<AC: Clone, GC: Clone> Clone for IdTokenClaims<AC, GC> where
    AC: AdditionalClaims,
    GC: GenderClaim
[src]

impl<AC: PartialEq, GC: PartialEq> PartialEq<IdTokenClaims<AC, GC>> for IdTokenClaims<AC, GC> where
    AC: AdditionalClaims,
    GC: GenderClaim
[src]

impl<AC: Debug, GC: Debug> Debug for IdTokenClaims<AC, GC> where
    AC: AdditionalClaims,
    GC: GenderClaim
[src]

impl<AC, GC> Serialize for IdTokenClaims<AC, GC> where
    AC: AdditionalClaims,
    GC: GenderClaim,
    GC: GenderClaim,
    AC: AdditionalClaims
[src]

impl<'de, AC, GC> Deserialize<'de> for IdTokenClaims<AC, GC> where
    AC: AdditionalClaims,
    GC: GenderClaim,
    GC: GenderClaim,
    AC: AdditionalClaims
[src]

Auto Trait Implementations

impl<AC, GC> Unpin for IdTokenClaims<AC, GC> where
    AC: Unpin,
    GC: Unpin

impl<AC, GC> Sync for IdTokenClaims<AC, GC> where
    AC: Sync,
    GC: Sync

impl<AC, GC> Send for IdTokenClaims<AC, GC> where
    AC: Send,
    GC: Send

impl<AC, GC> UnwindSafe for IdTokenClaims<AC, GC> where
    AC: UnwindSafe,
    GC: UnwindSafe

impl<AC, GC> RefUnwindSafe for IdTokenClaims<AC, GC> where
    AC: RefUnwindSafe,
    GC: RefUnwindSafe

Blanket Implementations

impl<T> ToOwned for T where
    T: Clone
[src]

type Owned = T

The resulting type after obtaining ownership.

impl<T, U> Into<U> for T where
    U: From<T>, 
[src]

impl<T> From<T> for T[src]

impl<T, U> TryFrom<U> for T where
    U: Into<T>, 
[src]

type Error = Infallible

The type returned in the event of a conversion error.

impl<T, U> TryInto<U> for T where
    U: TryFrom<T>, 
[src]

type Error = <U as TryFrom<T>>::Error

The type returned in the event of a conversion error.

impl<T> BorrowMut<T> for T where
    T: ?Sized
[src]

impl<T> Borrow<T> for T where
    T: ?Sized
[src]

impl<T> Any for T where
    T: 'static + ?Sized
[src]

impl<T> DeserializeOwned for T where
    T: Deserialize<'de>, 
[src]

impl<T> Same<T> for T

type Output = T

Should always be Self

impl<T> Erased for T

impl<T, U> TryInto<U> for T where
    U: TryFrom<T>, 

type Err = <U as TryFrom<T>>::Err