pub struct IdTokenClaims<AC, GC>{ /* private fields */ }
Expand description

OpenID Connect ID token claims.

Implementations§

source§

impl<AC, GC> IdTokenClaims<AC, GC>

source

pub fn new( issuer: IssuerUrl, audiences: Vec<Audience>, expiration: DateTime<Utc>, issue_time: DateTime<Utc>, standard_claims: StandardClaims<GC>, additional_claims: AC ) -> Self

Initializes new ID token claims.

source

pub fn issuer(&self) -> &IssuerUrl

Returns the iss claim.

source

pub fn set_issuer(self, issuer: IssuerUrl) -> Self

Sets the iss claim.

source

pub fn audiences(&self) -> &Vec<Audience>

Returns the aud claim.

source

pub fn set_audiences(self, audiences: Vec<Audience>) -> Self

Sets the aud claim.

source

pub fn expiration(&self) -> DateTime<Utc>

Returns the exp claim.

source

pub fn set_expiration(self, expiration: DateTime<Utc>) -> Self

Sets the exp claim.

source

pub fn issue_time(&self) -> DateTime<Utc>

Returns the iat claim.

source

pub fn set_issue_time(self, issue_time: DateTime<Utc>) -> Self

Sets the iat claim.

source

pub fn auth_time(&self) -> Option<DateTime<Utc>>

Returns the auth_time claim.

source

pub fn set_auth_time(self, auth_time: Option<DateTime<Utc>>) -> Self

Sets the auth_time claim.

source

pub fn nonce(&self) -> Option<&Nonce>

Returns the nonce claim.

source

pub fn set_nonce(self, nonce: Option<Nonce>) -> Self

Sets the nonce claim.

source

pub fn auth_context_ref(&self) -> Option<&AuthenticationContextClass>

Returns the acr claim.

source

pub fn set_auth_context_ref( self, auth_context_ref: Option<AuthenticationContextClass> ) -> Self

Sets the acr claim.

source

pub fn auth_method_refs(&self) -> Option<&Vec<AuthenticationMethodReference>>

Returns the amr claim.

source

pub fn set_auth_method_refs( self, auth_method_refs: Option<Vec<AuthenticationMethodReference>> ) -> Self

Sets the amr claim.

source

pub fn authorized_party(&self) -> Option<&ClientId>

Returns the azp claim.

source

pub fn set_authorized_party(self, authorized_party: Option<ClientId>) -> Self

Sets the azp claim.

source

pub fn access_token_hash(&self) -> Option<&AccessTokenHash>

Returns the at_hash claim.

source

pub fn set_access_token_hash( self, access_token_hash: Option<AccessTokenHash> ) -> Self

Sets the at_hash claim.

source

pub fn code_hash(&self) -> Option<&AuthorizationCodeHash>

Returns the c_hash claim.

source

pub fn set_code_hash(self, code_hash: Option<AuthorizationCodeHash>) -> Self

Sets the c_hash claim.

source

pub fn subject(&self) -> &SubjectIdentifier

Returns the sub claim.

source

pub fn set_subject(self, subject: SubjectIdentifier) -> Self

Sets the sub claim.

source

pub fn name(&self) -> Option<&LocalizedClaim<EndUserName>>

Returns the name claim.

source

pub fn set_name(self, name: Option<LocalizedClaim<EndUserName>>) -> Self

Sets the name claim.

source

pub fn given_name(&self) -> Option<&LocalizedClaim<EndUserGivenName>>

Returns the given_name claim.

source

pub fn set_given_name( self, given_name: Option<LocalizedClaim<EndUserGivenName>> ) -> Self

Sets the given_name claim.

source

pub fn family_name(&self) -> Option<&LocalizedClaim<EndUserFamilyName>>

Returns the family_name claim.

source

pub fn set_family_name( self, family_name: Option<LocalizedClaim<EndUserFamilyName>> ) -> Self

Sets the family_name claim.

source

pub fn middle_name(&self) -> Option<&LocalizedClaim<EndUserMiddleName>>

Returns the middle_name claim.

source

pub fn set_middle_name( self, middle_name: Option<LocalizedClaim<EndUserMiddleName>> ) -> Self

Sets the middle_name claim.

source

pub fn nickname(&self) -> Option<&LocalizedClaim<EndUserNickname>>

Returns the nickname claim.

source

pub fn set_nickname( self, nickname: Option<LocalizedClaim<EndUserNickname>> ) -> Self

Sets the nickname claim.

source

pub fn preferred_username(&self) -> Option<&EndUserUsername>

Returns the preferred_username claim.

source

pub fn set_preferred_username( self, preferred_username: Option<EndUserUsername> ) -> Self

Sets the preferred_username claim.

source

pub fn profile(&self) -> Option<&LocalizedClaim<EndUserProfileUrl>>

Returns the profile claim.

source

pub fn set_profile( self, profile: Option<LocalizedClaim<EndUserProfileUrl>> ) -> Self

Sets the profile claim.

source

pub fn picture(&self) -> Option<&LocalizedClaim<EndUserPictureUrl>>

Returns the picture claim.

source

pub fn set_picture( self, picture: Option<LocalizedClaim<EndUserPictureUrl>> ) -> Self

Sets the picture claim.

source

pub fn website(&self) -> Option<&LocalizedClaim<EndUserWebsiteUrl>>

Returns the website claim.

source

pub fn set_website( self, website: Option<LocalizedClaim<EndUserWebsiteUrl>> ) -> Self

Sets the website claim.

source

pub fn email(&self) -> Option<&EndUserEmail>

Returns the email claim.

source

pub fn set_email(self, email: Option<EndUserEmail>) -> Self

Sets the email claim.

source

pub fn email_verified(&self) -> Option<bool>

Returns the email_verified claim.

source

pub fn set_email_verified(self, email_verified: Option<bool>) -> Self

Sets the email_verified claim.

source

pub fn gender(&self) -> Option<&GC>

Returns the gender claim.

source

pub fn set_gender(self, gender: Option<GC>) -> Self

Sets the gender claim.

source

pub fn birthday(&self) -> Option<&EndUserBirthday>

Returns the birthday claim.

source

pub fn set_birthday(self, birthday: Option<EndUserBirthday>) -> Self

Sets the birthday claim.

source

pub fn birthdate(&self) -> Option<&EndUserBirthday>

Returns the birthdate claim.

source

pub fn set_birthdate(self, birthdate: Option<EndUserBirthday>) -> Self

Sets the birthdate claim.

source

pub fn zoneinfo(&self) -> Option<&EndUserTimezone>

Returns the zoneinfo claim.

source

pub fn set_zoneinfo(self, zoneinfo: Option<EndUserTimezone>) -> Self

Sets the zoneinfo claim.

source

pub fn locale(&self) -> Option<&LanguageTag>

Returns the locale claim.

source

pub fn set_locale(self, locale: Option<LanguageTag>) -> Self

Sets the locale claim.

source

pub fn phone_number(&self) -> Option<&EndUserPhoneNumber>

Returns the phone_number claim.

source

pub fn set_phone_number(self, phone_number: Option<EndUserPhoneNumber>) -> Self

Sets the phone_number claim.

source

pub fn phone_number_verified(&self) -> Option<bool>

Returns the phone_number_verified claim.

source

pub fn set_phone_number_verified( self, phone_number_verified: Option<bool> ) -> Self

Sets the phone_number_verified claim.

source

pub fn address(&self) -> Option<&AddressClaim>

Returns the address claim.

source

pub fn set_address(self, address: Option<AddressClaim>) -> Self

Sets the address claim.

source

pub fn updated_at(&self) -> Option<DateTime<Utc>>

Returns the updated_at claim.

source

pub fn set_updated_at(self, updated_at: Option<DateTime<Utc>>) -> Self

Sets the updated_at claim.

source

pub fn additional_claims(&self) -> &AC

Returns additional ID token claims.

source

pub fn additional_claims_mut(&mut self) -> &mut AC

Returns mutable additional ID token claims.

Trait Implementations§

source§

impl<AC, GC> Clone for IdTokenClaims<AC, GC>

source§

fn clone(&self) -> IdTokenClaims<AC, GC>

Returns a copy of the value. Read more
1.0.0 · source§

fn clone_from(&mut self, source: &Self)

Performs copy-assignment from source. Read more
source§

impl<AC, GC> Debug for IdTokenClaims<AC, GC>

source§

fn fmt(&self, f: &mut Formatter<'_>) -> Result

Formats the value using the given formatter. Read more
source§

impl<'de, AC, GC> Deserialize<'de> for IdTokenClaims<AC, GC>

source§

fn deserialize<__D>(__deserializer: __D) -> Result<Self, __D::Error>
where __D: Deserializer<'de>,

Deserialize this value from the given Serde deserializer. Read more
source§

impl<AC, GC> PartialEq for IdTokenClaims<AC, GC>

source§

fn eq(&self, other: &IdTokenClaims<AC, GC>) -> bool

This method tests for self and other values to be equal, and is used by ==.
1.0.0 · source§

fn ne(&self, other: &Rhs) -> bool

This method tests for !=. The default implementation is almost always sufficient, and should not be overridden without very good reason.
source§

impl<AC, GC> Serialize for IdTokenClaims<AC, GC>

source§

fn serialize<__S>(&self, __serializer: __S) -> Result<__S::Ok, __S::Error>
where __S: Serializer,

Serialize this value into the given Serde serializer. Read more
source§

impl<AC, GC> StructuralPartialEq for IdTokenClaims<AC, GC>

Auto Trait Implementations§

§

impl<AC, GC> RefUnwindSafe for IdTokenClaims<AC, GC>

§

impl<AC, GC> Send for IdTokenClaims<AC, GC>
where AC: Send, GC: Send,

§

impl<AC, GC> Sync for IdTokenClaims<AC, GC>
where AC: Sync, GC: Sync,

§

impl<AC, GC> Unpin for IdTokenClaims<AC, GC>
where AC: Unpin, GC: Unpin,

§

impl<AC, GC> UnwindSafe for IdTokenClaims<AC, GC>
where AC: UnwindSafe, GC: UnwindSafe,

Blanket Implementations§

source§

impl<T> Any for T
where T: 'static + ?Sized,

source§

fn type_id(&self) -> TypeId

Gets the TypeId of self. Read more
source§

impl<T> Borrow<T> for T
where T: ?Sized,

source§

fn borrow(&self) -> &T

Immutably borrows from an owned value. Read more
source§

impl<T> BorrowMut<T> for T
where T: ?Sized,

source§

fn borrow_mut(&mut self) -> &mut T

Mutably borrows from an owned value. Read more
source§

impl<T> DynClone for T
where T: Clone,

source§

fn __clone_box(&self, _: Private) -> *mut ()

source§

impl<T> From<T> for T

source§

fn from(t: T) -> T

Returns the argument unchanged.

§

impl<T> Instrument for T

§

fn instrument(self, span: Span) -> Instrumented<Self>

Instruments this type with the provided [Span], returning an Instrumented wrapper. Read more
§

fn in_current_span(self) -> Instrumented<Self>

Instruments this type with the current Span, returning an Instrumented wrapper. Read more
source§

impl<T, U> Into<U> for T
where U: From<T>,

source§

fn into(self) -> U

Calls U::from(self).

That is, this conversion is whatever the implementation of From<T> for U chooses to do.

source§

impl<T> Same for T

§

type Output = T

Should always be Self
source§

impl<T> ToOwned for T
where T: Clone,

§

type Owned = T

The resulting type after obtaining ownership.
source§

fn to_owned(&self) -> T

Creates owned data from borrowed data, usually by cloning. Read more
source§

fn clone_into(&self, target: &mut T)

Uses borrowed data to replace owned data, usually by cloning. Read more
source§

impl<T, U> TryFrom<U> for T
where U: Into<T>,

§

type Error = Infallible

The type returned in the event of a conversion error.
source§

fn try_from(value: U) -> Result<T, <T as TryFrom<U>>::Error>

Performs the conversion.
source§

impl<T, U> TryInto<U> for T
where U: TryFrom<T>,

§

type Error = <U as TryFrom<T>>::Error

The type returned in the event of a conversion error.
source§

fn try_into(self) -> Result<U, <U as TryFrom<T>>::Error>

Performs the conversion.
§

impl<V, T> VZip<V> for T
where V: MultiLane<T>,

§

fn vzip(self) -> V

§

impl<T> WithSubscriber for T

§

fn with_subscriber<S>(self, subscriber: S) -> WithDispatch<Self>
where S: Into<Dispatch>,

Attaches the provided Subscriber to this type, returning a [WithDispatch] wrapper. Read more
§

fn with_current_subscriber(self) -> WithDispatch<Self>

Attaches the current default Subscriber to this type, returning a [WithDispatch] wrapper. Read more
source§

impl<T> DeserializeOwned for T
where T: for<'de> Deserialize<'de>,