Struct openidconnect::ProviderMetadata[][src]

pub struct ProviderMetadata<A, AD, CA, CN, CT, G, JE, JK, JS, JT, JU, K, RM, RT, S> where
    A: AdditionalProviderMetadata,
    AD: AuthDisplay,
    CA: ClientAuthMethod,
    CN: ClaimName,
    CT: ClaimType,
    G: GrantType,
    JE: JweContentEncryptionAlgorithm<JT>,
    JK: JweKeyManagementAlgorithm,
    JS: JwsSigningAlgorithm<JT>,
    JT: JsonWebKeyType,
    JU: JsonWebKeyUse,
    K: JsonWebKey<JS, JT, JU>,
    RM: ResponseMode,
    RT: ResponseType,
    S: SubjectIdentifierType
{ /* fields omitted */ }
Expand description

Provider metadata returned by OpenID Connect Discovery.

Implementations

Instantiates new provider metadata.

Returns the issuer provider metadata value.

Sets the issuer provider metadata value.

Returns the authorization_endpoint provider metadata value.

Sets the authorization_endpoint provider metadata value.

Returns the token_endpoint provider metadata value.

Sets the token_endpoint provider metadata value.

Returns the userinfo_endpoint provider metadata value.

Sets the userinfo_endpoint provider metadata value.

Returns the jwks_uri provider metadata value.

Sets the jwks_uri provider metadata value.

Returns the jwks provider metadata value.

Sets the jwks provider metadata value.

Returns the registration_endpoint provider metadata value.

Sets the registration_endpoint provider metadata value.

Returns the scopes_supported provider metadata value.

Sets the scopes_supported provider metadata value.

Returns the response_types_supported provider metadata value.

Sets the response_types_supported provider metadata value.

Returns the response_modes_supported provider metadata value.

Sets the response_modes_supported provider metadata value.

Returns the grant_types_supported provider metadata value.

Sets the grant_types_supported provider metadata value.

Returns the acr_values_supported provider metadata value.

Sets the acr_values_supported provider metadata value.

Returns the subject_types_supported provider metadata value.

Sets the subject_types_supported provider metadata value.

Returns the id_token_signing_alg_values_supported provider metadata value.

Sets the id_token_signing_alg_values_supported provider metadata value.

Returns the id_token_encryption_alg_values_supported provider metadata value.

Sets the id_token_encryption_alg_values_supported provider metadata value.

Returns the id_token_encryption_enc_values_supported provider metadata value.

Sets the id_token_encryption_enc_values_supported provider metadata value.

Returns the userinfo_signing_alg_values_supported provider metadata value.

Sets the userinfo_signing_alg_values_supported provider metadata value.

Returns the userinfo_encryption_alg_values_supported provider metadata value.

Sets the userinfo_encryption_alg_values_supported provider metadata value.

Returns the userinfo_encryption_enc_values_supported provider metadata value.

Sets the userinfo_encryption_enc_values_supported provider metadata value.

Returns the request_object_signing_alg_values_supported provider metadata value.

Sets the request_object_signing_alg_values_supported provider metadata value.

Returns the request_object_encryption_alg_values_supported provider metadata value.

Sets the request_object_encryption_alg_values_supported provider metadata value.

Returns the request_object_encryption_enc_values_supported provider metadata value.

Sets the request_object_encryption_enc_values_supported provider metadata value.

Returns the token_endpoint_auth_methods_supported provider metadata value.

Sets the token_endpoint_auth_methods_supported provider metadata value.

Returns the token_endpoint_auth_signing_alg_values_supported provider metadata value.

Sets the token_endpoint_auth_signing_alg_values_supported provider metadata value.

Returns the display_values_supported provider metadata value.

Sets the display_values_supported provider metadata value.

Returns the claim_types_supported provider metadata value.

Sets the claim_types_supported provider metadata value.

Returns the claims_supported provider metadata value.

Sets the claims_supported provider metadata value.

Returns the service_documentation provider metadata value.

Sets the service_documentation provider metadata value.

Returns the claims_locales_supported provider metadata value.

Sets the claims_locales_supported provider metadata value.

Returns the ui_locales_supported provider metadata value.

Sets the ui_locales_supported provider metadata value.

Returns the claims_parameter_supported provider metadata value.

Sets the claims_parameter_supported provider metadata value.

Returns the request_parameter_supported provider metadata value.

Sets the request_parameter_supported provider metadata value.

Returns the request_uri_parameter_supported provider metadata value.

Sets the request_uri_parameter_supported provider metadata value.

Returns the require_request_uri_registration provider metadata value.

Sets the require_request_uri_registration provider metadata value.

Returns the op_policy_uri provider metadata value.

Sets the op_policy_uri provider metadata value.

Returns the op_tos_uri provider metadata value.

Sets the op_tos_uri provider metadata value.

Fetches the OpenID Connect Discovery document and associated JSON Web Key Set from the OpenID Connect Provider.

Asynchronously fetches the OpenID Connect Discovery document and associated JSON Web Key Set from the OpenID Connect Provider.

Returns additional provider metadata fields.

Returns mutable additional provider metadata fields.

Trait Implementations

Returns a copy of the value. Read more

Performs copy-assignment from source. Read more

Formats the value using the given formatter. Read more

Deserialize this value from the given Serde deserializer. Read more

This method tests for self and other values to be equal, and is used by ==. Read more

This method tests for !=.

Serialize this value into the given Serde serializer. Read more

Auto Trait Implementations

Blanket Implementations

Gets the TypeId of self. Read more

Immutably borrows from an owned value. Read more

Mutably borrows from an owned value. Read more

Performs the conversion.

Instruments this type with the provided Span, returning an Instrumented wrapper. Read more

Instruments this type with the current Span, returning an Instrumented wrapper. Read more

Instruments this type with the provided Span, returning an Instrumented wrapper. Read more

Instruments this type with the current Span, returning an Instrumented wrapper. Read more

Performs the conversion.

Should always be Self

The resulting type after obtaining ownership.

Creates owned data from borrowed data, usually by cloning. Read more

🔬 This is a nightly-only experimental API. (toowned_clone_into)

Uses borrowed data to replace owned data, usually by cloning. Read more

The type returned in the event of a conversion error.

Performs the conversion.

The type returned in the event of a conversion error.

Performs the conversion.