10Duke Scale C++ Client
Loading...
Searching...
No Matches
tenduke::oauth::OAuthConfiguration Class Reference

#include <OAuthConfiguration.h>

Detailed Description

Container for OAuth-configuration.

Inheritance diagram for tenduke::oauth::OAuthConfiguration:
tenduke::oauth::OAuthBackendConfiguration tenduke::oauth::OAuthClientConfiguration

Public Member Functions

 OAuthConfiguration (std::string authorizationEndpointUrl, std::string tokenEndpointUrl, std::string clientId, std::string clientSecret, std::string redirectURI, const enum tenduke::oauth::OAuthClientConfiguration::OAuthFlow flow, const std::string &deviceAuthorizationEndpointUrl="")
 Constructs new instance.
 
 OAuthConfiguration (const OAuthBackendConfiguration &backendConfiguration, const OAuthClientConfiguration &clientConfiguration)
 Constructs new instance.
 
- Public Member Functions inherited from tenduke::oauth::OAuthBackendConfiguration
 OAuthBackendConfiguration (std::string authorizationEndpointUrl, std::string tokenEndpointUrl, std::string deviceAuthorizationEndpointUrl="")
 Constructs new instance.
 
- Public Member Functions inherited from tenduke::oauth::OAuthClientConfiguration
 OAuthClientConfiguration (std::string clientId, std::string clientSecret, std::string redirectURI, const enum OAuthFlow flow)
 Constructs new instance.
 

Additional Inherited Members

- Public Types inherited from tenduke::oauth::OAuthClientConfiguration
enum  OAuthFlow { UNKNOWN , PKCE , DEVICE }
 Type of the OAuth flow.
 
- Static Public Member Functions inherited from tenduke::oauth::OAuthClientConfiguration
static std::string flowToString (const enum OAuthFlow flow)
 Converts the flow to a string representation.
 
static enum OAuthFlow stringToFlow (const std::string &string)
 Parses string representation of a flow.
 
static Builder forPKCEFlow ()
 Starts building configuration for PKCE-flow.
 
- Public Attributes inherited from tenduke::oauth::OAuthBackendConfiguration
const std::string authorizationEndpointUrl
 URL for the OAuth 2 authorization endpoint.
 
const std::string deviceAuthorizationEndpointUrl
 URL for the OAuth 2 device authorization endpoint.
 
const std::string tokenEndpointUrl
 URL for the OAuth 2 token endpoint.
 
- Public Attributes inherited from tenduke::oauth::OAuthClientConfiguration
const std::string clientId
 OAuth 2 client id, configured also in the server.
 
const std::string clientSecret
 (Optional) OAuth 2 client secret, configured also in the server.
 
const std::string redirectURI
 OAuth2 redirect-URI for browser-based based authentication.
 
enum OAuthFlow flow
 The flow.
 

Constructor & Destructor Documentation

◆ OAuthConfiguration() [1/2]

tenduke::oauth::OAuthConfiguration::OAuthConfiguration ( std::string  authorizationEndpointUrl,
std::string  tokenEndpointUrl,
std::string  clientId,
std::string  clientSecret,
std::string  redirectURI,
const enum tenduke::oauth::OAuthClientConfiguration::OAuthFlow  flow,
const std::string &  deviceAuthorizationEndpointUrl = "" 
)
inline

Constructs new instance.

Parameters
authorizationEndpointUrl-
tokenEndpointUrl-
clientId-
clientSecret-
redirectURI-
flow-
deviceAuthorizationEndpointUrl-

◆ OAuthConfiguration() [2/2]

tenduke::oauth::OAuthConfiguration::OAuthConfiguration ( const OAuthBackendConfiguration backendConfiguration,
const OAuthClientConfiguration clientConfiguration 
)
inline

Constructs new instance.

Parameters
backendConfiguration-
clientConfiguration-

The documentation for this class was generated from the following file: