10Duke Scale C++ Client
Loading...
Searching...
No Matches
tenduke::oidc::device::OIDCDeviceFlowLogin Class Reference

#include <OIDCDeviceFlowLogin.h>

Detailed Description

Login service using OIDC with OAuth Device Authorization Grant.

Requests created by this service use callbacks to prompt for user interaction.

Inheritance diagram for tenduke::oidc::device::OIDCDeviceFlowLogin:
tenduke::oidc::OIDCLogin

Public Member Functions

 OIDCDeviceFlowLogin (std::string scope, const std::shared_ptr< const tenduke::oidc::device::OIDCDeviceFlow > &oidc, oauth::device::OAuthDeviceAuthorizationResponseReceived &callback)
 Constructs new instance.
 
std::unique_ptr< tenduke::oidc::OIDCLoginRequestlogin () const override
 Starts the login process by creating a login request.
 

Constructor & Destructor Documentation

◆ OIDCDeviceFlowLogin()

tenduke::oidc::device::OIDCDeviceFlowLogin::OIDCDeviceFlowLogin ( std::string  scope,
const std::shared_ptr< const tenduke::oidc::device::OIDCDeviceFlow > &  oidc,
oauth::device::OAuthDeviceAuthorizationResponseReceived callback 
)

Constructs new instance.

Parameters
scopeOAuth scope to request (the service adds openid-scope automatically, if not present)
oidc-
callback-

Member Function Documentation

◆ login()

std::unique_ptr<::OIDCLoginRequest > tenduke::oidc::device::OIDCDeviceFlowLogin::login ( ) const
overridevirtual

Starts the login process by creating a login request.

Execute the login request to perform the login.

You can keep the login request to e.g. abort a long-running login.

Returns
login request.

Implements tenduke::oidc::OIDCLogin.


The documentation for this class was generated from the following files: