Struct openidconnect::AuthorizationRequest[][src]

pub struct AuthorizationRequest<'a, AD, P, RT> where
    AD: AuthDisplay,
    P: AuthPrompt,
    RT: ResponseType
{ /* fields omitted */ }
Expand description

A request to the authorization endpoint.

Implementations

Appends a new scope to the authorization URL.

Appends an extra param to the authorization URL.

This method allows extensions to be used without direct support from this crate. If name conflicts with a parameter managed by this crate, the behavior is undefined. In particular, do not set parameters defined by RFC 6749 or RFC 7636.

Security Warning

Callers should follow the security recommendations for any OAuth2 extensions used with this function, which are beyond the scope of RFC 6749.

Enables the use of Proof Key for Code Exchange (PKCE).

PKCE is highly recommended for all public clients (i.e., those for which there is no client secret or for which the client secret is distributed with the client, such as in a native, mobile app, or browser app).

Requests Authentication Context Class Reference values.

ACR values should be added in order of preference. The Authentication Context Class satisfied by the authentication performed is accessible from the ID token via the IdTokenClaims::auth_context_ref method.

Requests the preferred languages for claims returned by the OpenID Connect Provider.

Languages should be added in order of preference.

Specifies how the OpenID Connect Provider displays the authentication and consent user interfaces to the end user.

Provides an ID token previously issued by this OpenID Connect Provider as a hint about the user’s identity.

This field should be set whenever core::CoreAuthPrompt::None is used (see AuthorizationRequest::add_prompt), it but may be provided for any authorization request.

Provides the OpenID Connect Provider with a hint about the user’s identity.

The nature of this hint is specific to each provider.

Sets a maximum amount of time since the user has last authenticated with the OpenID Connect Provider.

If more time has elapsed, the provider forces the user to re-authenticate.

Specifies what level of authentication and consent prompts the OpenID Connect Provider should present to the user.

Requests the preferred languages for the user interface presented by the OpenID Connect Provider.

Languages should be added in order of preference.

Overrides the redirect_url to the one specified.

Returns the full authorization URL and CSRF state for this authorization request.

Auto Trait Implementations

Blanket Implementations

Gets the TypeId of self. Read more

Immutably borrows from an owned value. Read more

Mutably borrows from an owned value. Read more

Performs the conversion.

Instruments this type with the provided Span, returning an Instrumented wrapper. Read more

Instruments this type with the current Span, returning an Instrumented wrapper. Read more

Instruments this type with the provided Span, returning an Instrumented wrapper. Read more

Instruments this type with the current Span, returning an Instrumented wrapper. Read more

Performs the conversion.

Should always be Self

The type returned in the event of a conversion error.

Performs the conversion.

The type returned in the event of a conversion error.

Performs the conversion.