Struct openidconnect::CodeTokenRequest[][src]

pub struct CodeTokenRequest<'a, TE, TR, TT> where
    TE: ErrorResponse,
    TR: TokenResponse<TT>,
    TT: TokenType
{ /* fields omitted */ }
Expand description

A request to exchange an authorization code for an access token.

See https://tools.ietf.org/html/rfc6749#section-4.1.3.

Implementations

Appends an extra param to the token request.

This method allows extensions to be used without direct support from this crate. If name conflicts with a parameter managed by this crate, the behavior is undefined. In particular, do not set parameters defined by RFC 6749 or RFC 7636.

Security Warning

Callers should follow the security recommendations for any OAuth2 extensions used with this function, which are beyond the scope of RFC 6749.

Completes the Proof Key for Code Exchange (PKCE) protocol flow.

This method must be called if set_pkce_challenge was used during the authorization request.

Overrides the redirect_url to the one specified.

Synchronously sends the request to the authorization server and awaits a response.

Asynchronously sends the request to the authorization server and returns a Future.

Trait Implementations

Formats the value using the given formatter. Read more

Auto Trait Implementations

Blanket Implementations

Gets the TypeId of self. Read more

Immutably borrows from an owned value. Read more

Mutably borrows from an owned value. Read more

Performs the conversion.

Instruments this type with the provided Span, returning an Instrumented wrapper. Read more

Instruments this type with the current Span, returning an Instrumented wrapper. Read more

Instruments this type with the provided Span, returning an Instrumented wrapper. Read more

Instruments this type with the current Span, returning an Instrumented wrapper. Read more

Performs the conversion.

Should always be Self

The type returned in the event of a conversion error.

Performs the conversion.

The type returned in the event of a conversion error.

Performs the conversion.