View Source Boruta.Ecto.Token (Boruta core v2.3.3)

Ecto Adapter Token Schema

Summary

Types

@type t() :: %Boruta.Ecto.Token{
  __meta__: term(),
  access_token_ttl: term(),
  authorization_code_ttl: term(),
  client: Boruta.Ecto.Client.t(),
  client_id: term(),
  code_challenge: term(),
  code_challenge_hash: term(),
  code_challenge_method: term(),
  expires_at: integer(),
  id: term(),
  inserted_at: term(),
  nonce: String.t(),
  previous_code: String.t() | nil,
  previous_token: String.t() | nil,
  redirect_uri: String.t(),
  refresh_token: term(),
  refresh_token_revoked_at: DateTime.t(),
  resource_owner: term(),
  revoked_at: DateTime.t(),
  scope: String.t(),
  state: String.t(),
  sub: String.t(),
  type: String.t(),
  updated_at: term(),
  value: String.t()
}

Functions

Link to this function

changeset_with_refresh_token(token, attrs)

View Source
Link to this function

code_changeset(token, attrs)

View Source