View Source Boruta.Oauth.AuthorizeApplication behaviour (Boruta core v2.3.3)

OAuth application behaviour - authorize endpoint

Implement this behaviour in the application layer of your OAuth provider. The callbacks are triggered while calling functions from Boruta.Oauth module.

Summary

Callbacks

This function will be triggered in case of failure invoking Boruta.Oauth.authorize/3

This function will be triggered in case of success invoking Boruta.Oauth.authorize/3

This function will be triggered in case of failure invoking Boruta.Oauth.preauthorize/3

This function will be triggered in case of success invoking Boruta.Oauth.preauthorize/3

Callbacks

Link to this callback

authorize_error(conn, oauth_error)

View Source
@callback authorize_error(conn :: Plug.Conn.t(), oauth_error :: Boruta.Oauth.Error.t()) ::
  any()

This function will be triggered in case of failure invoking Boruta.Oauth.authorize/3

Link to this callback

authorize_success(conn, authorize_response)

View Source
@callback authorize_success(
  conn :: Plug.Conn.t(),
  authorize_response :: Boruta.Oauth.AuthorizeResponse.t()
) :: any()

This function will be triggered in case of success invoking Boruta.Oauth.authorize/3

Link to this callback

preauthorize_error(conn, oauth_error)

View Source (optional)
@callback preauthorize_error(
  conn :: Plug.Conn.t(),
  oauth_error :: Boruta.Oauth.Error.t()
) :: any()

This function will be triggered in case of failure invoking Boruta.Oauth.preauthorize/3

Link to this callback

preauthorize_success(conn, authorization)

View Source (optional)
@callback preauthorize_success(
  conn :: Plug.Conn.t(),
  authorization :: Boruta.Oauth.AuthorizationSuccess.t()
) :: any()

This function will be triggered in case of success invoking Boruta.Oauth.preauthorize/3