View Source API Reference Boruta core v2.3.3

Modules

Boruta is the core of an OAuth/OpenID Connect provider implementing authorization business rules.

Encapsulate injected Boruta.Oauth.AccessTokens adapter in context configuration

HTTP BasicAuth utilities

Boruta Ecto adapter uses Nebulex in order to cache entities

This is the cache for the primary storage.

Encapsulate injected Boruta.Oauth.Clients adapter in context configuration

Encapsulate injected Boruta.Oauth.Codes adapter in context configuration

Utilities to access Boruta configuration ad set defaults.

Administration of Boruta resources.

Ecto Adapter Client Schema

Ecto Adapter Scope Schema

Ecto Adapter Token Schema

OAuth requests entrypoint, provides authorization artifacts to clients as stated in RFC.

Access token context

Implement this behaviour in the application layer of your OAuth / OpenID Connect provider. This behaviour gives all callbacks triggered invoking Boruta.Oauth module functions.

OAuth requests authorization

Check against given params and return the corresponding access token

Check against given params and return the corresponding client

Check against given params and return the corresponding code

Check OpenID Connect nonce against given request

Check against given params and return the corresponding resource owner

Check against given params and return the corresponding scopes

Authorization code request

Struct encapsulating an authorization success data

OAuth application behaviour - authorize endpoint

Response returned in case of authorization request success. Provides utilities and mandatory data needed to respond to the authorize part of implicit, code and hybrid flows.

OAuth bearer token utilities

OAuth client schema and utilities

Client credentials request

Client context

Code context

Boruta OAuth errors

OpenID Connect id token schema and utilities

Access token introspection

OAuth application behaviour - introspect endpoint

Introspect request

Response returned in case of introspection request success. Provides mandatory data needed to respond to token introspection.

Resource owner password credentials request

Presentation definition request

Refresh token request

Build an oauth request struct from given input.

Oauth resource owner schema

Resource owner context

Access token revocation

OAuth application behaviour - revoke endpoint

OAuth scope schema and utilities

Scope context

OAuth access token and code schema and utilities

OAuth application behaviour - token endpoint

Behaviour to implement utilities to generate token value. This must be implemented in the module configured as token_generator set in config.exs

Implicit request

Response returned in case of access token request success. Provides utilities and mandatory data needed to respond to the token part of client credentials, resource owner password, code and hybrid flows.

Utility to validate the request according to the given parameters

Openid requests entrypoint, provides additional artifacts to OAuth as stated in Openid Connect Core 1.0.

Implement this behaviour in the application layer of your OpenID Connect provider. This behaviour gives all callbacks triggered invoking Boruta.Openid module functions.

Implement this behaviour in the application layer of your OpenID Connect provider. This behaviour gives all callbacks triggered invoking Boruta.Openid.register_client/3 function.

Implement this behaviour in the application layer of your OpenID Connect provider. This behaviour gives all callbacks triggered invoking Boruta.Openid.jwks/2 function.

Implement this behaviour in the application layer of your OpenID Connect provider. This behaviour gives all callbacks triggered invoking Boruta.Openid.userinfo/2 function.

Encapsulate injected Boruta.Oauth.Scopes adapter in context configuration

Mix Tasks

This task will help creation of a basic OAuth/OpenID Connect server by providing needed phoenix controllers, views and templates to expose OAuth endpoints.

Migration task for Boruta.