pub struct RevocationRequest<'a, RT, TE>where
RT: RevocableToken,
TE: ErrorResponse,{ /* private fields */ }
Expand description
A request to revoke a token via an RFC 7009
compatible
endpoint.
Implementations§
Source§impl<'a, RT, TE> RevocationRequest<'a, RT, TE>where
RT: RevocableToken,
TE: ErrorResponse + 'static,
impl<'a, RT, TE> RevocationRequest<'a, RT, TE>where
RT: RevocableToken,
TE: ErrorResponse + 'static,
Sourcepub fn add_extra_param<N, V>(self, name: N, value: V) -> Self
pub fn add_extra_param<N, V>(self, name: N, value: V) -> Self
Appends an extra param to the token revocation request.
This method allows extensions to be used without direct support from
this crate. If name
conflicts with a parameter managed by this crate, the
behavior is undefined. In particular, do not set parameters defined by
RFC 6749 or
RFC 7662.
§Security Warning
Callers should follow the security recommendations for any OAuth2 extensions used with this function, which are beyond the scope of RFC 6749.
Sourcepub fn request<F, RE>(
self,
http_client: F,
) -> Result<(), RequestTokenError<RE, TE>>
pub fn request<F, RE>( self, http_client: F, ) -> Result<(), RequestTokenError<RE, TE>>
Synchronously sends the request to the authorization server and awaits a response.
A successful response indicates that the server either revoked the token or the token was not known to the server.
Error UnsupportedTokenType
will be returned if the
type of token type given is not supported by the server.
Sourcepub async fn request_async<C, F, RE>(
self,
http_client: C,
) -> Result<(), RequestTokenError<RE, TE>>where
C: FnOnce(HttpRequest) -> F,
F: Future<Output = Result<HttpResponse, RE>>,
RE: Error + 'static,
pub async fn request_async<C, F, RE>(
self,
http_client: C,
) -> Result<(), RequestTokenError<RE, TE>>where
C: FnOnce(HttpRequest) -> F,
F: Future<Output = Result<HttpResponse, RE>>,
RE: Error + 'static,
Asynchronously sends the request to the authorization server and returns a Future.