QOAuth2AuthorizationCodeFlow Class

The QOAuth2AuthorizationCodeFlow class provides an implementation of the Authorization Code Grant flow. More...

Header: #include <QOAuth2AuthorizationCodeFlow>
CMake: find_package(Qt6 REQUIRED COMPONENTS NetworkAuth)
target_link_libraries(mytarget PRIVATE Qt6::NetworkAuth)
qmake: QT += networkauth
Inherits: QAbstractOAuth2

Public Types

(since 6.8) enum class PkceMethod { None, Plain, S256 }

Properties

Public Functions

QOAuth2AuthorizationCodeFlow(QObject *parent = nullptr)
QOAuth2AuthorizationCodeFlow(QNetworkAccessManager *manager, QObject *parent = nullptr)
QOAuth2AuthorizationCodeFlow(const QString &clientIdentifier, QNetworkAccessManager *manager, QObject *parent = nullptr)
QOAuth2AuthorizationCodeFlow(const QUrl &authenticateUrl, const QUrl &accessTokenUrl, QNetworkAccessManager *manager, QObject *parent = nullptr)
QOAuth2AuthorizationCodeFlow(const QString &clientIdentifier, const QUrl &authenticateUrl, const QUrl &accessTokenUrl, QNetworkAccessManager *manager, QObject *parent = nullptr)
virtual ~QOAuth2AuthorizationCodeFlow()
QUrl accessTokenUrl() const
(since 6.8) QOAuth2AuthorizationCodeFlow::PkceMethod pkceMethod() const
void setAccessTokenUrl(const QUrl &accessTokenUrl)
(since 6.8) void setPkceMethod(QOAuth2AuthorizationCodeFlow::PkceMethod method, qsizetype length = 43)

Public Slots

virtual void grant() override
void refreshAccessToken()

Signals

void accessTokenUrlChanged(const QUrl &accessTokenUrl)

Protected Functions

QUrl buildAuthenticateUrl(const QMultiMap<QString, QVariant> &parameters = {})
void requestAccessToken(const QString &code)

Reimplemented Protected Functions

virtual void resourceOwnerAuthorization(const QUrl &url, const QMultiMap<QString, QVariant> &parameters = {}) override

Detailed Description

This class implements the Authorization Code Grant flow, which is used both to obtain and to refresh access tokens. It is a redirection-based flow so the user will need access to a web browser.

As a redirection-based flow this class requires a proper reply handler to be set. See Qt OAuth2 Overview, QOAuthHttpServerReplyHandler, and QOAuthUriSchemeReplyHandler.

Member Type Documentation

[since 6.8] enum class QOAuth2AuthorizationCodeFlow::PkceMethod

List of available Proof Key for Code Exchange (PKCE) methods.

PKCE is a security measure to mitigate the risk of authorization code interception attacks. As such it is relevant for OAuth2 "Authorization Code" flow (grant) and in particular with native applications.

PKCE inserts additional parameters into authorization and access token requests. With the help of these parameters the authorization server is able to verify that an access token request originates from the same entity that issued the authorization request.

ConstantValueDescription
QOAuth2AuthorizationCodeFlow::PkceMethod::None255PKCE is not used.
QOAuth2AuthorizationCodeFlow::PkceMethod::Plain1The Plain PKCE method is used. Use this only if it is not possible to use S256. With Plain method the code challenge equals to the code verifier.
QOAuth2AuthorizationCodeFlow::PkceMethod::S2560The S256 PKCE method is used. This is the default and the recommended method for native applications. With the S256 method the code challenge is a base64url-encoded value of the SHA-256 of the code verifier.

This enum was introduced in Qt 6.8.

See also setPkceMethod() and pkceMethod().

Property Documentation

accessTokenUrl : QUrl

This property holds the URL used to convert the temporary code received during the authorization response.

See also: Access Token Request

Access functions:

QUrl accessTokenUrl() const
void setAccessTokenUrl(const QUrl &accessTokenUrl)

Notifier signal:

void accessTokenUrlChanged(const QUrl &accessTokenUrl)

Member Function Documentation

[explicit] QOAuth2AuthorizationCodeFlow::QOAuth2AuthorizationCodeFlow(QObject *parent = nullptr)

Constructs a QOAuth2AuthorizationCodeFlow object with parent object parent.

[explicit] QOAuth2AuthorizationCodeFlow::QOAuth2AuthorizationCodeFlow(QNetworkAccessManager *manager, QObject *parent = nullptr)

Constructs a QOAuth2AuthorizationCodeFlow object using parent as parent and sets manager as the network access manager.

QOAuth2AuthorizationCodeFlow::QOAuth2AuthorizationCodeFlow(const QString &clientIdentifier, QNetworkAccessManager *manager, QObject *parent = nullptr)

Constructs a QOAuth2AuthorizationCodeFlow object using parent as parent and sets manager as the network access manager. The client identifier is set to clientIdentifier.

QOAuth2AuthorizationCodeFlow::QOAuth2AuthorizationCodeFlow(const QUrl &authenticateUrl, const QUrl &accessTokenUrl, QNetworkAccessManager *manager, QObject *parent = nullptr)

Constructs a QOAuth2AuthorizationCodeFlow object using parent as parent and sets manager as the network access manager. The authenticate URL is set to authenticateUrl and the access token URL is set to accessTokenUrl.

QOAuth2AuthorizationCodeFlow::QOAuth2AuthorizationCodeFlow(const QString &clientIdentifier, const QUrl &authenticateUrl, const QUrl &accessTokenUrl, QNetworkAccessManager *manager, QObject *parent = nullptr)

Constructs a QOAuth2AuthorizationCodeFlow object using parent as parent and sets manager as the network access manager. The client identifier is set to clientIdentifier the authenticate URL is set to authenticateUrl and the access token URL is set to accessTokenUrl.

[virtual noexcept] QOAuth2AuthorizationCodeFlow::~QOAuth2AuthorizationCodeFlow()

Destroys the QOAuth2AuthorizationCodeFlow instance.

QUrl QOAuth2AuthorizationCodeFlow::accessTokenUrl() const

Returns the URL used to request the access token.

Note: Getter function for property accessTokenUrl.

See also setAccessTokenUrl().

[protected] QUrl QOAuth2AuthorizationCodeFlow::buildAuthenticateUrl(const QMultiMap<QString, QVariant> &parameters = {})

Generates an authentication URL to be used in the Authorization Request using parameters.

[override virtual slot] void QOAuth2AuthorizationCodeFlow::grant()

Reimplements: QAbstractOAuth::grant().

Starts the authentication flow as described in The OAuth 2.0 Authorization Framework

[noexcept, since 6.8] QOAuth2AuthorizationCodeFlow::PkceMethod QOAuth2AuthorizationCodeFlow::pkceMethod() const

Returns the current PKCE method.

This function was introduced in Qt 6.8.

See also setPkceMethod() and QOAuth2AuthorizationCodeFlow::PkceMethod.

[slot] void QOAuth2AuthorizationCodeFlow::refreshAccessToken()

Call this function to refresh the token. Access tokens are not permanent. After a time specified along with the access token when it was obtained, the access token will become invalid.

If refreshing the token fails and an access token exists, the status is set to QAbstractOAuth::Status::Granted, and to QAbstractOAuth::Status::NotAuthenticated otherwise.

See also QAbstractOAuth::requestFailed() and Refresh Token.

[protected] void QOAuth2AuthorizationCodeFlow::requestAccessToken(const QString &code)

Requests an access token from the received code. The code is received as a response when the user completes a successful authentication in the browser.

[override virtual protected] void QOAuth2AuthorizationCodeFlow::resourceOwnerAuthorization(const QUrl &url, const QMultiMap<QString, QVariant> &parameters = {})

Reimplements: QAbstractOAuth::resourceOwnerAuthorization(const QUrl &url, const QMultiMap<QString, QVariant> &parameters).

Builds an authentication URL using url and parameters. This function emits an authorizeWithBrowser() signal to require user interaction.

void QOAuth2AuthorizationCodeFlow::setAccessTokenUrl(const QUrl &accessTokenUrl)

Sets the URL used to request the access token to accessTokenUrl.

Note: Setter function for property accessTokenUrl.

See also accessTokenUrl().

[since 6.8] void QOAuth2AuthorizationCodeFlow::setPkceMethod(QOAuth2AuthorizationCodeFlow::PkceMethod method, qsizetype length = 43)

Sets the current PKCE method to method.

Optionally, the length parameter can be used to set the length of the code_verifier. The value must be between 43 and 128 bytes. The 'code verifier' itself is random-generated by the library.

This function was introduced in Qt 6.8.

See also pkceMethod() and QOAuth2AuthorizationCodeFlow::PkceMethod.

© 2024 The Qt Company Ltd. Documentation contributions included herein are the copyrights of their respective owners. The documentation provided herein is licensed under the terms of the GNU Free Documentation License version 1.3 as published by the Free Software Foundation. Qt and respective logos are trademarks of The Qt Company Ltd. in Finland and/or other countries worldwide. All other trademarks are property of their respective owners.