EDataServerUI.CredentialsPrompterImpl

g EDataServer.Extension EDataServer.Extension EDataServerUI.CredentialsPrompterImpl EDataServerUI.CredentialsPrompterImpl EDataServer.Extension->EDataServerUI.CredentialsPrompterImpl GObject.Object GObject.Object GObject.Object->EDataServer.Extension

Subclasses:

EDataServerUI.CredentialsPrompterImplOAuth2, EDataServerUI.CredentialsPrompterImplPassword

Methods

Inherited:

EDataServer.Extension (1), GObject.Object (37)

Structs:

GObject.ObjectClass (5)

cancel_prompt (prompt_id)

get_credentials_prompter ()

prompt (prompt_id, auth_source, cred_source, error_text, credentials)

prompt_finish (prompt_id, credentials)

Virtual Methods

Inherited:

GObject.Object (7)

do_cancel_prompt (prompt_id)

do_process_prompt (prompt_id, auth_source, cred_source, error_text, credentials)

do_prompt_finished (prompt_id, credentials)

Properties

Inherited:

EDataServer.Extension (1)

Signals

Inherited:

GObject.Object (1)

Name

Short Description

prompt-finished

Emitted when a prompt of ID prompt_id is finished.

Fields

Inherited:

GObject.Object (1)

Name

Type

Access

Description

parent

EDataServer.Extension

r

Class Details

class EDataServerUI.CredentialsPrompterImpl(**kwargs)
Bases:

EDataServer.Extension

Abstract:

Yes

Structure:

EDataServerUI.CredentialsPrompterImplClass

Credentials prompter implementation base structure. The descendants implement EDataServerUI.CredentialsPrompterImpl ::prompt(), which is used to prompt for credentials. The descendants are automatically registered into an EDataServerUI.CredentialsPrompter.

New in version 3.16.

cancel_prompt(prompt_id)
Parameters:

prompt_id (object or None) – a prompt ID to cancel

Asks the prompt_impl to cancel current prompt, which should have ID prompt_id.

New in version 3.16.

get_credentials_prompter()
Returns:

an EDataServerUI.CredentialsPrompter

Return type:

object or None

Returns an EDataServerUI.CredentialsPrompter with which the self is associated.

New in version 3.16.

prompt(prompt_id, auth_source, cred_source, error_text, credentials)
Parameters:

Runs a credentials prompt for the self. The actual prompter implementation receives the prompt through ECredentialsPrompterImplClass::process_prompt(), where the given prompt_id is used for an identification. The prompt is left ‘active’ as long as it is not finished with a call of EDataServerUI.CredentialsPrompterImpl.prompt_finish(). This should be called even for cancelled prompts. The prompt can be cancelled before it’s processed, using the EDataServerUI.CredentialsPrompterImpl.cancel_prompt().

The auth_source can be the same as cred_source, in case the credentials are stored only for that particular source. If the sources share credentials, which can be a case when the auth_source is Camel.part of a collection, then the cred_stource can be that collection source.

New in version 3.16.

prompt_finish(prompt_id, credentials)
Parameters:

The actual credentials prompt implementation finishes a previously started credentials prompt prompt_id with ECredentialsPrompterImplClass::process_prompt() by a call to this function. This function should be called regardless the prompt was or was not cancelled with EDataServerUI.CredentialsPrompterImpl.cancel_prompt(). Once the prompt is finished another queued is started, if any pending exists. Use None credentials for cancelled prompts, otherwise the credentials are used for authentication of the associated EDataServer.Source.

New in version 3.16.

do_cancel_prompt(prompt_id) virtual
Parameters:

prompt_id (object or None) – a prompt ID to cancel

Asks the prompt_impl to cancel current prompt, which should have ID prompt_id.

New in version 3.16.

do_process_prompt(prompt_id, auth_source, cred_source, error_text, credentials) virtual
Parameters:
do_prompt_finished(prompt_id, credentials) virtual
Parameters:

Signal Details

EDataServerUI.CredentialsPrompterImpl.signals.prompt_finished(credentials_prompter_impl, prompt_id, credentials)
Signal Name:

prompt-finished

Flags:

RUN_LAST

Parameters:

Emitted when a prompt of ID prompt_id is finished.

New in version 3.16.