AuthorizationServerContractBaseProperties Class

Definition

External OAuth authorization server Update settings contract.

public class AuthorizationServerContractBaseProperties
type AuthorizationServerContractBaseProperties = class
Public Class AuthorizationServerContractBaseProperties
Inheritance
AuthorizationServerContractBaseProperties

Constructors

AuthorizationServerContractBaseProperties()

Initializes a new instance of the AuthorizationServerContractBaseProperties class.

AuthorizationServerContractBaseProperties(String, IList<Nullable<AuthorizationMethod>>, IList<String>, IList<TokenBodyParameterContract>, String, Nullable<Boolean>, String, IList<String>, String, String)

Initializes a new instance of the AuthorizationServerContractBaseProperties class.

Properties

AuthorizationMethods

Gets or sets HTTP verbs supported by the authorization endpoint. GET must be always present. POST is optional.

BearerTokenSendingMethods

Gets or sets specifies the mechanism by which access token is passed to the API.

ClientAuthenticationMethod

Gets or sets method of authentication supported by the token endpoint of this authorization server. Possible values are Basic and/or Body. When Body is specified, client credentials and other parameters are passed within the request body in the application/x-www-form-urlencoded format.

DefaultScope

Gets or sets access token scope that is going to be requested by default. Can be overridden at the API level. Should be provided in the form of a string containing space-delimited values.

Description

Gets or sets description of the authorization server. Can contain HTML formatting tags.

ResourceOwnerPassword

Gets or sets can be optionally specified when resource owner password grant type is supported by this authorization server. Default resource owner password.

ResourceOwnerUsername

Gets or sets can be optionally specified when resource owner password grant type is supported by this authorization server. Default resource owner username.

SupportState

Gets or sets if true, authorization server will include state parameter from the authorization request to its response. Client may use state parameter to raise protocol security.

TokenBodyParameters

Gets or sets additional parameters required by the token endpoint of this authorization server represented as an array of JSON objects with name and value string properties, i.e. {"name" : "name value", "value": "a value"}.

TokenEndpoint

Gets or sets oAuth token endpoint. Contains absolute URI to entity being referenced.

Applies to