AuthorizationServerUpdateContractProperties interface

External OAuth authorization server Update settings contract.

Extends

Properties

authorizationEndpoint

OAuth authorization endpoint. See http://tools.ietf.org/html/rfc6749#section-3.2.

clientId

Client or app id registered with this authorization server.

clientRegistrationEndpoint

Optional reference to a page where client or app registration for this authorization server is performed. Contains absolute URL to entity being referenced.

clientSecret

Client or app secret registered with this authorization server. This property will not be filled on 'GET' operations! Use '/listSecrets' POST request to get the value.

displayName

User-friendly authorization server name.

grantTypes

Form of an authorization grant, which the client uses to request the access token.

useInApiDocumentation

If true, the authorization server will be used in the API documentation in the developer portal. False by default if no value is provided.

useInTestConsole

If true, the authorization server may be used in the developer portal test console. True by default if no value is provided.

Inherited Properties

authorizationMethods

HTTP verbs supported by the authorization endpoint. GET must be always present. POST is optional.

bearerTokenSendingMethods

Specifies the mechanism by which access token is passed to the API.

clientAuthenticationMethod

Method of authentication supported by the token endpoint of this authorization server. Possible values are Basic and/or Body. When Body is specified, client credentials and other parameters are passed within the request body in the application/x-www-form-urlencoded format.

defaultScope

Access token scope that is going to be requested by default. Can be overridden at the API level. Should be provided in the form of a string containing space-delimited values.

description

Description of the authorization server. Can contain HTML formatting tags.

resourceOwnerPassword

Can be optionally specified when resource owner password grant type is supported by this authorization server. Default resource owner password.

resourceOwnerUsername

Can be optionally specified when resource owner password grant type is supported by this authorization server. Default resource owner username.

supportState

If true, authorization server will include state parameter from the authorization request to its response. Client may use state parameter to raise protocol security.

tokenBodyParameters

Additional parameters required by the token endpoint of this authorization server represented as an array of JSON objects with name and value string properties, i.e. {"name" : "name value", "value": "a value"}.

tokenEndpoint

OAuth token endpoint. Contains absolute URI to entity being referenced.

Property Details

authorizationEndpoint

OAuth authorization endpoint. See http://tools.ietf.org/html/rfc6749#section-3.2.

authorizationEndpoint?: string

Property Value

string

clientId

Client or app id registered with this authorization server.

clientId?: string

Property Value

string

clientRegistrationEndpoint

Optional reference to a page where client or app registration for this authorization server is performed. Contains absolute URL to entity being referenced.

clientRegistrationEndpoint?: string

Property Value

string

clientSecret

Client or app secret registered with this authorization server. This property will not be filled on 'GET' operations! Use '/listSecrets' POST request to get the value.

clientSecret?: string

Property Value

string

displayName

User-friendly authorization server name.

displayName?: string

Property Value

string

grantTypes

Form of an authorization grant, which the client uses to request the access token.

grantTypes?: string[]

Property Value

string[]

useInApiDocumentation

If true, the authorization server will be used in the API documentation in the developer portal. False by default if no value is provided.

useInApiDocumentation?: boolean

Property Value

boolean

useInTestConsole

If true, the authorization server may be used in the developer portal test console. True by default if no value is provided.

useInTestConsole?: boolean

Property Value

boolean

Inherited Property Details

authorizationMethods

HTTP verbs supported by the authorization endpoint. GET must be always present. POST is optional.

authorizationMethods?: AuthorizationMethod[]

Property Value

Inherited From AuthorizationServerContractBaseProperties.authorizationMethods

bearerTokenSendingMethods

Specifies the mechanism by which access token is passed to the API.

bearerTokenSendingMethods?: string[]

Property Value

string[]

Inherited From AuthorizationServerContractBaseProperties.bearerTokenSendingMethods

clientAuthenticationMethod

Method of authentication supported by the token endpoint of this authorization server. Possible values are Basic and/or Body. When Body is specified, client credentials and other parameters are passed within the request body in the application/x-www-form-urlencoded format.

clientAuthenticationMethod?: string[]

Property Value

string[]

Inherited From AuthorizationServerContractBaseProperties.clientAuthenticationMethod

defaultScope

Access token scope that is going to be requested by default. Can be overridden at the API level. Should be provided in the form of a string containing space-delimited values.

defaultScope?: string

Property Value

string

Inherited From AuthorizationServerContractBaseProperties.defaultScope

description

Description of the authorization server. Can contain HTML formatting tags.

description?: string

Property Value

string

Inherited From AuthorizationServerContractBaseProperties.description

resourceOwnerPassword

Can be optionally specified when resource owner password grant type is supported by this authorization server. Default resource owner password.

resourceOwnerPassword?: string

Property Value

string

Inherited From AuthorizationServerContractBaseProperties.resourceOwnerPassword

resourceOwnerUsername

Can be optionally specified when resource owner password grant type is supported by this authorization server. Default resource owner username.

resourceOwnerUsername?: string

Property Value

string

Inherited From AuthorizationServerContractBaseProperties.resourceOwnerUsername

supportState

If true, authorization server will include state parameter from the authorization request to its response. Client may use state parameter to raise protocol security.

supportState?: boolean

Property Value

boolean

Inherited From AuthorizationServerContractBaseProperties.supportState

tokenBodyParameters

Additional parameters required by the token endpoint of this authorization server represented as an array of JSON objects with name and value string properties, i.e. {"name" : "name value", "value": "a value"}.

tokenBodyParameters?: TokenBodyParameterContract[]

Property Value

Inherited From AuthorizationServerContractBaseProperties.tokenBodyParameters

tokenEndpoint

OAuth token endpoint. Contains absolute URI to entity being referenced.

tokenEndpoint?: string

Property Value

string

Inherited From AuthorizationServerContractBaseProperties.tokenEndpoint