AuthorizationServerContractBaseProperties interface

External OAuth authorization server Update settings contract.

Properties

authorizationMethods

HTTP verbs supported by the authorization endpoint. GET must be always present. POST is optional.

bearerTokenSendingMethods

Specifies the mechanism by which access token is passed to the API.

clientAuthenticationMethod

Method of authentication supported by the token endpoint of this authorization server. Possible values are Basic and/or Body. When Body is specified, client credentials and other parameters are passed within the request body in the application/x-www-form-urlencoded format.

defaultScope

Access token scope that is going to be requested by default. Can be overridden at the API level. Should be provided in the form of a string containing space-delimited values.

description

Description of the authorization server. Can contain HTML formatting tags.

resourceOwnerPassword

Can be optionally specified when resource owner password grant type is supported by this authorization server. Default resource owner password.

resourceOwnerUsername

Can be optionally specified when resource owner password grant type is supported by this authorization server. Default resource owner username.

supportState

If true, authorization server will include state parameter from the authorization request to its response. Client may use state parameter to raise protocol security.

tokenBodyParameters

Additional parameters required by the token endpoint of this authorization server represented as an array of JSON objects with name and value string properties, i.e. {"name" : "name value", "value": "a value"}.

tokenEndpoint

OAuth token endpoint. Contains absolute URI to entity being referenced.

Property Details

authorizationMethods

HTTP verbs supported by the authorization endpoint. GET must be always present. POST is optional.

authorizationMethods?: AuthorizationMethod[]

Property Value

bearerTokenSendingMethods

Specifies the mechanism by which access token is passed to the API.

bearerTokenSendingMethods?: string[]

Property Value

string[]

clientAuthenticationMethod

Method of authentication supported by the token endpoint of this authorization server. Possible values are Basic and/or Body. When Body is specified, client credentials and other parameters are passed within the request body in the application/x-www-form-urlencoded format.

clientAuthenticationMethod?: string[]

Property Value

string[]

defaultScope

Access token scope that is going to be requested by default. Can be overridden at the API level. Should be provided in the form of a string containing space-delimited values.

defaultScope?: string

Property Value

string

description

Description of the authorization server. Can contain HTML formatting tags.

description?: string

Property Value

string

resourceOwnerPassword

Can be optionally specified when resource owner password grant type is supported by this authorization server. Default resource owner password.

resourceOwnerPassword?: string

Property Value

string

resourceOwnerUsername

Can be optionally specified when resource owner password grant type is supported by this authorization server. Default resource owner username.

resourceOwnerUsername?: string

Property Value

string

supportState

If true, authorization server will include state parameter from the authorization request to its response. Client may use state parameter to raise protocol security.

supportState?: boolean

Property Value

boolean

tokenBodyParameters

Additional parameters required by the token endpoint of this authorization server represented as an array of JSON objects with name and value string properties, i.e. {"name" : "name value", "value": "a value"}.

tokenBodyParameters?: TokenBodyParameterContract[]

Property Value

tokenEndpoint

OAuth token endpoint. Contains absolute URI to entity being referenced.

tokenEndpoint?: string

Property Value

string