你当前正在访问 Microsoft Azure Global Edition 技术文档网站。 如果需要访问由世纪互联运营的 Microsoft Azure 中国技术文档网站,请访问 https://docs.azure.cn

IdentityProviders Class

Definition

The configuration settings of each of the identity providers used to configure App Service Authentication/Authorization.

[System.ComponentModel.TypeConverter(typeof(Microsoft.Azure.PowerShell.Cmdlets.Websites.Models.Api20210201.IdentityProvidersTypeConverter))]
public class IdentityProviders : Microsoft.Azure.PowerShell.Cmdlets.Websites.Models.Api20210201.IIdentityProviders
[<System.ComponentModel.TypeConverter(typeof(Microsoft.Azure.PowerShell.Cmdlets.Websites.Models.Api20210201.IdentityProvidersTypeConverter))>]
type IdentityProviders = class
    interface IIdentityProviders
    interface IJsonSerializable
Public Class IdentityProviders
Implements IIdentityProviders
Inheritance
IdentityProviders
Attributes
Implements

Constructors

IdentityProviders()

Creates an new IdentityProviders instance.

Properties

AllowedPrincipalGroup

The list of the allowed groups.

AllowedPrincipalIdentity

The list of the allowed identities.

AppleEnabled

false if the Apple provider should not be enabled despite the set registration; otherwise, true.

AppleLoginScope

A list of the scopes that should be requested while authenticating.

AppleRegistrationClientId

The Client ID of the app used for login.

AppleRegistrationClientSecretSettingName

The app setting name that contains the client secret.

AzureActiveDirectoryEnabled

false if the Azure Active Directory provider should not be enabled despite the set registration; otherwise, true.

AzureActiveDirectoryIsAutoProvisioned

Gets a value indicating whether the Azure AD configuration was auto-provisioned using 1st party tooling. This is an internal flag primarily intended to support the Azure Management Portal. Users should not read or write to this property.

AzureActiveDirectoryRegistrationClientId

The Client ID of this relying party application, known as the client_id. This setting is required for enabling OpenID Connection authentication with Azure Active Directory or other 3rd party OpenID Connect providers. More information on OpenID Connect: http://openid.net/specs/openid-connect-core-1_0.html

AzureActiveDirectoryRegistrationClientSecretSettingName

The app setting name that contains the client secret of the relying party application.

AzureActiveDirectoryValidationAllowedAudience

The list of audiences that can make successful authentication/authorization requests.

AzureStaticWebAppEnabled

false if the Azure Static Web Apps provider should not be enabled despite the set registration; otherwise, true.

AzureStaticWebAppsRegistrationClientId

The Client ID of the app used for login.

CustomOpenIdConnectProvider

The map of the name of the alias of each custom Open ID Connect provider to the configuration settings of the custom Open ID Connect provider.

DefaultAuthorizationPolicyAllowedApplication

The configuration settings of the Azure Active Directory allowed applications.

FacebookEnabled

false if the Facebook provider should not be enabled despite the set registration; otherwise, true.

FacebookGraphApiVersion

The version of the Facebook api to be used while logging in.

FacebookLoginScope

A list of the scopes that should be requested while authenticating.

GitHubEnabled

false if the GitHub provider should not be enabled despite the set registration; otherwise, true.

GitHubLoginScope

A list of the scopes that should be requested while authenticating.

GitHubRegistrationClientId

The Client ID of the app used for login.

GitHubRegistrationClientSecretSettingName

The app setting name that contains the client secret.

GoogleEnabled

false if the Google provider should not be enabled despite the set registration; otherwise, true.

GoogleLoginScope

A list of the scopes that should be requested while authenticating.

GoogleRegistrationClientId

The Client ID of the app used for login.

GoogleRegistrationClientSecretSettingName

The app setting name that contains the client secret.

GoogleValidationAllowedAudience

The configuration settings of the allowed list of audiences from which to validate the JWT token.

JwtClaimCheckAllowedClientApplication

The list of the allowed client applications.

JwtClaimCheckAllowedGroup

The list of the allowed groups.

LegacyMicrosoftAccountEnabled

false if the legacy Microsoft Account provider should not be enabled despite the set registration; otherwise, true.

LegacyMicrosoftAccountLoginScope

A list of the scopes that should be requested while authenticating.

LegacyMicrosoftAccountRegistrationClientId

The Client ID of the app used for login.

LegacyMicrosoftAccountRegistrationClientSecretSettingName

The app setting name that contains the client secret.

LegacyMicrosoftAccountValidationAllowedAudience

The configuration settings of the allowed list of audiences from which to validate the JWT token.

LoginDisableWwwAuthenticate

true if the www-authenticate provider should be omitted from the request; otherwise, false.

LoginParameter

Login parameters to send to the OpenID Connect authorization endpoint when a user logs in. Each parameter must be in the form "key=value".

RegistrationAppId

The App ID of the app used for login.

RegistrationAppSecretSettingName

The app setting name that contains the app secret.

RegistrationClientSecretCertificateIssuer

An alternative to the client secret thumbprint, that is the issuer of a certificate used for signing purposes. This property acts as a replacement for the Client Secret Certificate Thumbprint. It is also optional.

RegistrationClientSecretCertificateSubjectAlternativeName

An alternative to the client secret thumbprint, that is the subject alternative name of a certificate used for signing purposes. This property acts as a replacement for the Client Secret Certificate Thumbprint. It is also optional.

RegistrationClientSecretCertificateThumbprint

An alternative to the client secret, that is the thumbprint of a certificate used for signing purposes. This property acts as a replacement for the Client Secret. It is also optional.

RegistrationConsumerKey

The OAuth 1.0a consumer key of the Twitter application used for sign-in. This setting is required for enabling Twitter Sign-In. Twitter Sign-In documentation: https://dev.twitter.com/web/sign-in

RegistrationConsumerSecretSettingName

The app setting name that contains the OAuth 1.0a consumer secret of the Twitter application used for sign-in.

RegistrationOpenIdIssuer

The OpenID Connect Issuer URI that represents the entity which issues access tokens for this application. When using Azure Active Directory, this value is the URI of the directory tenant, e.g. https://login.microsoftonline.com/v2.0/{tenant-guid}/. This URI is a case-sensitive identifier for the token issuer. More information on OpenID Connect Discovery: http://openid.net/specs/openid-connect-discovery-1_0.html

TwitterEnabled

false if the Twitter provider should not be enabled despite the set registration; otherwise, true.

Methods

DeserializeFromDictionary(IDictionary)

Deserializes a IDictionary into an instance of IdentityProviders.

DeserializeFromPSObject(PSObject)

Deserializes a PSObject into an instance of IdentityProviders.

FromJson(JsonNode)

Deserializes a JsonNode into an instance of Microsoft.Azure.PowerShell.Cmdlets.Websites.Models.Api20210201.IIdentityProviders.

FromJsonString(String)

Creates a new instance of IdentityProviders, deserializing the content from a json string.

ToJson(JsonObject, SerializationMode)

Serializes this instance of IdentityProviders into a JsonNode.

ToJsonString()

Serializes this instance to a json string.

ToString()

Applies to