You can not select more than 25 topics Topics must start with a letter or number, can include dashes ('-') and can be up to 35 characters long.

1463 lines
98 KiB

10 years ago
  1. <?xml version="1.0"?>
  2. <doc>
  3. <assembly>
  4. <name>Microsoft.Owin.Security.OAuth</name>
  5. </assembly>
  6. <members>
  7. <member name="T:Microsoft.Owin.Security.OAuth.Messages.TokenEndpointRequestCustomExtension">
  8. <summary>
  9. Data object used by TokenEndpointRequest which contains parameter information when the "grant_type" is unrecognized.
  10. </summary>
  11. </member>
  12. <member name="P:Microsoft.Owin.Security.OAuth.Messages.TokenEndpointRequestCustomExtension.Parameters">
  13. <summary>
  14. The parameter information when the "grant_type" is unrecognized.
  15. </summary>
  16. </member>
  17. <member name="T:Microsoft.Owin.Security.OAuth.Messages.TokenEndpointRequestRefreshToken">
  18. <summary>
  19. Data object used by TokenEndpointRequest when the "grant_type" parameter is "refresh_token".
  20. </summary>
  21. </member>
  22. <member name="P:Microsoft.Owin.Security.OAuth.Messages.TokenEndpointRequestRefreshToken.RefreshToken">
  23. <summary>
  24. The value passed to the Token endpoint in the "refresh_token" parameter
  25. </summary>
  26. </member>
  27. <member name="P:Microsoft.Owin.Security.OAuth.Messages.TokenEndpointRequestRefreshToken.Scope">
  28. <summary>
  29. The value passed to the Token endpoint in the "scope" parameter
  30. </summary>
  31. </member>
  32. <member name="T:Microsoft.Owin.Security.OAuth.Messages.TokenEndpointRequestAuthorizationCode">
  33. <summary>
  34. Data object used by TokenEndpointRequest when the "grant_type" is "authorization_code".
  35. </summary>
  36. </member>
  37. <member name="P:Microsoft.Owin.Security.OAuth.Messages.TokenEndpointRequestAuthorizationCode.Code">
  38. <summary>
  39. The value passed to the Token endpoint in the "code" parameter
  40. </summary>
  41. </member>
  42. <member name="P:Microsoft.Owin.Security.OAuth.Messages.TokenEndpointRequestAuthorizationCode.RedirectUri">
  43. <summary>
  44. The value passed to the Token endpoint in the "redirect_uri" parameter. This MUST be provided by the caller
  45. if the original visit to the Authorize endpoint contained a "redirect_uri" parameter.
  46. </summary>
  47. </member>
  48. <member name="T:Microsoft.Owin.Security.OAuth.Messages.AuthorizeEndpointRequest">
  49. <summary>
  50. Data object representing the information contained in the query string of an Authorize endpoint request.
  51. </summary>
  52. </member>
  53. <member name="M:Microsoft.Owin.Security.OAuth.Messages.AuthorizeEndpointRequest.#ctor(Microsoft.Owin.IReadableStringCollection)">
  54. <summary>
  55. Creates a new instance populated with values from the query string parameters.
  56. </summary>
  57. <param name="parameters">Query string parameters from a request.</param>
  58. </member>
  59. <member name="P:Microsoft.Owin.Security.OAuth.Messages.AuthorizeEndpointRequest.ResponseType">
  60. <summary>
  61. The "response_type" query string parameter of the Authorize request. Known values are "code" and "token".
  62. </summary>
  63. </member>
  64. <member name="P:Microsoft.Owin.Security.OAuth.Messages.AuthorizeEndpointRequest.ClientId">
  65. <summary>
  66. The "client_id" query string parameter of the Authorize request.
  67. </summary>
  68. </member>
  69. <member name="P:Microsoft.Owin.Security.OAuth.Messages.AuthorizeEndpointRequest.RedirectUri">
  70. <summary>
  71. The "redirect_uri" query string parameter of the Authorize request. May be absent if the server should use the
  72. redirect uri known to be registered to the client id.
  73. </summary>
  74. </member>
  75. <member name="P:Microsoft.Owin.Security.OAuth.Messages.AuthorizeEndpointRequest.Scope">
  76. <summary>
  77. The "scope" query string parameter of the Authorize request. May be absent if the server should use default scopes.
  78. </summary>
  79. </member>
  80. <member name="P:Microsoft.Owin.Security.OAuth.Messages.AuthorizeEndpointRequest.State">
  81. <summary>
  82. The "scope" query string parameter of the Authorize request. May be absent if the client does not require state to be
  83. included when returning to the RedirectUri.
  84. </summary>
  85. </member>
  86. <member name="P:Microsoft.Owin.Security.OAuth.Messages.AuthorizeEndpointRequest.IsAuthorizationCodeGrantType">
  87. <summary>
  88. True if the "response_type" query string parameter is "code".
  89. See also, http://tools.ietf.org/html/rfc6749#section-4.1.1
  90. </summary>
  91. </member>
  92. <member name="P:Microsoft.Owin.Security.OAuth.Messages.AuthorizeEndpointRequest.IsImplicitGrantType">
  93. <summary>
  94. True if the "response_type" query string parameter is "token".
  95. See also, http://tools.ietf.org/html/rfc6749#section-4.2.1
  96. </summary>
  97. </member>
  98. <member name="T:Microsoft.Owin.Security.OAuth.Messages.TokenEndpointRequest">
  99. <summary>
  100. Data object representing the information contained in form encoded body of a Token endpoint request.
  101. </summary>
  102. </member>
  103. <member name="M:Microsoft.Owin.Security.OAuth.Messages.TokenEndpointRequest.#ctor(Microsoft.Owin.IReadableStringCollection)">
  104. <summary>
  105. Creates a new instance populated with values from the form encoded body parameters.
  106. </summary>
  107. <param name="parameters">Form encoded body parameters from a request.</param>
  108. </member>
  109. <member name="P:Microsoft.Owin.Security.OAuth.Messages.TokenEndpointRequest.Parameters">
  110. <summary>
  111. The form encoded body parameters of the Token endpoint request
  112. </summary>
  113. </member>
  114. <member name="P:Microsoft.Owin.Security.OAuth.Messages.TokenEndpointRequest.GrantType">
  115. <summary>
  116. The "grant_type" parameter of the Token endpoint request. This parameter is required.
  117. </summary>
  118. </member>
  119. <member name="P:Microsoft.Owin.Security.OAuth.Messages.TokenEndpointRequest.ClientId">
  120. <summary>
  121. The "client_id" parameter of the Token endpoint request. This parameter is optional. It might not
  122. be present if the request is authenticated in a different way, for example, by using basic authentication
  123. credentials.
  124. </summary>
  125. </member>
  126. <member name="P:Microsoft.Owin.Security.OAuth.Messages.TokenEndpointRequest.AuthorizationCodeGrant">
  127. <summary>
  128. Data object available when the "grant_type" is "authorization_code".
  129. See also http://tools.ietf.org/html/rfc6749#section-4.1.3
  130. </summary>
  131. </member>
  132. <member name="P:Microsoft.Owin.Security.OAuth.Messages.TokenEndpointRequest.ClientCredentialsGrant">
  133. <summary>
  134. Data object available when the "grant_type" is "client_credentials".
  135. See also http://tools.ietf.org/html/rfc6749#section-4.4.2
  136. </summary>
  137. </member>
  138. <member name="P:Microsoft.Owin.Security.OAuth.Messages.TokenEndpointRequest.RefreshTokenGrant">
  139. <summary>
  140. Data object available when the "grant_type" is "refresh_token".
  141. See also http://tools.ietf.org/html/rfc6749#section-6
  142. </summary>
  143. </member>
  144. <member name="P:Microsoft.Owin.Security.OAuth.Messages.TokenEndpointRequest.ResourceOwnerPasswordCredentialsGrant">
  145. <summary>
  146. Data object available when the "grant_type" is "password".
  147. See also http://tools.ietf.org/html/rfc6749#section-4.3.2
  148. </summary>
  149. </member>
  150. <member name="P:Microsoft.Owin.Security.OAuth.Messages.TokenEndpointRequest.CustomExtensionGrant">
  151. <summary>
  152. Data object available when the "grant_type" is unrecognized.
  153. See also http://tools.ietf.org/html/rfc6749#section-4.5
  154. </summary>
  155. </member>
  156. <member name="P:Microsoft.Owin.Security.OAuth.Messages.TokenEndpointRequest.IsAuthorizationCodeGrantType">
  157. <summary>
  158. True when the "grant_type" is "authorization_code".
  159. See also http://tools.ietf.org/html/rfc6749#section-4.1.3
  160. </summary>
  161. </member>
  162. <member name="P:Microsoft.Owin.Security.OAuth.Messages.TokenEndpointRequest.IsClientCredentialsGrantType">
  163. <summary>
  164. True when the "grant_type" is "client_credentials".
  165. See also http://tools.ietf.org/html/rfc6749#section-4.4.2
  166. </summary>
  167. </member>
  168. <member name="P:Microsoft.Owin.Security.OAuth.Messages.TokenEndpointRequest.IsRefreshTokenGrantType">
  169. <summary>
  170. True when the "grant_type" is "refresh_token".
  171. See also http://tools.ietf.org/html/rfc6749#section-6
  172. </summary>
  173. </member>
  174. <member name="P:Microsoft.Owin.Security.OAuth.Messages.TokenEndpointRequest.IsResourceOwnerPasswordCredentialsGrantType">
  175. <summary>
  176. True when the "grant_type" is "password".
  177. See also http://tools.ietf.org/html/rfc6749#section-4.3.2
  178. </summary>
  179. </member>
  180. <member name="P:Microsoft.Owin.Security.OAuth.Messages.TokenEndpointRequest.IsCustomExtensionGrantType">
  181. <summary>
  182. True when the "grant_type" is unrecognized.
  183. See also http://tools.ietf.org/html/rfc6749#section-4.5
  184. </summary>
  185. </member>
  186. <member name="T:Microsoft.Owin.Security.OAuth.Messages.TokenEndpointRequestClientCredentials">
  187. <summary>
  188. Data object used by TokenEndpointRequest when the "grant_type" is "client_credentials".
  189. </summary>
  190. </member>
  191. <member name="P:Microsoft.Owin.Security.OAuth.Messages.TokenEndpointRequestClientCredentials.Scope">
  192. <summary>
  193. The value passed to the Token endpoint in the "scope" parameter
  194. </summary>
  195. </member>
  196. <member name="T:Microsoft.Owin.Security.OAuth.Messages.TokenEndpointRequestResourceOwnerPasswordCredentials">
  197. <summary>
  198. Data object used by TokenEndpointRequest when the "grant_type" is "password".
  199. </summary>
  200. </member>
  201. <member name="P:Microsoft.Owin.Security.OAuth.Messages.TokenEndpointRequestResourceOwnerPasswordCredentials.UserName">
  202. <summary>
  203. The value passed to the Token endpoint in the "username" parameter
  204. </summary>
  205. </member>
  206. <member name="P:Microsoft.Owin.Security.OAuth.Messages.TokenEndpointRequestResourceOwnerPasswordCredentials.Password">
  207. <summary>
  208. The value passed to the Token endpoint in the "password" parameter
  209. </summary>
  210. </member>
  211. <member name="P:Microsoft.Owin.Security.OAuth.Messages.TokenEndpointRequestResourceOwnerPasswordCredentials.Scope">
  212. <summary>
  213. The value passed to the Token endpoint in the "scope" parameter
  214. </summary>
  215. </member>
  216. <member name="T:Owin.OAuthAuthorizationServerExtensions">
  217. <summary>
  218. Extension methods to add Authorization Server capabilities to an OWIN pipeline
  219. </summary>
  220. </member>
  221. <member name="M:Owin.OAuthAuthorizationServerExtensions.UseOAuthAuthorizationServer(Owin.IAppBuilder,Microsoft.Owin.Security.OAuth.OAuthAuthorizationServerOptions)">
  222. <summary>
  223. Adds OAuth2 Authorization Server capabilities to an OWIN web application. This middleware
  224. performs the request processing for the Authorize and Token endpoints defined by the OAuth2 specification.
  225. See also http://tools.ietf.org/html/rfc6749
  226. </summary>
  227. <param name="app">The web application builder</param>
  228. <param name="options">Options which control the behavior of the Authorization Server.</param>
  229. <returns>The application builder</returns>
  230. </member>
  231. <member name="T:Microsoft.Owin.Security.OAuth.OAuthAuthorizationServerOptions">
  232. <summary>
  233. Options class provides information needed to control Authorization Server middleware behavior
  234. </summary>
  235. </member>
  236. <member name="M:Microsoft.Owin.Security.OAuth.OAuthAuthorizationServerOptions.#ctor">
  237. <summary>
  238. Creates an instance of authorization server options with default values.
  239. </summary>
  240. </member>
  241. <member name="P:Microsoft.Owin.Security.OAuth.OAuthAuthorizationServerOptions.AuthorizeEndpointPath">
  242. <summary>
  243. The request path where client applications will redirect the user-agent in order to
  244. obtain user consent to issue a token. Must begin with a leading slash, like "/Authorize".
  245. </summary>
  246. </member>
  247. <member name="P:Microsoft.Owin.Security.OAuth.OAuthAuthorizationServerOptions.TokenEndpointPath">
  248. <summary>
  249. The request path client applications communicate with directly as part of the OAuth protocol.
  250. Must begin with a leading slash, like "/Token". If the client is issued a client_secret, it must
  251. be provided to this endpoint.
  252. </summary>
  253. </member>
  254. <member name="P:Microsoft.Owin.Security.OAuth.OAuthAuthorizationServerOptions.Provider">
  255. <summary>
  256. The object provided by the application to process events raised by the Authorization Server middleware.
  257. The application may implement the interface fully, or it may create an instance of OAuthAuthorizationServerProvider
  258. and assign delegates only to the events it wants to process.
  259. </summary>
  260. </member>
  261. <member name="P:Microsoft.Owin.Security.OAuth.OAuthAuthorizationServerOptions.AuthorizationCodeFormat">
  262. <summary>
  263. The data format used to protect and unprotect the information contained in the authorization code.
  264. If not provided by the application the default data protection provider depends on the host server.
  265. The SystemWeb host on IIS will use ASP.NET machine key data protection, and HttpListener and other self-hosted
  266. servers will use DPAPI data protection.
  267. </summary>
  268. </member>
  269. <member name="P:Microsoft.Owin.Security.OAuth.OAuthAuthorizationServerOptions.AccessTokenFormat">
  270. <summary>
  271. The data format used to protect the information contained in the access token.
  272. If not provided by the application the default data protection provider depends on the host server.
  273. The SystemWeb host on IIS will use ASP.NET machine key data protection, and HttpListener and other self-hosted
  274. servers will use DPAPI data protection. If a different access token
  275. provider or format is assigned, a compatible instance must be assigned to the OAuthBearerAuthenticationOptions.AccessTokenProvider
  276. or OAuthBearerAuthenticationOptions.AccessTokenFormat property of the resource server.
  277. </summary>
  278. </member>
  279. <member name="P:Microsoft.Owin.Security.OAuth.OAuthAuthorizationServerOptions.RefreshTokenFormat">
  280. <summary>
  281. The data format used to protect and unprotect the information contained in the refresh token.
  282. If not provided by the application the default data protection provider depends on the host server.
  283. The SystemWeb host on IIS will use ASP.NET machine key data protection, and HttpListener and other self-hosted
  284. servers will use DPAPI data protection.
  285. </summary>
  286. </member>
  287. <member name="P:Microsoft.Owin.Security.OAuth.OAuthAuthorizationServerOptions.AuthorizationCodeExpireTimeSpan">
  288. <summary>
  289. The period of time the authorization code remains valid after being issued. The default is five minutes.
  290. This time span must also take into account clock synchronization between servers in a web farm, so a very
  291. brief value could result in unexpectedly expired tokens.
  292. </summary>
  293. </member>
  294. <member name="P:Microsoft.Owin.Security.OAuth.OAuthAuthorizationServerOptions.AccessTokenExpireTimeSpan">
  295. <summary>
  296. The period of time the access token remains valid after being issued. The default is twenty minutes.
  297. The client application is expected to refresh or acquire a new access token after the token has expired.
  298. </summary>
  299. </member>
  300. <member name="P:Microsoft.Owin.Security.OAuth.OAuthAuthorizationServerOptions.AuthorizationCodeProvider">
  301. <summary>
  302. Produces a single-use authorization code to return to the client application. For the OAuth server to be secure the
  303. application MUST provide an instance for AuthorizationCodeProvider where the token produced by the OnCreate or OnCreateAsync event
  304. is considered valid for only one call to OnReceive or OnReceiveAsync.
  305. </summary>
  306. </member>
  307. <member name="P:Microsoft.Owin.Security.OAuth.OAuthAuthorizationServerOptions.AccessTokenProvider">
  308. <summary>
  309. Produces a bearer token the client application will typically be providing to resource server as the authorization bearer
  310. http request header. If not provided the token produced on the server's default data protection. If a different access token
  311. provider or format is assigned, a compatible instance must be assigned to the OAuthBearerAuthenticationOptions.AccessTokenProvider
  312. or OAuthBearerAuthenticationOptions.AccessTokenFormat property of the resource server.
  313. </summary>
  314. </member>
  315. <member name="P:Microsoft.Owin.Security.OAuth.OAuthAuthorizationServerOptions.RefreshTokenProvider">
  316. <summary>
  317. Produces a refresh token which may be used to produce a new access token when needed. If not provided the authorization server will
  318. not return refresh tokens from the /Token endpoint.
  319. </summary>
  320. </member>
  321. <member name="P:Microsoft.Owin.Security.OAuth.OAuthAuthorizationServerOptions.ApplicationCanDisplayErrors">
  322. <summary>
  323. Set to true if the web application is able to render error messages on the /Authorize endpoint. This is only needed for cases where
  324. the browser is not redirected back to the client application, for example, when the client_id or redirect_uri are incorrect. The
  325. /Authorize endpoint should expect to see "oauth.Error", "oauth.ErrorDescription", "oauth.ErrorUri" properties added to the owin environment.
  326. </summary>
  327. </member>
  328. <member name="P:Microsoft.Owin.Security.OAuth.OAuthAuthorizationServerOptions.SystemClock">
  329. <summary>
  330. Used to know what the current clock time is when calculating or validating token expiration. When not assigned default is based on
  331. DateTimeOffset.UtcNow. This is typically needed only for unit testing.
  332. </summary>
  333. </member>
  334. <member name="P:Microsoft.Owin.Security.OAuth.OAuthAuthorizationServerOptions.AllowInsecureHttp">
  335. <summary>
  336. True to allow authorize and token requests to arrive on http URI addresses, and to allow incoming
  337. redirect_uri authorize request parameter to have http URI addresses.
  338. </summary>
  339. </member>
  340. <member name="T:Microsoft.Owin.Security.OAuth.OAuthAuthorizationServerMiddleware">
  341. <summary>
  342. Authorization Server middleware component which is added to an OWIN pipeline. This class is not
  343. created by application code directly, instead it is added by calling the the IAppBuilder UseOAuthAuthorizationServer
  344. extension method.
  345. </summary>
  346. </member>
  347. <member name="M:Microsoft.Owin.Security.OAuth.OAuthAuthorizationServerMiddleware.#ctor(Microsoft.Owin.OwinMiddleware,Owin.IAppBuilder,Microsoft.Owin.Security.OAuth.OAuthAuthorizationServerOptions)">
  348. <summary>
  349. Authorization Server middleware component which is added to an OWIN pipeline. This constructor is not
  350. called by application code directly, instead it is added by calling the the IAppBuilder UseOAuthAuthorizationServer
  351. extension method.
  352. </summary>
  353. </member>
  354. <member name="M:Microsoft.Owin.Security.OAuth.OAuthAuthorizationServerMiddleware.CreateHandler">
  355. <summary>
  356. Called by the AuthenticationMiddleware base class to create a per-request handler.
  357. </summary>
  358. <returns>A new instance of the request handler</returns>
  359. </member>
  360. <member name="T:Owin.OAuthBearerAuthenticationExtensions">
  361. <summary>
  362. Extension methods to add OAuth Bearer authentication capabilities to an OWIN application pipeline
  363. </summary>
  364. </member>
  365. <member name="M:Owin.OAuthBearerAuthenticationExtensions.UseOAuthBearerAuthentication(Owin.IAppBuilder,Microsoft.Owin.Security.OAuth.OAuthBearerAuthenticationOptions)">
  366. <summary>
  367. Adds Bearer token processing to an OWIN application pipeline. This middleware understands appropriately
  368. formatted and secured tokens which appear in the request header. If the Options.AuthenticationMode is Active, the
  369. claims within the bearer token are added to the current request's IPrincipal User. If the Options.AuthenticationMode
  370. is Passive, then the current request is not modified, but IAuthenticationManager AuthenticateAsync may be used at
  371. any time to obtain the claims from the request's bearer token.
  372. See also http://tools.ietf.org/html/rfc6749
  373. </summary>
  374. <param name="app">The web application builder</param>
  375. <param name="options">Options which control the processing of the bearer header.</param>
  376. <returns>The application builder</returns>
  377. </member>
  378. <member name="T:Microsoft.Owin.Security.OAuth.OAuthBearerAuthenticationMiddleware">
  379. <summary>
  380. Bearer authentication middleware component which is added to an OWIN pipeline. This class is not
  381. created by application code directly, instead it is added by calling the the IAppBuilder UseOAuthBearerAuthentication
  382. extension method.
  383. </summary>
  384. </member>
  385. <member name="M:Microsoft.Owin.Security.OAuth.OAuthBearerAuthenticationMiddleware.#ctor(Microsoft.Owin.OwinMiddleware,Owin.IAppBuilder,Microsoft.Owin.Security.OAuth.OAuthBearerAuthenticationOptions)">
  386. <summary>
  387. Bearer authentication component which is added to an OWIN pipeline. This constructor is not
  388. called by application code directly, instead it is added by calling the the IAppBuilder UseOAuthBearerAuthentication
  389. extension method.
  390. </summary>
  391. </member>
  392. <member name="M:Microsoft.Owin.Security.OAuth.OAuthBearerAuthenticationMiddleware.CreateHandler">
  393. <summary>
  394. Called by the AuthenticationMiddleware base class to create a per-request handler.
  395. </summary>
  396. <returns>A new instance of the request handler</returns>
  397. </member>
  398. <member name="T:Microsoft.Owin.Security.OAuth.OAuthBearerAuthenticationOptions">
  399. <summary>
  400. Options class provides information needed to control Bearer Authentication middleware behavior
  401. </summary>
  402. </member>
  403. <member name="M:Microsoft.Owin.Security.OAuth.OAuthBearerAuthenticationOptions.#ctor">
  404. <summary>
  405. Creates an instance of bearer authentication options with default values.
  406. </summary>
  407. </member>
  408. <member name="P:Microsoft.Owin.Security.OAuth.OAuthBearerAuthenticationOptions.Realm">
  409. <summary>
  410. Determines what realm value is included when the bearer middleware adds a response header to an unauthorized request.
  411. If not assigned, the response header does not have a realm.
  412. </summary>
  413. </member>
  414. <member name="P:Microsoft.Owin.Security.OAuth.OAuthBearerAuthenticationOptions.Challenge">
  415. <summary>
  416. Specifies the full challenge to send to the client, and should start with "Bearer". If a challenge is provided then the
  417. Realm property is ignored. If no challenge is specified then one is created using "Bearer" and the value of the Realm
  418. property.
  419. </summary>
  420. </member>
  421. <member name="P:Microsoft.Owin.Security.OAuth.OAuthBearerAuthenticationOptions.Provider">
  422. <summary>
  423. The object provided by the application to process events raised by the bearer authentication middleware.
  424. The application may implement the interface fully, or it may create an instance of OAuthBearerAuthenticationProvider
  425. and assign delegates only to the events it wants to process.
  426. </summary>
  427. </member>
  428. <member name="P:Microsoft.Owin.Security.OAuth.OAuthBearerAuthenticationOptions.AccessTokenFormat">
  429. <summary>
  430. The data format used to un-protect the information contained in the access token.
  431. If not provided by the application the default data protection provider depends on the host server.
  432. The SystemWeb host on IIS will use ASP.NET machine key data protection, and HttpListener and other self-hosted
  433. servers will use DPAPI data protection. If a different access token
  434. provider or format is assigned, a compatible instance must be assigned to the OAuthAuthorizationServerOptions.AccessTokenProvider
  435. and OAuthAuthorizationServerOptions.AccessTokenFormat of the authorization server.
  436. </summary>
  437. </member>
  438. <member name="P:Microsoft.Owin.Security.OAuth.OAuthBearerAuthenticationOptions.AccessTokenProvider">
  439. <summary>
  440. Receives the bearer token the client application will be providing to web application. If not provided the token
  441. produced on the server's default data protection by using the AccessTokenFormat. If a different access token
  442. provider or format is assigned, a compatible instance must be assigned to the OAuthAuthorizationServerOptions.AccessTokenProvider
  443. and OAuthAuthorizationServerOptions.AccessTokenFormat of the authorization server.
  444. </summary>
  445. </member>
  446. <member name="P:Microsoft.Owin.Security.OAuth.OAuthBearerAuthenticationOptions.SystemClock">
  447. <summary>
  448. Used to know what the current clock time is when calculating or validating token expiration. When not assigned default is based on
  449. DateTimeOffset.UtcNow. This is typically needed only for unit testing.
  450. </summary>
  451. </member>
  452. <member name="T:Microsoft.Owin.Security.OAuth.OAuthDefaults">
  453. <summary>
  454. Default values used by authorization server and bearer authentication.
  455. </summary>
  456. </member>
  457. <member name="F:Microsoft.Owin.Security.OAuth.OAuthDefaults.AuthenticationType">
  458. <summary>
  459. Default value for AuthenticationType property in the OAuthBearerAuthenticationOptions and
  460. OAuthAuthorizationServerOptions.
  461. </summary>
  462. </member>
  463. <member name="T:Microsoft.Owin.Security.OAuth.BaseValidatingClientContext">
  464. <summary>
  465. Base class used for certain event contexts
  466. </summary>
  467. </member>
  468. <member name="T:Microsoft.Owin.Security.OAuth.BaseValidatingContext`1">
  469. <summary>
  470. Base class used for certain event contexts
  471. </summary>
  472. </member>
  473. <member name="M:Microsoft.Owin.Security.OAuth.BaseValidatingContext`1.#ctor(Microsoft.Owin.IOwinContext,`0)">
  474. <summary>
  475. Initializes base class used for certain event contexts
  476. </summary>
  477. </member>
  478. <member name="M:Microsoft.Owin.Security.OAuth.BaseValidatingContext`1.Validated">
  479. <summary>
  480. Marks this context as validated by the application. IsValidated becomes true and HasError becomes false as a result of calling.
  481. </summary>
  482. <returns>True if the validation has taken effect.</returns>
  483. </member>
  484. <member name="M:Microsoft.Owin.Security.OAuth.BaseValidatingContext`1.Rejected">
  485. <summary>
  486. Marks this context as not validated by the application. IsValidated and HasError become false as a result of calling.
  487. </summary>
  488. </member>
  489. <member name="M:Microsoft.Owin.Security.OAuth.BaseValidatingContext`1.SetError(System.String)">
  490. <summary>
  491. Marks this context as not validated by the application and assigns various error information properties.
  492. HasError becomes true and IsValidated becomes false as a result of calling.
  493. </summary>
  494. <param name="error">Assigned to the Error property</param>
  495. </member>
  496. <member name="M:Microsoft.Owin.Security.OAuth.BaseValidatingContext`1.SetError(System.String,System.String)">
  497. <summary>
  498. Marks this context as not validated by the application and assigns various error information properties.
  499. HasError becomes true and IsValidated becomes false as a result of calling.
  500. </summary>
  501. <param name="error">Assigned to the Error property</param>
  502. <param name="errorDescription">Assigned to the ErrorDescription property</param>
  503. </member>
  504. <member name="M:Microsoft.Owin.Security.OAuth.BaseValidatingContext`1.SetError(System.String,System.String,System.String)">
  505. <summary>
  506. Marks this context as not validated by the application and assigns various error information properties.
  507. HasError becomes true and IsValidated becomes false as a result of calling.
  508. </summary>
  509. <param name="error">Assigned to the Error property</param>
  510. <param name="errorDescription">Assigned to the ErrorDescription property</param>
  511. <param name="errorUri">Assigned to the ErrorUri property</param>
  512. </member>
  513. <member name="P:Microsoft.Owin.Security.OAuth.BaseValidatingContext`1.IsValidated">
  514. <summary>
  515. True if application code has called any of the Validate methods on this context.
  516. </summary>
  517. </member>
  518. <member name="P:Microsoft.Owin.Security.OAuth.BaseValidatingContext`1.HasError">
  519. <summary>
  520. True if application code has called any of the SetError methods on this context.
  521. </summary>
  522. </member>
  523. <member name="P:Microsoft.Owin.Security.OAuth.BaseValidatingContext`1.Error">
  524. <summary>
  525. The error argument provided when SetError was called on this context. This is eventually
  526. returned to the client app as the OAuth "error" parameter.
  527. </summary>
  528. </member>
  529. <member name="P:Microsoft.Owin.Security.OAuth.BaseValidatingContext`1.ErrorDescription">
  530. <summary>
  531. The optional errorDescription argument provided when SetError was called on this context. This is eventually
  532. returned to the client app as the OAuth "error_description" parameter.
  533. </summary>
  534. </member>
  535. <member name="P:Microsoft.Owin.Security.OAuth.BaseValidatingContext`1.ErrorUri">
  536. <summary>
  537. The optional errorUri argument provided when SetError was called on this context. This is eventually
  538. returned to the client app as the OAuth "error_uri" parameter.
  539. </summary>
  540. </member>
  541. <member name="M:Microsoft.Owin.Security.OAuth.BaseValidatingClientContext.#ctor(Microsoft.Owin.IOwinContext,Microsoft.Owin.Security.OAuth.OAuthAuthorizationServerOptions,System.String)">
  542. <summary>
  543. Initializes base class used for certain event contexts
  544. </summary>
  545. </member>
  546. <member name="P:Microsoft.Owin.Security.OAuth.BaseValidatingClientContext.ClientId">
  547. <summary>
  548. The "client_id" parameter for the current request. The Authorization Server application is responsible for
  549. validating this value identifies a registered client.
  550. </summary>
  551. </member>
  552. <member name="T:Microsoft.Owin.Security.OAuth.BaseValidatingTicketContext`1">
  553. <summary>
  554. Base class used for certain event contexts
  555. </summary>
  556. </member>
  557. <member name="M:Microsoft.Owin.Security.OAuth.BaseValidatingTicketContext`1.#ctor(Microsoft.Owin.IOwinContext,`0,Microsoft.Owin.Security.AuthenticationTicket)">
  558. <summary>
  559. Initializes base class used for certain event contexts
  560. </summary>
  561. </member>
  562. <member name="M:Microsoft.Owin.Security.OAuth.BaseValidatingTicketContext`1.Validated(Microsoft.Owin.Security.AuthenticationTicket)">
  563. <summary>
  564. Replaces the ticket information on this context and marks it as as validated by the application.
  565. IsValidated becomes true and HasError becomes false as a result of calling.
  566. </summary>
  567. <param name="ticket">Assigned to the Ticket property</param>
  568. <returns>True if the validation has taken effect.</returns>
  569. </member>
  570. <member name="M:Microsoft.Owin.Security.OAuth.BaseValidatingTicketContext`1.Validated(System.Security.Claims.ClaimsIdentity)">
  571. <summary>
  572. Alters the ticket information on this context and marks it as as validated by the application.
  573. IsValidated becomes true and HasError becomes false as a result of calling.
  574. </summary>
  575. <param name="identity">Assigned to the Ticket.Identity property</param>
  576. <returns>True if the validation has taken effect.</returns>
  577. </member>
  578. <member name="P:Microsoft.Owin.Security.OAuth.BaseValidatingTicketContext`1.Ticket">
  579. <summary>
  580. Contains the identity and properties for the application to authenticate. If the Validated method
  581. is invoked with an AuthenticationTicket or ClaimsIdentity argument, that new value is assigned to
  582. this property in addition to changing IsValidated to true.
  583. </summary>
  584. </member>
  585. <member name="T:Microsoft.Owin.Security.OAuth.OAuthAuthorizeEndpointContext">
  586. <summary>
  587. An event raised after the Authorization Server has processed the request, but before it is passed on to the web application.
  588. Calling RequestCompleted will prevent the request from passing on to the web application.
  589. </summary>
  590. </member>
  591. <member name="M:Microsoft.Owin.Security.OAuth.OAuthAuthorizeEndpointContext.#ctor(Microsoft.Owin.IOwinContext,Microsoft.Owin.Security.OAuth.OAuthAuthorizationServerOptions)">
  592. <summary>
  593. Creates an instance of this context
  594. </summary>
  595. </member>
  596. <member name="T:Microsoft.Owin.Security.OAuth.IOAuthAuthorizationServerProvider">
  597. <summary>
  598. Interface for OAuthAuthorizationServerOptions.Provider property used by Authorization
  599. Server to communicate with the web application while processing requests.
  600. </summary>
  601. </member>
  602. <member name="M:Microsoft.Owin.Security.OAuth.IOAuthAuthorizationServerProvider.MatchEndpoint(Microsoft.Owin.Security.OAuth.OAuthMatchEndpointContext)">
  603. <summary>
  604. Called to determine if an incoming request is treated as an Authorize or Token
  605. endpoint. If Options.AuthorizeEndpointPath or Options.TokenEndpointPath
  606. are assigned values, then handling this event is optional and context.IsAuthorizeEndpoint and context.IsTokenEndpoint
  607. will already be true if the request path matches.
  608. </summary>
  609. <param name="context">The context of the event carries information in and results out.</param>
  610. <returns>Task to enable asynchronous execution</returns>
  611. </member>
  612. <member name="M:Microsoft.Owin.Security.OAuth.IOAuthAuthorizationServerProvider.ValidateClientRedirectUri(Microsoft.Owin.Security.OAuth.OAuthValidateClientRedirectUriContext)">
  613. <summary>
  614. Called to validate that the context.ClientId is a registered "client_id", and that the context.RedirectUri a "redirect_uri"
  615. registered for that client. This only occurs when processing the Authorize endpoint. The application MUST implement this
  616. call, and it MUST validate both of those factors before calling context.Validated. If the context.Validated method is called
  617. with a given redirectUri parameter, then IsValidated will only become true if the incoming redirect URI matches the given redirect URI.
  618. If context.Validated is not called the request will not proceed further.
  619. </summary>
  620. <param name="context">The context of the event carries information in and results out.</param>
  621. <returns>Task to enable asynchronous execution</returns>
  622. </member>
  623. <member name="M:Microsoft.Owin.Security.OAuth.IOAuthAuthorizationServerProvider.ValidateClientAuthentication(Microsoft.Owin.Security.OAuth.OAuthValidateClientAuthenticationContext)">
  624. <summary>
  625. Called to validate that the origin of the request is a registered "client_id", and that the correct credentials for that client are
  626. present on the request. If the web application accepts Basic authentication credentials,
  627. context.TryGetBasicCredentials(out clientId, out clientSecret) may be called to acquire those values if present in the request header. If the web
  628. application accepts "client_id" and "client_secret" as form encoded POST parameters,
  629. context.TryGetFormCredentials(out clientId, out clientSecret) may be called to acquire those values if present in the request body.
  630. If context.Validated is not called the request will not proceed further.
  631. </summary>
  632. <param name="context">The context of the event carries information in and results out.</param>
  633. <returns>Task to enable asynchronous execution</returns>
  634. </member>
  635. <member name="M:Microsoft.Owin.Security.OAuth.IOAuthAuthorizationServerProvider.ValidateAuthorizeRequest(Microsoft.Owin.Security.OAuth.OAuthValidateAuthorizeRequestContext)">
  636. <summary>
  637. Called for each request to the Authorize endpoint to determine if the request is valid and should continue.
  638. The default behavior when using the OAuthAuthorizationServerProvider is to assume well-formed requests, with
  639. validated client redirect URI, should continue processing. An application may add any additional constraints.
  640. </summary>
  641. <param name="context">The context of the event carries information in and results out.</param>
  642. <returns>Task to enable asynchronous execution</returns>
  643. </member>
  644. <member name="M:Microsoft.Owin.Security.OAuth.IOAuthAuthorizationServerProvider.ValidateTokenRequest(Microsoft.Owin.Security.OAuth.OAuthValidateTokenRequestContext)">
  645. <summary>
  646. Called for each request to the Authorize endpoint to determine if the request is valid and should continue.
  647. The default behavior when using the OAuthAuthorizationServerProvider is to assume well-formed requests, with
  648. validated client credentials, should continue processing. An application may add any additional constraints.
  649. </summary>
  650. <param name="context">The context of the event carries information in and results out.</param>
  651. <returns>Task to enable asynchronous execution</returns>
  652. </member>
  653. <member name="M:Microsoft.Owin.Security.OAuth.IOAuthAuthorizationServerProvider.GrantAuthorizationCode(Microsoft.Owin.Security.OAuth.OAuthGrantAuthorizationCodeContext)">
  654. <summary>
  655. Called when a request to the Token endpoint arrives with a "grant_type" of "authorization_code". This occurs after the Authorize
  656. endpoint as redirected the user-agent back to the client with a "code" parameter, and the client is exchanging that for an "access_token".
  657. The claims and properties
  658. associated with the authorization code are present in the context.Ticket. The application must call context.Validated to instruct the Authorization
  659. Server middleware to issue an access token based on those claims and properties. The call to context.Validated may be given a different
  660. AuthenticationTicket or ClaimsIdentity in order to control which information flows from authorization code to access token.
  661. The default behavior when using the OAuthAuthorizationServerProvider is to flow information from the authorization code to
  662. the access token unmodified.
  663. See also http://tools.ietf.org/html/rfc6749#section-4.1.3
  664. </summary>
  665. <param name="context">The context of the event carries information in and results out.</param>
  666. <returns>Task to enable asynchronous execution</returns>
  667. </member>
  668. <member name="M:Microsoft.Owin.Security.OAuth.IOAuthAuthorizationServerProvider.GrantRefreshToken(Microsoft.Owin.Security.OAuth.OAuthGrantRefreshTokenContext)">
  669. <summary>
  670. Called when a request to the Token endpoint arrives with a "grant_type" of "refresh_token". This occurs if your application has issued a "refresh_token"
  671. along with the "access_token", and the client is attempting to use the "refresh_token" to acquire a new "access_token", and possibly a new "refresh_token".
  672. To issue a refresh token the an Options.RefreshTokenProvider must be assigned to create the value which is returned. The claims and properties
  673. associated with the refresh token are present in the context.Ticket. The application must call context.Validated to instruct the
  674. Authorization Server middleware to issue an access token based on those claims and properties. The call to context.Validated may
  675. be given a different AuthenticationTicket or ClaimsIdentity in order to control which information flows from the refresh token to
  676. the access token. The default behavior when using the OAuthAuthorizationServerProvider is to flow information from the refresh token to
  677. the access token unmodified.
  678. See also http://tools.ietf.org/html/rfc6749#section-6
  679. </summary>
  680. <param name="context">The context of the event carries information in and results out.</param>
  681. <returns>Task to enable asynchronous execution</returns>
  682. </member>
  683. <member name="M:Microsoft.Owin.Security.OAuth.IOAuthAuthorizationServerProvider.GrantResourceOwnerCredentials(Microsoft.Owin.Security.OAuth.OAuthGrantResourceOwnerCredentialsContext)">
  684. <summary>
  685. Called when a request to the Token endpoint arrives with a "grant_type" of "password". This occurs when the user has provided name and password
  686. credentials directly into the client application's user interface, and the client application is using those to acquire an "access_token" and
  687. optional "refresh_token". If the web application supports the
  688. resource owner credentials grant type it must validate the context.Username and context.Password as appropriate. To issue an
  689. access token the context.Validated must be called with a new ticket containing the claims about the resource owner which should be associated
  690. with the access token. The application should take appropriate measures to ensure that the endpoint isn’t abused by malicious callers. .
  691. The default behavior is to reject this grant type.
  692. See also http://tools.ietf.org/html/rfc6749#section-4.3.2
  693. </summary>
  694. <param name="context">The context of the event carries information in and results out.</param>
  695. <returns>Task to enable asynchronous execution</returns>
  696. </member>
  697. <member name="M:Microsoft.Owin.Security.OAuth.IOAuthAuthorizationServerProvider.GrantClientCredentials(Microsoft.Owin.Security.OAuth.OAuthGrantClientCredentialsContext)">
  698. <summary>
  699. Called when a request to the Token endpoint arrives with a "grant_type" of "client_credentials". This occurs when a registered client
  700. application wishes to acquire an "access_token" to interact with protected resources on it's own behalf, rather than on behalf of an authenticated user.
  701. If the web application supports the client credentials it may assume the context.ClientId has been validated by the ValidateClientAuthentication call.
  702. To issue an access token the context.Validated must be called with a new ticket containing the claims about the client application which should be associated
  703. with the access token. The application should take appropriate measures to ensure that the endpoint isn’t abused by malicious callers.
  704. The default behavior is to reject this grant type.
  705. See also http://tools.ietf.org/html/rfc6749#section-4.4.2
  706. </summary>
  707. <param name="context">The context of the event carries information in and results out.</param>
  708. <returns>Task to enable asynchronous execution</returns>
  709. </member>
  710. <member name="M:Microsoft.Owin.Security.OAuth.IOAuthAuthorizationServerProvider.GrantCustomExtension(Microsoft.Owin.Security.OAuth.OAuthGrantCustomExtensionContext)">
  711. <summary>
  712. Called when a request to the Token andpoint arrives with a "grant_type" of any other value. If the application supports custom grant types
  713. it is entirely responsible for determining if the request should result in an access_token. If context.Validated is called with ticket
  714. information the response body is produced in the same way as the other standard grant types. If additional response parameters must be
  715. included they may be added in the final TokenEndpoint call.
  716. See also http://tools.ietf.org/html/rfc6749#section-4.5
  717. </summary>
  718. <param name="context">The context of the event carries information in and results out.</param>
  719. <returns>Task to enable asynchronous execution</returns>
  720. </member>
  721. <member name="M:Microsoft.Owin.Security.OAuth.IOAuthAuthorizationServerProvider.AuthorizeEndpoint(Microsoft.Owin.Security.OAuth.OAuthAuthorizeEndpointContext)">
  722. <summary>
  723. Called at the final stage of an incoming Authorize endpoint request before the execution continues on to the web application component
  724. responsible for producing the html response. Anything present in the OWIN pipeline following the Authorization Server may produce the
  725. response for the Authorize page. If running on IIS any ASP.NET technology running on the server may produce the response for the
  726. Authorize page. If the web application wishes to produce the response directly in the AuthorizeEndpoint call it may write to the
  727. context.Response directly and should call context.RequestCompleted to stop other handlers from executing. If the web application wishes
  728. to grant the authorization directly in the AuthorizeEndpoint call it cay call context.OwinContext.Authentication.SignIn with the
  729. appropriate ClaimsIdentity and should call context.RequestCompleted to stop other handlers from executing.
  730. </summary>
  731. <param name="context">The context of the event carries information in and results out.</param>
  732. <returns>Task to enable asynchronous execution</returns>
  733. </member>
  734. <member name="M:Microsoft.Owin.Security.OAuth.IOAuthAuthorizationServerProvider.TokenEndpoint(Microsoft.Owin.Security.OAuth.OAuthTokenEndpointContext)">
  735. <summary>
  736. Called at the final stage of a successful Token endpoint request. An application may implement this call in order to do any final
  737. modification of the claims being used to issue access or refresh tokens. This call may also be used in order to add additional
  738. response parameters to the Token endpoint's json response body.
  739. </summary>
  740. <param name="context">The context of the event carries information in and results out.</param>
  741. <returns>Task to enable asynchronous execution</returns>
  742. </member>
  743. <member name="T:Microsoft.Owin.Security.OAuth.OAuthAuthorizationServerProvider">
  744. <summary>
  745. Default implementation of IOAuthAuthorizationServerProvider used by Authorization
  746. Server to communicate with the web application while processing requests. OAuthAuthorizationServerProvider provides some default behavior,
  747. may be used as a virtual base class, and offers delegate properties which may be used to
  748. handle individual calls without declaring a new class type.
  749. </summary>
  750. </member>
  751. <member name="M:Microsoft.Owin.Security.OAuth.OAuthAuthorizationServerProvider.#ctor">
  752. <summary>
  753. Creates new instance of default provider behavior
  754. </summary>
  755. </member>
  756. <member name="M:Microsoft.Owin.Security.OAuth.OAuthAuthorizationServerProvider.MatchEndpoint(Microsoft.Owin.Security.OAuth.OAuthMatchEndpointContext)">
  757. <summary>
  758. Called to determine if an incoming request is treated as an Authorize or Token
  759. endpoint. If Options.AuthorizeEndpointPath or Options.TokenEndpointPath
  760. are assigned values, then handling this event is optional and context.IsAuthorizeEndpoint and context.IsTokenEndpoint
  761. will already be true if the request path matches.
  762. </summary>
  763. <param name="context">The context of the event carries information in and results out.</param>
  764. <returns>Task to enable asynchronous execution</returns>
  765. </member>
  766. <member name="M:Microsoft.Owin.Security.OAuth.OAuthAuthorizationServerProvider.ValidateClientRedirectUri(Microsoft.Owin.Security.OAuth.OAuthValidateClientRedirectUriContext)">
  767. <summary>
  768. Called to validate that the context.ClientId is a registered "client_id", and that the context.RedirectUri a "redirect_uri"
  769. registered for that client. This only occurs when processing the Authorize endpoint. The application MUST implement this
  770. call, and it MUST validate both of those factors before calling context.Validated. If the context.Validated method is called
  771. with a given redirectUri parameter, then IsValidated will only become true if the incoming redirect URI matches the given redirect URI.
  772. If context.Validated is not called the request will not proceed further.
  773. </summary>
  774. <param name="context">The context of the event carries information in and results out.</param>
  775. <returns>Task to enable asynchronous execution</returns>
  776. </member>
  777. <member name="M:Microsoft.Owin.Security.OAuth.OAuthAuthorizationServerProvider.ValidateClientAuthentication(Microsoft.Owin.Security.OAuth.OAuthValidateClientAuthenticationContext)">
  778. <summary>
  779. Called to validate that the origin of the request is a registered "client_id", and that the correct credentials for that client are
  780. present on the request. If the web application accepts Basic authentication credentials,
  781. context.TryGetBasicCredentials(out clientId, out clientSecret) may be called to acquire those values if present in the request header. If the web
  782. application accepts "client_id" and "client_secret" as form encoded POST parameters,
  783. context.TryGetFormCredentials(out clientId, out clientSecret) may be called to acquire those values if present in the request body.
  784. If context.Validated is not called the request will not proceed further.
  785. </summary>
  786. <param name="context">The context of the event carries information in and results out.</param>
  787. <returns>Task to enable asynchronous execution</returns>
  788. </member>
  789. <member name="M:Microsoft.Owin.Security.OAuth.OAuthAuthorizationServerProvider.ValidateAuthorizeRequest(Microsoft.Owin.Security.OAuth.OAuthValidateAuthorizeRequestContext)">
  790. <summary>
  791. Called for each request to the Authorize endpoint to determine if the request is valid and should continue.
  792. The default behavior when using the OAuthAuthorizationServerProvider is to assume well-formed requests, with
  793. validated client redirect URI, should continue processing. An application may add any additional constraints.
  794. </summary>
  795. <param name="context">The context of the event carries information in and results out.</param>
  796. <returns>Task to enable asynchronous execution</returns>
  797. </member>
  798. <member name="M:Microsoft.Owin.Security.OAuth.OAuthAuthorizationServerProvider.ValidateTokenRequest(Microsoft.Owin.Security.OAuth.OAuthValidateTokenRequestContext)">
  799. <summary>
  800. Called for each request to the Authorize endpoint to determine if the request is valid and should continue.
  801. The default behavior when using the OAuthAuthorizationServerProvider is to assume well-formed requests, with
  802. validated client credentials, should continue processing. An application may add any additional constraints.
  803. </summary>
  804. <param name="context">The context of the event carries information in and results out.</param>
  805. <returns>Task to enable asynchronous execution</returns>
  806. </member>
  807. <member name="M:Microsoft.Owin.Security.OAuth.OAuthAuthorizationServerProvider.GrantAuthorizationCode(Microsoft.Owin.Security.OAuth.OAuthGrantAuthorizationCodeContext)">
  808. <summary>
  809. Called when a request to the Token endpoint arrives with a "grant_type" of "authorization_code". This occurs after the Authorize
  810. endpoint as redirected the user-agent back to the client with a "code" parameter, and the client is exchanging that for an "access_token".
  811. The claims and properties
  812. associated with the authorization code are present in the context.Ticket. The application must call context.Validated to instruct the Authorization
  813. Server middleware to issue an access token based on those claims and properties. The call to context.Validated may be given a different
  814. AuthenticationTicket or ClaimsIdentity in order to control which information flows from authorization code to access token.
  815. The default behavior when using the OAuthAuthorizationServerProvider is to flow information from the authorization code to
  816. the access token unmodified.
  817. See also http://tools.ietf.org/html/rfc6749#section-4.1.3
  818. </summary>
  819. <param name="context">The context of the event carries information in and results out.</param>
  820. <returns>Task to enable asynchronous execution</returns>
  821. </member>
  822. <member name="M:Microsoft.Owin.Security.OAuth.OAuthAuthorizationServerProvider.GrantRefreshToken(Microsoft.Owin.Security.OAuth.OAuthGrantRefreshTokenContext)">
  823. <summary>
  824. Called when a request to the Token endpoint arrives with a "grant_type" of "refresh_token". This occurs if your application has issued a "refresh_token"
  825. along with the "access_token", and the client is attempting to use the "refresh_token" to acquire a new "access_token", and possibly a new "refresh_token".
  826. To issue a refresh token the an Options.RefreshTokenProvider must be assigned to create the value which is returned. The claims and properties
  827. associated with the refresh token are present in the context.Ticket. The application must call context.Validated to instruct the
  828. Authorization Server middleware to issue an access token based on those claims and properties. The call to context.Validated may
  829. be given a different AuthenticationTicket or ClaimsIdentity in order to control which information flows from the refresh token to
  830. the access token. The default behavior when using the OAuthAuthorizationServerProvider is to flow information from the refresh token to
  831. the access token unmodified.
  832. See also http://tools.ietf.org/html/rfc6749#section-6
  833. </summary>
  834. <param name="context">The context of the event carries information in and results out.</param>
  835. <returns>Task to enable asynchronous execution</returns>
  836. </member>
  837. <member name="M:Microsoft.Owin.Security.OAuth.OAuthAuthorizationServerProvider.GrantResourceOwnerCredentials(Microsoft.Owin.Security.OAuth.OAuthGrantResourceOwnerCredentialsContext)">
  838. <summary>
  839. Called when a request to the Token endpoint arrives with a "grant_type" of "password". This occurs when the user has provided name and password
  840. credentials directly into the client application's user interface, and the client application is using those to acquire an "access_token" and
  841. optional "refresh_token". If the web application supports the
  842. resource owner credentials grant type it must validate the context.Username and context.Password as appropriate. To issue an
  843. access token the context.Validated must be called with a new ticket containing the claims about the resource owner which should be associated
  844. with the access token. The application should take appropriate measures to ensure that the endpoint isn’t abused by malicious callers.
  845. The default behavior is to reject this grant type.
  846. See also http://tools.ietf.org/html/rfc6749#section-4.3.2
  847. </summary>
  848. <param name="context">The context of the event carries information in and results out.</param>
  849. <returns>Task to enable asynchronous execution</returns>
  850. </member>
  851. <member name="M:Microsoft.Owin.Security.OAuth.OAuthAuthorizationServerProvider.GrantClientCredentials(Microsoft.Owin.Security.OAuth.OAuthGrantClientCredentialsContext)">
  852. <summary>
  853. Called when a request to the Token endpoint arrives with a "grant_type" of "client_credentials". This occurs when a registered client
  854. application wishes to acquire an "access_token" to interact with protected resources on it's own behalf, rather than on behalf of an authenticated user.
  855. If the web application supports the client credentials it may assume the context.ClientId has been validated by the ValidateClientAuthentication call.
  856. To issue an access token the context.Validated must be called with a new ticket containing the claims about the client application which should be associated
  857. with the access token. The application should take appropriate measures to ensure that the endpoint isn’t abused by malicious callers.
  858. The default behavior is to reject this grant type.
  859. See also http://tools.ietf.org/html/rfc6749#section-4.4.2
  860. </summary>
  861. <param name="context">The context of the event carries information in and results out.</param>
  862. <returns>Task to enable asynchronous execution</returns>
  863. </member>
  864. <member name="M:Microsoft.Owin.Security.OAuth.OAuthAuthorizationServerProvider.GrantCustomExtension(Microsoft.Owin.Security.OAuth.OAuthGrantCustomExtensionContext)">
  865. <summary>
  866. Called when a request to the Token andpoint arrives with a "grant_type" of any other value. If the application supports custom grant types
  867. it is entirely responsible for determining if the request should result in an access_token. If context.Validated is called with ticket
  868. information the response body is produced in the same way as the other standard grant types. If additional response parameters must be
  869. included they may be added in the final TokenEndpoint call.
  870. See also http://tools.ietf.org/html/rfc6749#section-4.5
  871. </summary>
  872. <param name="context">The context of the event carries information in and results out.</param>
  873. <returns>Task to enable asynchronous execution</returns>
  874. </member>
  875. <member name="M:Microsoft.Owin.Security.OAuth.OAuthAuthorizationServerProvider.AuthorizeEndpoint(Microsoft.Owin.Security.OAuth.OAuthAuthorizeEndpointContext)">
  876. <summary>
  877. Called at the final stage of an incoming Authorize endpoint request before the execution continues on to the web application component
  878. responsible for producing the html response. Anything present in the OWIN pipeline following the Authorization Server may produce the
  879. response for the Authorize page. If running on IIS any ASP.NET technology running on the server may produce the response for the
  880. Authorize page. If the web application wishes to produce the response directly in the AuthorizeEndpoint call it may write to the
  881. context.Response directly and should call context.RequestCompleted to stop other handlers from executing. If the web application wishes
  882. to grant the authorization directly in the AuthorizeEndpoint call it cay call context.OwinContext.Authentication.SignIn with the
  883. appropriate ClaimsIdentity and should call context.RequestCompleted to stop other handlers from executing.
  884. </summary>
  885. <param name="context">The context of the event carries information in and results out.</param>
  886. <returns>Task to enable asynchronous execution</returns>
  887. </member>
  888. <member name="M:Microsoft.Owin.Security.OAuth.OAuthAuthorizationServerProvider.TokenEndpoint(Microsoft.Owin.Security.OAuth.OAuthTokenEndpointContext)">
  889. <summary>
  890. Called at the final stage of a successful Token endpoint request. An application may implement this call in order to do any final
  891. modification of the claims being used to issue access or refresh tokens. This call may also be used in order to add additional
  892. response parameters to the Token endpoint's json response body.
  893. </summary>
  894. <param name="context">The context of the event carries information in and results out.</param>
  895. <returns>Task to enable asynchronous execution</returns>
  896. </member>
  897. <member name="P:Microsoft.Owin.Security.OAuth.OAuthAuthorizationServerProvider.OnMatchEndpoint">
  898. <summary>
  899. Called to determine if an incoming request is treated as an Authorize or Token
  900. endpoint. If Options.AuthorizeEndpointPath or Options.TokenEndpointPath
  901. are assigned values, then handling this event is optional and context.IsAuthorizeEndpoint and context.IsTokenEndpoint
  902. will already be true if the request path matches.
  903. </summary>
  904. </member>
  905. <member name="P:Microsoft.Owin.Security.OAuth.OAuthAuthorizationServerProvider.OnValidateClientRedirectUri">
  906. <summary>
  907. Called to validate that the context.ClientId is a registered "client_id", and that the context.RedirectUri a "redirect_uri"
  908. registered for that client. This only occurs when processing the Authorize endpoint. The application MUST implement this
  909. call, and it MUST validate both of those factors before calling context.Validated. If the context.Validated method is called
  910. with a given redirectUri parameter, then IsValidated will only become true if the incoming redirect URI matches the given redirect URI.
  911. If context.Validated is not called the request will not proceed further.
  912. </summary>
  913. </member>
  914. <member name="P:Microsoft.Owin.Security.OAuth.OAuthAuthorizationServerProvider.OnValidateClientAuthentication">
  915. <summary>
  916. Called to validate that the origin of the request is a registered "client_id", and that the correct credentials for that client are
  917. present on the request. If the web application accepts Basic authentication credentials,
  918. context.TryGetBasicCredentials(out clientId, out clientSecret) may be called to acquire those values if present in the request header. If the web
  919. application accepts "client_id" and "client_secret" as form encoded POST parameters,
  920. context.TryGetFormCredentials(out clientId, out clientSecret) may be called to acquire those values if present in the request body.
  921. If context.Validated is not called the request will not proceed further.
  922. </summary>
  923. </member>
  924. <member name="P:Microsoft.Owin.Security.OAuth.OAuthAuthorizationServerProvider.OnValidateAuthorizeRequest">
  925. <summary>
  926. Called for each request to the Authorize endpoint to determine if the request is valid and should continue.
  927. The default behavior when using the OAuthAuthorizationServerProvider is to assume well-formed requests, with
  928. validated client redirect URI, should continue processing. An application may add any additional constraints.
  929. </summary>
  930. </member>
  931. <member name="P:Microsoft.Owin.Security.OAuth.OAuthAuthorizationServerProvider.OnValidateTokenRequest">
  932. <summary>
  933. Called for each request to the Authorize endpoint to determine if the request is valid and should continue.
  934. The default behavior when using the OAuthAuthorizationServerProvider is to assume well-formed requests, with
  935. validated client credentials, should continue processing. An application may add any additional constraints.
  936. </summary>
  937. </member>
  938. <member name="P:Microsoft.Owin.Security.OAuth.OAuthAuthorizationServerProvider.OnGrantAuthorizationCode">
  939. <summary>
  940. Called when a request to the Token endpoint arrives with a "grant_type" of "authorization_code". This occurs after the Authorize
  941. endpoint as redirected the user-agent back to the client with a "code" parameter, and the client is exchanging that for an "access_token".
  942. The claims and properties
  943. associated with the authorization code are present in the context.Ticket. The application must call context.Validated to instruct the Authorization
  944. Server middleware to issue an access token based on those claims and properties. The call to context.Validated may be given a different
  945. AuthenticationTicket or ClaimsIdentity in order to control which information flows from authorization code to access token.
  946. The default behavior when using the OAuthAuthorizationServerProvider is to flow information from the authorization code to
  947. the access token unmodified.
  948. See also http://tools.ietf.org/html/rfc6749#section-4.1.3
  949. </summary>
  950. </member>
  951. <member name="P:Microsoft.Owin.Security.OAuth.OAuthAuthorizationServerProvider.OnGrantResourceOwnerCredentials">
  952. <summary>
  953. Called when a request to the Token endpoint arrives with a "grant_type" of "password". This occurs when the user has provided name and password
  954. credentials directly into the client application's user interface, and the client application is using those to acquire an "access_token" and
  955. optional "refresh_token". If the web application supports the
  956. resource owner credentials grant type it must validate the context.Username and context.Password as appropriate. To issue an
  957. access token the context.Validated must be called with a new ticket containing the claims about the resource owner which should be associated
  958. with the access token. The application should take appropriate measures to ensure that the endpoint isn’t abused by malicious callers.
  959. The default behavior is to reject this grant type.
  960. See also http://tools.ietf.org/html/rfc6749#section-4.3.2
  961. </summary>
  962. </member>
  963. <member name="P:Microsoft.Owin.Security.OAuth.OAuthAuthorizationServerProvider.OnGrantClientCredentials">
  964. <summary>
  965. Called when a request to the Token endpoint arrives with a "grant_type" of "client_credentials". This occurs when a registered client
  966. application wishes to acquire an "access_token" to interact with protected resources on it's own behalf, rather than on behalf of an authenticated user.
  967. If the web application supports the client credentials it may assume the context.ClientId has been validated by the ValidateClientAuthentication call.
  968. To issue an access token the context.Validated must be called with a new ticket containing the claims about the client application which should be associated
  969. with the access token. The application should take appropriate measures to ensure that the endpoint isn’t abused by malicious callers.
  970. The default behavior is to reject this grant type.
  971. See also http://tools.ietf.org/html/rfc6749#section-4.4.2
  972. </summary>
  973. </member>
  974. <member name="P:Microsoft.Owin.Security.OAuth.OAuthAuthorizationServerProvider.OnGrantRefreshToken">
  975. <summary>
  976. Called when a request to the Token endpoint arrives with a "grant_type" of "refresh_token". This occurs if your application has issued a "refresh_token"
  977. along with the "access_token", and the client is attempting to use the "refresh_token" to acquire a new "access_token", and possibly a new "refresh_token".
  978. To issue a refresh token the an Options.RefreshTokenProvider must be assigned to create the value which is returned. The claims and properties
  979. associated with the refresh token are present in the context.Ticket. The application must call context.Validated to instruct the
  980. Authorization Server middleware to issue an access token based on those claims and properties. The call to context.Validated may
  981. be given a different AuthenticationTicket or ClaimsIdentity in order to control which information flows from the refresh token to
  982. the access token. The default behavior when using the OAuthAuthorizationServerProvider is to flow information from the refresh token to
  983. the access token unmodified.
  984. See also http://tools.ietf.org/html/rfc6749#section-6
  985. </summary>
  986. </member>
  987. <member name="P:Microsoft.Owin.Security.OAuth.OAuthAuthorizationServerProvider.OnGrantCustomExtension">
  988. <summary>
  989. Called when a request to the Token andpoint arrives with a "grant_type" of any other value. If the application supports custom grant types
  990. it is entirely responsible for determining if the request should result in an access_token. If context.Validated is called with ticket
  991. information the response body is produced in the same way as the other standard grant types. If additional response parameters must be
  992. included they may be added in the final TokenEndpoint call.
  993. See also http://tools.ietf.org/html/rfc6749#section-4.5
  994. </summary>
  995. </member>
  996. <member name="P:Microsoft.Owin.Security.OAuth.OAuthAuthorizationServerProvider.OnAuthorizeEndpoint">
  997. <summary>
  998. Called at the final stage of an incoming Authorize endpoint request before the execution continues on to the web application component
  999. responsible for producing the html response. Anything present in the OWIN pipeline following the Authorization Server may produce the
  1000. response for the Authorize page. If running on IIS any ASP.NET technology running on the server may produce the response for the
  1001. Authorize page. If the web application wishes to produce the response directly in the AuthorizeEndpoint call it may write to the
  1002. context.Response directly and should call context.RequestCompleted to stop other handlers from executing. If the web application wishes
  1003. to grant the authorization directly in the AuthorizeEndpoint call it cay call context.OwinContext.Authentication.SignIn with the
  1004. appropriate ClaimsIdentity and should call context.RequestCompleted to stop other handlers from executing.
  1005. </summary>
  1006. </member>
  1007. <member name="P:Microsoft.Owin.Security.OAuth.OAuthAuthorizationServerProvider.OnTokenEndpoint">
  1008. <summary>
  1009. Called at the final stage of a successful Token endpoint request. An application may implement this call in order to do any final
  1010. modification of the claims being used to issue access or refresh tokens. This call may also be used in order to add additional
  1011. response parameters to the Token endpoint's json response body.
  1012. </summary>
  1013. </member>
  1014. <member name="T:Microsoft.Owin.Security.OAuth.OAuthBearerAuthenticationProvider">
  1015. <summary>
  1016. OAuth bearer token middleware provider
  1017. </summary>
  1018. </member>
  1019. <member name="T:Microsoft.Owin.Security.OAuth.IOAuthBearerAuthenticationProvider">
  1020. <summary>
  1021. Specifies callback methods which the <see cref="T:Microsoft.Owin.Security.OAuth.OAuthBearerAuthenticationMiddleware"></see> invokes to enable developer control over the authentication process. /&gt;
  1022. </summary>
  1023. </member>
  1024. <member name="M:Microsoft.Owin.Security.OAuth.IOAuthBearerAuthenticationProvider.RequestToken(Microsoft.Owin.Security.OAuth.OAuthRequestTokenContext)">
  1025. <summary>
  1026. Invoked before the <see cref="T:System.Security.Claims.ClaimsIdentity"/> is created. Gives the application an
  1027. opportunity to find the identity from a different location, adjust, or reject the token.
  1028. </summary>
  1029. <param name="context">Contains the token string.</param>
  1030. <returns>A <see cref="T:System.Threading.Tasks.Task"/> representing the completed operation.</returns>
  1031. </member>
  1032. <member name="M:Microsoft.Owin.Security.OAuth.IOAuthBearerAuthenticationProvider.ValidateIdentity(Microsoft.Owin.Security.OAuth.OAuthValidateIdentityContext)">
  1033. <summary>
  1034. Called each time a request identity has been validated by the middleware. By implementing this method the
  1035. application may alter or reject the identity which has arrived with the request.
  1036. </summary>
  1037. <param name="context">Contains information about the login session as well as the user <see cref="T:System.Security.Claims.ClaimsIdentity"/>.</param>
  1038. <returns>A <see cref="T:System.Threading.Tasks.Task"/> representing the completed operation.</returns>
  1039. </member>
  1040. <member name="M:Microsoft.Owin.Security.OAuth.IOAuthBearerAuthenticationProvider.ApplyChallenge(Microsoft.Owin.Security.OAuth.OAuthChallengeContext)">
  1041. <summary>
  1042. Called each time a challenge is being sent to the client. By implementing this method the application
  1043. may modify the challenge as needed.
  1044. </summary>
  1045. <param name="context">Contains the default challenge.</param>
  1046. <returns>A <see cref="T:System.Threading.Tasks.Task"/> representing the completed operation.</returns>
  1047. </member>
  1048. <member name="M:Microsoft.Owin.Security.OAuth.OAuthBearerAuthenticationProvider.#ctor">
  1049. <summary>
  1050. Initializes a new instance of the <see cref="T:Microsoft.Owin.Security.OAuth.OAuthBearerAuthenticationProvider"/> class
  1051. </summary>
  1052. </member>
  1053. <member name="M:Microsoft.Owin.Security.OAuth.OAuthBearerAuthenticationProvider.RequestToken(Microsoft.Owin.Security.OAuth.OAuthRequestTokenContext)">
  1054. <summary>
  1055. Handles processing OAuth bearer token.
  1056. </summary>
  1057. <param name="context"></param>
  1058. <returns></returns>
  1059. </member>
  1060. <member name="M:Microsoft.Owin.Security.OAuth.OAuthBearerAuthenticationProvider.ValidateIdentity(Microsoft.Owin.Security.OAuth.OAuthValidateIdentityContext)">
  1061. <summary>
  1062. Handles validating the identity produced from an OAuth bearer token.
  1063. </summary>
  1064. <param name="context"></param>
  1065. <returns></returns>
  1066. </member>
  1067. <member name="M:Microsoft.Owin.Security.OAuth.OAuthBearerAuthenticationProvider.ApplyChallenge(Microsoft.Owin.Security.OAuth.OAuthChallengeContext)">
  1068. <summary>
  1069. Handles applying the authentication challenge to the response message.
  1070. </summary>
  1071. <param name="context"></param>
  1072. <returns></returns>
  1073. </member>
  1074. <member name="P:Microsoft.Owin.Security.OAuth.OAuthBearerAuthenticationProvider.OnRequestToken">
  1075. <summary>
  1076. Handles processing OAuth bearer token.
  1077. </summary>
  1078. </member>
  1079. <member name="P:Microsoft.Owin.Security.OAuth.OAuthBearerAuthenticationProvider.OnValidateIdentity">
  1080. <summary>
  1081. Handles validating the identity produced from an OAuth bearer token.
  1082. </summary>
  1083. </member>
  1084. <member name="P:Microsoft.Owin.Security.OAuth.OAuthBearerAuthenticationProvider.OnApplyChallenge">
  1085. <summary>
  1086. Handles applying the authentication challenge to the response message.
  1087. </summary>
  1088. </member>
  1089. <member name="T:Microsoft.Owin.Security.OAuth.OAuthChallengeContext">
  1090. <summary>
  1091. Specifies the HTTP response header for the bearer authentication scheme.
  1092. </summary>
  1093. </member>
  1094. <member name="M:Microsoft.Owin.Security.OAuth.OAuthChallengeContext.#ctor(Microsoft.Owin.IOwinContext,System.String)">
  1095. <summary>
  1096. Initializes a new <see cref="T:Microsoft.Owin.Security.OAuth.OAuthRequestTokenContext"/>
  1097. </summary>
  1098. <param name="context">OWIN environment</param>
  1099. <param name="challenge">The www-authenticate header value.</param>
  1100. </member>
  1101. <member name="P:Microsoft.Owin.Security.OAuth.OAuthChallengeContext.Challenge">
  1102. <summary>
  1103. The www-authenticate header value.
  1104. </summary>
  1105. </member>
  1106. <member name="T:Microsoft.Owin.Security.OAuth.OAuthGrantAuthorizationCodeContext">
  1107. <summary>
  1108. Provides context information when handling an OAuth authorization code grant.
  1109. </summary>
  1110. </member>
  1111. <member name="M:Microsoft.Owin.Security.OAuth.OAuthGrantAuthorizationCodeContext.#ctor(Microsoft.Owin.IOwinContext,Microsoft.Owin.Security.OAuth.OAuthAuthorizationServerOptions,Microsoft.Owin.Security.AuthenticationTicket)">
  1112. <summary>
  1113. Initializes a new instance of the <see cref="T:Microsoft.Owin.Security.OAuth.OAuthGrantAuthorizationCodeContext"/> class
  1114. </summary>
  1115. <param name="context"></param>
  1116. <param name="options"></param>
  1117. <param name="ticket"></param>
  1118. </member>
  1119. <member name="T:Microsoft.Owin.Security.OAuth.OAuthGrantRefreshTokenContext">
  1120. <summary>
  1121. Provides context information used when granting an OAuth refresh token.
  1122. </summary>
  1123. </member>
  1124. <member name="M:Microsoft.Owin.Security.OAuth.OAuthGrantRefreshTokenContext.#ctor(Microsoft.Owin.IOwinContext,Microsoft.Owin.Security.OAuth.OAuthAuthorizationServerOptions,Microsoft.Owin.Security.AuthenticationTicket,System.String)">
  1125. <summary>
  1126. Initializes a new instance of the <see cref="T:Microsoft.Owin.Security.OAuth.OAuthGrantRefreshTokenContext"/> class
  1127. </summary>
  1128. <param name="context"></param>
  1129. <param name="options"></param>
  1130. <param name="ticket"></param>
  1131. <param name="clientId"></param>
  1132. </member>
  1133. <member name="P:Microsoft.Owin.Security.OAuth.OAuthGrantRefreshTokenContext.ClientId">
  1134. <summary>
  1135. The OAuth client id.
  1136. </summary>
  1137. </member>
  1138. <member name="T:Microsoft.Owin.Security.OAuth.OAuthRequestTokenContext">
  1139. <summary>
  1140. Specifies the HTTP request header for the bearer authentication scheme.
  1141. </summary>
  1142. </member>
  1143. <member name="M:Microsoft.Owin.Security.OAuth.OAuthRequestTokenContext.#ctor(Microsoft.Owin.IOwinContext,System.String)">
  1144. <summary>
  1145. Initializes a new <see cref="T:Microsoft.Owin.Security.OAuth.OAuthRequestTokenContext"/>
  1146. </summary>
  1147. <param name="context">OWIN environment</param>
  1148. <param name="token">The authorization header value.</param>
  1149. </member>
  1150. <member name="P:Microsoft.Owin.Security.OAuth.OAuthRequestTokenContext.Token">
  1151. <summary>
  1152. The authorization header value
  1153. </summary>
  1154. </member>
  1155. <member name="T:Microsoft.Owin.Security.OAuth.OAuthValidateClientAuthenticationContext">
  1156. <summary>
  1157. Contains information about the client credentials.
  1158. </summary>
  1159. </member>
  1160. <member name="M:Microsoft.Owin.Security.OAuth.OAuthValidateClientAuthenticationContext.#ctor(Microsoft.Owin.IOwinContext,Microsoft.Owin.Security.OAuth.OAuthAuthorizationServerOptions,Microsoft.Owin.IReadableStringCollection)">
  1161. <summary>
  1162. Initializes a new instance of the <see cref="T:Microsoft.Owin.Security.OAuth.OAuthValidateClientAuthenticationContext"/> class
  1163. </summary>
  1164. <param name="context"></param>
  1165. <param name="options"></param>
  1166. <param name="parameters"></param>
  1167. </member>
  1168. <member name="M:Microsoft.Owin.Security.OAuth.OAuthValidateClientAuthenticationContext.Validated(System.String)">
  1169. <summary>
  1170. Sets the client id and marks the context as validated by the application.
  1171. </summary>
  1172. <param name="clientId"></param>
  1173. <returns></returns>
  1174. </member>
  1175. <member name="M:Microsoft.Owin.Security.OAuth.OAuthValidateClientAuthenticationContext.TryGetBasicCredentials(System.String@,System.String@)">
  1176. <summary>
  1177. Extracts HTTP basic authentication credentials from the HTTP authenticate header.
  1178. </summary>
  1179. <param name="clientId"></param>
  1180. <param name="clientSecret"></param>
  1181. <returns></returns>
  1182. </member>
  1183. <member name="M:Microsoft.Owin.Security.OAuth.OAuthValidateClientAuthenticationContext.TryGetFormCredentials(System.String@,System.String@)">
  1184. <summary>
  1185. Extracts forms authentication credentials from the HTTP request body.
  1186. </summary>
  1187. <param name="clientId"></param>
  1188. <param name="clientSecret"></param>
  1189. <returns></returns>
  1190. </member>
  1191. <member name="P:Microsoft.Owin.Security.OAuth.OAuthValidateClientAuthenticationContext.Parameters">
  1192. <summary>
  1193. Gets the set of form parameters from the request.
  1194. </summary>
  1195. </member>
  1196. <member name="T:Microsoft.Owin.Security.OAuth.OAuthMatchEndpointContext">
  1197. <summary>
  1198. Provides context information used when determining the OAuth flow type based on the request.
  1199. </summary>
  1200. </member>
  1201. <member name="M:Microsoft.Owin.Security.OAuth.OAuthMatchEndpointContext.#ctor(Microsoft.Owin.IOwinContext,Microsoft.Owin.Security.OAuth.OAuthAuthorizationServerOptions)">
  1202. <summary>
  1203. Initializes a new instance of the <see cref="T:Microsoft.Owin.Security.OAuth.OAuthMatchEndpointContext"/> class
  1204. </summary>
  1205. <param name="context"></param>
  1206. <param name="options"></param>
  1207. </member>
  1208. <member name="M:Microsoft.Owin.Security.OAuth.OAuthMatchEndpointContext.MatchesAuthorizeEndpoint">
  1209. <summary>
  1210. Sets the endpoint type to authorize endpoint.
  1211. </summary>
  1212. </member>
  1213. <member name="M:Microsoft.Owin.Security.OAuth.OAuthMatchEndpointContext.MatchesTokenEndpoint">
  1214. <summary>
  1215. Sets the endpoint type to token endpoint.
  1216. </summary>
  1217. </member>
  1218. <member name="M:Microsoft.Owin.Security.OAuth.OAuthMatchEndpointContext.MatchesNothing">
  1219. <summary>
  1220. Sets the endpoint type to neither authorize nor token.
  1221. </summary>
  1222. </member>
  1223. <member name="P:Microsoft.Owin.Security.OAuth.OAuthMatchEndpointContext.IsAuthorizeEndpoint">
  1224. <summary>
  1225. Gets whether or not the endpoint is an OAuth authorize endpoint.
  1226. </summary>
  1227. </member>
  1228. <member name="P:Microsoft.Owin.Security.OAuth.OAuthMatchEndpointContext.IsTokenEndpoint">
  1229. <summary>
  1230. Gets whether or not the endpoint is an OAuth token endpoint.
  1231. </summary>
  1232. </member>
  1233. <member name="T:Microsoft.Owin.Security.OAuth.OAuthTokenEndpointContext">
  1234. <summary>
  1235. Provides context information used when processing an OAuth token request.
  1236. </summary>
  1237. </member>
  1238. <member name="M:Microsoft.Owin.Security.OAuth.OAuthTokenEndpointContext.#ctor(Microsoft.Owin.IOwinContext,Microsoft.Owin.Security.OAuth.OAuthAuthorizationServerOptions,Microsoft.Owin.Security.AuthenticationTicket,Microsoft.Owin.Security.OAuth.Messages.TokenEndpointRequest)">
  1239. <summary>
  1240. Initializes a new instance of the <see cref="T:Microsoft.Owin.Security.OAuth.OAuthTokenEndpointContext"/> class
  1241. </summary>
  1242. <param name="context"></param>
  1243. <param name="options"></param>
  1244. <param name="ticket"></param>
  1245. <param name="tokenEndpointRequest"></param>
  1246. </member>
  1247. <member name="M:Microsoft.Owin.Security.OAuth.OAuthTokenEndpointContext.Issue(System.Security.Claims.ClaimsIdentity,Microsoft.Owin.Security.AuthenticationProperties)">
  1248. <summary>
  1249. Issues the token.
  1250. </summary>
  1251. <param name="identity"></param>
  1252. <param name="properties"></param>
  1253. </member>
  1254. <member name="P:Microsoft.Owin.Security.OAuth.OAuthTokenEndpointContext.Identity">
  1255. <summary>
  1256. Gets the identity of the resource owner.
  1257. </summary>
  1258. </member>
  1259. <member name="P:Microsoft.Owin.Security.OAuth.OAuthTokenEndpointContext.Properties">
  1260. <summary>
  1261. Dictionary containing the state of the authentication session.
  1262. </summary>
  1263. </member>
  1264. <member name="P:Microsoft.Owin.Security.OAuth.OAuthTokenEndpointContext.TokenEndpointRequest">
  1265. <summary>
  1266. Gets information about the token endpoint request.
  1267. </summary>
  1268. </member>
  1269. <member name="P:Microsoft.Owin.Security.OAuth.OAuthTokenEndpointContext.TokenIssued">
  1270. <summary>
  1271. Gets whether or not the token should be issued.
  1272. </summary>
  1273. </member>
  1274. <member name="P:Microsoft.Owin.Security.OAuth.OAuthTokenEndpointContext.AdditionalResponseParameters">
  1275. <summary>
  1276. Enables additional values to be appended to the token response.
  1277. </summary>
  1278. </member>
  1279. <member name="T:Microsoft.Owin.Security.OAuth.OAuthGrantClientCredentialsContext">
  1280. <summary>
  1281. Provides context information used in handling an OAuth client credentials grant.
  1282. </summary>
  1283. </member>
  1284. <member name="M:Microsoft.Owin.Security.OAuth.OAuthGrantClientCredentialsContext.#ctor(Microsoft.Owin.IOwinContext,Microsoft.Owin.Security.OAuth.OAuthAuthorizationServerOptions,System.String,System.Collections.Generic.IList{System.String})">
  1285. <summary>
  1286. Initializes a new instance of the <see cref="T:Microsoft.Owin.Security.OAuth.OAuthGrantClientCredentialsContext"/> class
  1287. </summary>
  1288. <param name="context"></param>
  1289. <param name="options"></param>
  1290. <param name="clientId"></param>
  1291. <param name="scope"></param>
  1292. </member>
  1293. <member name="P:Microsoft.Owin.Security.OAuth.OAuthGrantClientCredentialsContext.ClientId">
  1294. <summary>
  1295. OAuth client id.
  1296. </summary>
  1297. </member>
  1298. <member name="P:Microsoft.Owin.Security.OAuth.OAuthGrantClientCredentialsContext.Scope">
  1299. <summary>
  1300. List of scopes allowed by the resource owner.
  1301. </summary>
  1302. </member>
  1303. <member name="T:Microsoft.Owin.Security.OAuth.OAuthGrantCustomExtensionContext">
  1304. <summary>
  1305. Provides context information used when handling OAuth extension grant types.
  1306. </summary>
  1307. </member>
  1308. <member name="M:Microsoft.Owin.Security.OAuth.OAuthGrantCustomExtensionContext.#ctor(Microsoft.Owin.IOwinContext,Microsoft.Owin.Security.OAuth.OAuthAuthorizationServerOptions,System.String,System.String,Microsoft.Owin.IReadableStringCollection)">
  1309. <summary>
  1310. Initializes a new instance of the <see cref="T:Microsoft.Owin.Security.OAuth.OAuthGrantCustomExtensionContext"/> class
  1311. </summary>
  1312. <param name="context"></param>
  1313. <param name="options"></param>
  1314. <param name="clientId"></param>
  1315. <param name="grantType"></param>
  1316. <param name="parameters"></param>
  1317. </member>
  1318. <member name="P:Microsoft.Owin.Security.OAuth.OAuthGrantCustomExtensionContext.ClientId">
  1319. <summary>
  1320. Gets the OAuth client id.
  1321. </summary>
  1322. </member>
  1323. <member name="P:Microsoft.Owin.Security.OAuth.OAuthGrantCustomExtensionContext.GrantType">
  1324. <summary>
  1325. Gets the name of the OAuth extension grant type.
  1326. </summary>
  1327. </member>
  1328. <member name="P:Microsoft.Owin.Security.OAuth.OAuthGrantCustomExtensionContext.Parameters">
  1329. <summary>
  1330. Gets a list of additional parameters from the token request.
  1331. </summary>
  1332. </member>
  1333. <member name="T:Microsoft.Owin.Security.OAuth.OAuthValidateAuthorizeRequestContext">
  1334. <summary>
  1335. Provides context information used in validating an OAuth authorization request.
  1336. </summary>
  1337. </member>
  1338. <member name="M:Microsoft.Owin.Security.OAuth.OAuthValidateAuthorizeRequestContext.#ctor(Microsoft.Owin.IOwinContext,Microsoft.Owin.Security.OAuth.OAuthAuthorizationServerOptions,Microsoft.Owin.Security.OAuth.Messages.AuthorizeEndpointRequest,Microsoft.Owin.Security.OAuth.OAuthValidateClientRedirectUriContext)">
  1339. <summary>
  1340. Initializes a new instance of the <see cref="T:Microsoft.Owin.Security.OAuth.OAuthValidateAuthorizeRequestContext"/> class
  1341. </summary>
  1342. <param name="context"></param>
  1343. <param name="options"></param>
  1344. <param name="authorizeRequest"></param>
  1345. <param name="clientContext"></param>
  1346. </member>
  1347. <member name="P:Microsoft.Owin.Security.OAuth.OAuthValidateAuthorizeRequestContext.AuthorizeRequest">
  1348. <summary>
  1349. Gets OAuth authorization request data.
  1350. </summary>
  1351. </member>
  1352. <member name="P:Microsoft.Owin.Security.OAuth.OAuthValidateAuthorizeRequestContext.ClientContext">
  1353. <summary>
  1354. Gets data about the OAuth client.
  1355. </summary>
  1356. </member>
  1357. <member name="T:Microsoft.Owin.Security.OAuth.OAuthValidateClientRedirectUriContext">
  1358. <summary>
  1359. Contains data about the OAuth client redirect URI
  1360. </summary>
  1361. </member>
  1362. <member name="M:Microsoft.Owin.Security.OAuth.OAuthValidateClientRedirectUriContext.#ctor(Microsoft.Owin.IOwinContext,Microsoft.Owin.Security.OAuth.OAuthAuthorizationServerOptions,System.String,System.String)">
  1363. <summary>
  1364. Initializes a new instance of the <see cref="T:Microsoft.Owin.Security.OAuth.OAuthValidateClientRedirectUriContext"/> class
  1365. </summary>
  1366. <param name="context"></param>
  1367. <param name="options"></param>
  1368. <param name="clientId"></param>
  1369. <param name="redirectUri"></param>
  1370. </member>
  1371. <member name="M:Microsoft.Owin.Security.OAuth.OAuthValidateClientRedirectUriContext.Validated">
  1372. <summary>
  1373. Marks this context as validated by the application. IsValidated becomes true and HasError becomes false as a result of calling.
  1374. </summary>
  1375. <returns></returns>
  1376. </member>
  1377. <member name="M:Microsoft.Owin.Security.OAuth.OAuthValidateClientRedirectUriContext.Validated(System.String)">
  1378. <summary>
  1379. Checks the redirect URI to determine whether it equals <see cref="P:Microsoft.Owin.Security.OAuth.OAuthValidateClientRedirectUriContext.RedirectUri"/>.
  1380. </summary>
  1381. <param name="redirectUri"></param>
  1382. <returns></returns>
  1383. </member>
  1384. <member name="P:Microsoft.Owin.Security.OAuth.OAuthValidateClientRedirectUriContext.RedirectUri">
  1385. <summary>
  1386. Gets the client redirect URI
  1387. </summary>
  1388. </member>
  1389. <member name="T:Microsoft.Owin.Security.OAuth.OAuthValidateIdentityContext">
  1390. <summary>
  1391. Contains the authentication ticket data from an OAuth bearer token.
  1392. </summary>
  1393. </member>
  1394. <member name="M:Microsoft.Owin.Security.OAuth.OAuthValidateIdentityContext.#ctor(Microsoft.Owin.IOwinContext,Microsoft.Owin.Security.OAuth.OAuthBearerAuthenticationOptions,Microsoft.Owin.Security.AuthenticationTicket)">
  1395. <summary>
  1396. Initializes a new instance of the <see cref="T:Microsoft.Owin.Security.OAuth.OAuthValidateIdentityContext"/> class
  1397. </summary>
  1398. <param name="context"></param>
  1399. <param name="options"></param>
  1400. <param name="ticket"></param>
  1401. </member>
  1402. <member name="T:Microsoft.Owin.Security.OAuth.OAuthGrantResourceOwnerCredentialsContext">
  1403. <summary>
  1404. Provides context information used in handling an OAuth resource owner grant.
  1405. </summary>
  1406. </member>
  1407. <member name="M:Microsoft.Owin.Security.OAuth.OAuthGrantResourceOwnerCredentialsContext.#ctor(Microsoft.Owin.IOwinContext,Microsoft.Owin.Security.OAuth.OAuthAuthorizationServerOptions,System.String,System.String,System.String,System.Collections.Generic.IList{System.String})">
  1408. <summary>
  1409. Initializes a new instance of the <see cref="T:Microsoft.Owin.Security.OAuth.OAuthGrantResourceOwnerCredentialsContext"/> class
  1410. </summary>
  1411. <param name="context"></param>
  1412. <param name="options"></param>
  1413. <param name="clientId"></param>
  1414. <param name="userName"></param>
  1415. <param name="password"></param>
  1416. <param name="scope"></param>
  1417. </member>
  1418. <member name="P:Microsoft.Owin.Security.OAuth.OAuthGrantResourceOwnerCredentialsContext.ClientId">
  1419. <summary>
  1420. OAuth client id.
  1421. </summary>
  1422. </member>
  1423. <member name="P:Microsoft.Owin.Security.OAuth.OAuthGrantResourceOwnerCredentialsContext.UserName">
  1424. <summary>
  1425. Resource owner username.
  1426. </summary>
  1427. </member>
  1428. <member name="P:Microsoft.Owin.Security.OAuth.OAuthGrantResourceOwnerCredentialsContext.Password">
  1429. <summary>
  1430. Resource owner password.
  1431. </summary>
  1432. </member>
  1433. <member name="P:Microsoft.Owin.Security.OAuth.OAuthGrantResourceOwnerCredentialsContext.Scope">
  1434. <summary>
  1435. List of scopes allowed by the resource owner.
  1436. </summary>
  1437. </member>
  1438. <member name="T:Microsoft.Owin.Security.OAuth.OAuthValidateTokenRequestContext">
  1439. <summary>
  1440. Provides context information used in validating an OAuth token request.
  1441. </summary>
  1442. </member>
  1443. <member name="M:Microsoft.Owin.Security.OAuth.OAuthValidateTokenRequestContext.#ctor(Microsoft.Owin.IOwinContext,Microsoft.Owin.Security.OAuth.OAuthAuthorizationServerOptions,Microsoft.Owin.Security.OAuth.Messages.TokenEndpointRequest,Microsoft.Owin.Security.OAuth.BaseValidatingClientContext)">
  1444. <summary>
  1445. Initializes a new instance of the <see cref="T:Microsoft.Owin.Security.OAuth.OAuthValidateTokenRequestContext"/> class
  1446. </summary>
  1447. <param name="context"></param>
  1448. <param name="options"></param>
  1449. <param name="tokenRequest"></param>
  1450. <param name="clientContext"></param>
  1451. </member>
  1452. <member name="P:Microsoft.Owin.Security.OAuth.OAuthValidateTokenRequestContext.TokenRequest">
  1453. <summary>
  1454. Gets the token request data.
  1455. </summary>
  1456. </member>
  1457. <member name="P:Microsoft.Owin.Security.OAuth.OAuthValidateTokenRequestContext.ClientContext">
  1458. <summary>
  1459. Gets information about the client.
  1460. </summary>
  1461. </member>
  1462. </members>
  1463. </doc>