You can not select more than 25 topics Topics must start with a letter or number, can include dashes ('-') and can be up to 35 characters long.

1046 lines
75 KiB

  1. <?xml version="1.0"?>
  2. <doc>
  3. <assembly>
  4. <name>Microsoft.Owin.Security.OAuth</name>
  5. </assembly>
  6. <members>
  7. <member name="T:Microsoft.Owin.Security.OAuth.Messages.TokenEndpointRequestCustomExtension">
  8. <summary>
  9. Data object used by TokenEndpointRequest which contains parameter information when the "grant_type" is unrecognized.
  10. </summary>
  11. </member>
  12. <member name="P:Microsoft.Owin.Security.OAuth.Messages.TokenEndpointRequestCustomExtension.Parameters">
  13. <summary>
  14. The parameter information when the "grant_type" is unrecognized.
  15. </summary>
  16. </member>
  17. <member name="T:Microsoft.Owin.Security.OAuth.Messages.TokenEndpointRequestRefreshToken">
  18. <summary>
  19. Data object used by TokenEndpointRequest when the "grant_type" parameter is "refresh_token".
  20. </summary>
  21. </member>
  22. <member name="P:Microsoft.Owin.Security.OAuth.Messages.TokenEndpointRequestRefreshToken.RefreshToken">
  23. <summary>
  24. The value passed to the Token endpoint in the "refresh_token" parameter
  25. </summary>
  26. </member>
  27. <member name="P:Microsoft.Owin.Security.OAuth.Messages.TokenEndpointRequestRefreshToken.Scope">
  28. <summary>
  29. The value passed to the Token endpoint in the "scope" parameter
  30. </summary>
  31. </member>
  32. <member name="T:Microsoft.Owin.Security.OAuth.Messages.TokenEndpointRequestAuthorizationCode">
  33. <summary>
  34. Data object used by TokenEndpointRequest when the "grant_type" is "authorization_code".
  35. </summary>
  36. </member>
  37. <member name="P:Microsoft.Owin.Security.OAuth.Messages.TokenEndpointRequestAuthorizationCode.Code">
  38. <summary>
  39. The value passed to the Token endpoint in the "code" parameter
  40. </summary>
  41. </member>
  42. <member name="P:Microsoft.Owin.Security.OAuth.Messages.TokenEndpointRequestAuthorizationCode.RedirectUri">
  43. <summary>
  44. The value passed to the Token endpoint in the "redirect_uri" parameter. This MUST be provided by the caller
  45. if the original visit to the Authorize endpoint contained a "redirect_uri" parameter.
  46. </summary>
  47. </member>
  48. <member name="T:Microsoft.Owin.Security.OAuth.Messages.AuthorizeEndpointRequest">
  49. <summary>
  50. Data object representing the information contained in the query string of an Authorize endpoint request.
  51. </summary>
  52. </member>
  53. <member name="M:Microsoft.Owin.Security.OAuth.Messages.AuthorizeEndpointRequest.#ctor(Microsoft.Owin.IReadableStringCollection)">
  54. <summary>
  55. Creates a new instance populated with values from the query string parameters.
  56. </summary>
  57. <param name="parameters">Query string parameters from a request.</param>
  58. </member>
  59. <member name="P:Microsoft.Owin.Security.OAuth.Messages.AuthorizeEndpointRequest.ResponseType">
  60. <summary>
  61. The "response_type" query string parameter of the Authorize request. Known values are "code" and "token".
  62. </summary>
  63. </member>
  64. <member name="P:Microsoft.Owin.Security.OAuth.Messages.AuthorizeEndpointRequest.ClientId">
  65. <summary>
  66. The "client_id" query string parameter of the Authorize request.
  67. </summary>
  68. </member>
  69. <member name="P:Microsoft.Owin.Security.OAuth.Messages.AuthorizeEndpointRequest.RedirectUri">
  70. <summary>
  71. The "redirect_uri" query string parameter of the Authorize request. May be absent if the server should use the
  72. redirect uri known to be registered to the client id.
  73. </summary>
  74. </member>
  75. <member name="P:Microsoft.Owin.Security.OAuth.Messages.AuthorizeEndpointRequest.Scope">
  76. <summary>
  77. The "scope" query string parameter of the Authorize request. May be absent if the server should use default scopes.
  78. </summary>
  79. </member>
  80. <member name="P:Microsoft.Owin.Security.OAuth.Messages.AuthorizeEndpointRequest.State">
  81. <summary>
  82. The "scope" query string parameter of the Authorize request. May be absent if the client does not require state to be
  83. included when returning to the RedirectUri.
  84. </summary>
  85. </member>
  86. <member name="P:Microsoft.Owin.Security.OAuth.Messages.AuthorizeEndpointRequest.IsAuthorizationCodeGrantType">
  87. <summary>
  88. True if the "response_type" query string parameter is "code".
  89. See also, http://tools.ietf.org/html/rfc6749#section-4.1.1
  90. </summary>
  91. </member>
  92. <member name="P:Microsoft.Owin.Security.OAuth.Messages.AuthorizeEndpointRequest.IsImplicitGrantType">
  93. <summary>
  94. True if the "response_type" query string parameter is "token".
  95. See also, http://tools.ietf.org/html/rfc6749#section-4.2.1
  96. </summary>
  97. </member>
  98. <member name="T:Microsoft.Owin.Security.OAuth.Messages.TokenEndpointRequest">
  99. <summary>
  100. Data object representing the information contained in form encoded body of a Token endpoint request.
  101. </summary>
  102. </member>
  103. <member name="M:Microsoft.Owin.Security.OAuth.Messages.TokenEndpointRequest.#ctor(Microsoft.Owin.IReadableStringCollection)">
  104. <summary>
  105. Creates a new instance populated with values from the form encoded body parameters.
  106. </summary>
  107. <param name="parameters">Form encoded body parameters from a request.</param>
  108. </member>
  109. <member name="P:Microsoft.Owin.Security.OAuth.Messages.TokenEndpointRequest.Parameters">
  110. <summary>
  111. The form encoded body parameters of the Token endpoint request
  112. </summary>
  113. </member>
  114. <member name="P:Microsoft.Owin.Security.OAuth.Messages.TokenEndpointRequest.GrantType">
  115. <summary>
  116. The "grant_type" parameter of the Token endpoint request. This parameter is required.
  117. </summary>
  118. </member>
  119. <member name="P:Microsoft.Owin.Security.OAuth.Messages.TokenEndpointRequest.ClientId">
  120. <summary>
  121. The "client_id" parameter of the Token endpoint request. This parameter is optional. It might not
  122. be present if the request is authenticated in a different way, for example, by using basic authentication
  123. credentials.
  124. </summary>
  125. </member>
  126. <member name="P:Microsoft.Owin.Security.OAuth.Messages.TokenEndpointRequest.AuthorizationCodeGrant">
  127. <summary>
  128. Data object available when the "grant_type" is "authorization_code".
  129. See also http://tools.ietf.org/html/rfc6749#section-4.1.3
  130. </summary>
  131. </member>
  132. <member name="P:Microsoft.Owin.Security.OAuth.Messages.TokenEndpointRequest.ClientCredentialsGrant">
  133. <summary>
  134. Data object available when the "grant_type" is "client_credentials".
  135. See also http://tools.ietf.org/html/rfc6749#section-4.4.2
  136. </summary>
  137. </member>
  138. <member name="P:Microsoft.Owin.Security.OAuth.Messages.TokenEndpointRequest.RefreshTokenGrant">
  139. <summary>
  140. Data object available when the "grant_type" is "refresh_token".
  141. See also http://tools.ietf.org/html/rfc6749#section-6
  142. </summary>
  143. </member>
  144. <member name="P:Microsoft.Owin.Security.OAuth.Messages.TokenEndpointRequest.ResourceOwnerPasswordCredentialsGrant">
  145. <summary>
  146. Data object available when the "grant_type" is "password".
  147. See also http://tools.ietf.org/html/rfc6749#section-4.3.2
  148. </summary>
  149. </member>
  150. <member name="P:Microsoft.Owin.Security.OAuth.Messages.TokenEndpointRequest.CustomExtensionGrant">
  151. <summary>
  152. Data object available when the "grant_type" is unrecognized.
  153. See also http://tools.ietf.org/html/rfc6749#section-4.5
  154. </summary>
  155. </member>
  156. <member name="P:Microsoft.Owin.Security.OAuth.Messages.TokenEndpointRequest.IsAuthorizationCodeGrantType">
  157. <summary>
  158. True when the "grant_type" is "authorization_code".
  159. See also http://tools.ietf.org/html/rfc6749#section-4.1.3
  160. </summary>
  161. </member>
  162. <member name="P:Microsoft.Owin.Security.OAuth.Messages.TokenEndpointRequest.IsClientCredentialsGrantType">
  163. <summary>
  164. True when the "grant_type" is "client_credentials".
  165. See also http://tools.ietf.org/html/rfc6749#section-4.4.2
  166. </summary>
  167. </member>
  168. <member name="P:Microsoft.Owin.Security.OAuth.Messages.TokenEndpointRequest.IsRefreshTokenGrantType">
  169. <summary>
  170. True when the "grant_type" is "refresh_token".
  171. See also http://tools.ietf.org/html/rfc6749#section-6
  172. </summary>
  173. </member>
  174. <member name="P:Microsoft.Owin.Security.OAuth.Messages.TokenEndpointRequest.IsResourceOwnerPasswordCredentialsGrantType">
  175. <summary>
  176. True when the "grant_type" is "password".
  177. See also http://tools.ietf.org/html/rfc6749#section-4.3.2
  178. </summary>
  179. </member>
  180. <member name="P:Microsoft.Owin.Security.OAuth.Messages.TokenEndpointRequest.IsCustomExtensionGrantType">
  181. <summary>
  182. True when the "grant_type" is unrecognized.
  183. See also http://tools.ietf.org/html/rfc6749#section-4.5
  184. </summary>
  185. </member>
  186. <member name="T:Microsoft.Owin.Security.OAuth.Messages.TokenEndpointRequestClientCredentials">
  187. <summary>
  188. Data object used by TokenEndpointRequest when the "grant_type" is "client_credentials".
  189. </summary>
  190. </member>
  191. <member name="P:Microsoft.Owin.Security.OAuth.Messages.TokenEndpointRequestClientCredentials.Scope">
  192. <summary>
  193. The value passed to the Token endpoint in the "scope" parameter
  194. </summary>
  195. </member>
  196. <member name="T:Microsoft.Owin.Security.OAuth.Messages.TokenEndpointRequestResourceOwnerPasswordCredentials">
  197. <summary>
  198. Data object used by TokenEndpointRequest when the "grant_type" is "password".
  199. </summary>
  200. </member>
  201. <member name="P:Microsoft.Owin.Security.OAuth.Messages.TokenEndpointRequestResourceOwnerPasswordCredentials.UserName">
  202. <summary>
  203. The value passed to the Token endpoint in the "username" parameter
  204. </summary>
  205. </member>
  206. <member name="P:Microsoft.Owin.Security.OAuth.Messages.TokenEndpointRequestResourceOwnerPasswordCredentials.Password">
  207. <summary>
  208. The value passed to the Token endpoint in the "password" parameter
  209. </summary>
  210. </member>
  211. <member name="P:Microsoft.Owin.Security.OAuth.Messages.TokenEndpointRequestResourceOwnerPasswordCredentials.Scope">
  212. <summary>
  213. The value passed to the Token endpoint in the "scope" parameter
  214. </summary>
  215. </member>
  216. <member name="T:Owin.OAuthAuthorizationServerExtensions">
  217. <summary>
  218. Extension methods to add Authorization Server capabilities to an OWIN pipeline
  219. </summary>
  220. </member>
  221. <member name="M:Owin.OAuthAuthorizationServerExtensions.UseOAuthAuthorizationServer(Owin.IAppBuilder,Microsoft.Owin.Security.OAuth.OAuthAuthorizationServerOptions)">
  222. <summary>
  223. Adds OAuth2 Authorization Server capabilities to an OWIN web application. This middleware
  224. performs the request processing for the Authorize and Token endpoints defined by the OAuth2 specification.
  225. See also http://tools.ietf.org/html/rfc6749
  226. </summary>
  227. <param name="app">The web application builder</param>
  228. <param name="options">Options which control the behavior of the Authorization Server.</param>
  229. <returns>The application builder</returns>
  230. </member>
  231. <member name="T:Microsoft.Owin.Security.OAuth.OAuthAuthorizationServerOptions">
  232. <summary>
  233. Options class provides information needed to control Authorization Server middleware behavior
  234. </summary>
  235. </member>
  236. <member name="M:Microsoft.Owin.Security.OAuth.OAuthAuthorizationServerOptions.#ctor">
  237. <summary>
  238. Creates an instance of authorization server options with default values.
  239. </summary>
  240. </member>
  241. <member name="P:Microsoft.Owin.Security.OAuth.OAuthAuthorizationServerOptions.AuthorizeEndpointPath">
  242. <summary>
  243. The request path where client applications will redirect the user-agent in order to
  244. obtain user consent to issue a token. Must begin with a leading slash, like "/Authorize".
  245. </summary>
  246. </member>
  247. <member name="P:Microsoft.Owin.Security.OAuth.OAuthAuthorizationServerOptions.TokenEndpointPath">
  248. <summary>
  249. The request path client applications communicate with directly as part of the OAuth protocol.
  250. Must begin with a leading slash, like "/Token". If the client is issued a client_secret, it must
  251. be provided to this endpoint.
  252. </summary>
  253. </member>
  254. <member name="P:Microsoft.Owin.Security.OAuth.OAuthAuthorizationServerOptions.Provider">
  255. <summary>
  256. The object provided by the application to process events raised by the Authorization Server middleware.
  257. The application may implement the interface fully, or it may create an instance of OAuthAuthorizationServerProvider
  258. and assign delegates only to the events it wants to process.
  259. </summary>
  260. </member>
  261. <member name="P:Microsoft.Owin.Security.OAuth.OAuthAuthorizationServerOptions.AuthorizationCodeFormat">
  262. <summary>
  263. The data format used to protect and unprotect the information contained in the authorization code.
  264. If not provided by the application the default data protection provider depends on the host server.
  265. The SystemWeb host on IIS will use ASP.NET machine key data protection, and HttpListener and other self-hosted
  266. servers will use DPAPI data protection.
  267. </summary>
  268. </member>
  269. <member name="P:Microsoft.Owin.Security.OAuth.OAuthAuthorizationServerOptions.AccessTokenFormat">
  270. <summary>
  271. The data format used to protect the information contained in the access token.
  272. If not provided by the application the default data protection provider depends on the host server.
  273. The SystemWeb host on IIS will use ASP.NET machine key data protection, and HttpListener and other self-hosted
  274. servers will use DPAPI data protection. If a different access token
  275. provider or format is assigned, a compatible instance must be assigned to the OAuthBearerAuthenticationOptions.AccessTokenProvider
  276. or OAuthBearerAuthenticationOptions.AccessTokenFormat property of the resource server.
  277. </summary>
  278. </member>
  279. <member name="P:Microsoft.Owin.Security.OAuth.OAuthAuthorizationServerOptions.RefreshTokenFormat">
  280. <summary>
  281. The data format used to protect and unprotect the information contained in the refresh token.
  282. If not provided by the application the default data protection provider depends on the host server.
  283. The SystemWeb host on IIS will use ASP.NET machine key data protection, and HttpListener and other self-hosted
  284. servers will use DPAPI data protection.
  285. </summary>
  286. </member>
  287. <member name="P:Microsoft.Owin.Security.OAuth.OAuthAuthorizationServerOptions.AuthorizationCodeExpireTimeSpan">
  288. <summary>
  289. The period of time the authorization code remains valid after being issued. The default is five minutes.
  290. This time span must also take into account clock synchronization between servers in a web farm, so a very
  291. brief value could result in unexpectedly expired tokens.
  292. </summary>
  293. </member>
  294. <member name="P:Microsoft.Owin.Security.OAuth.OAuthAuthorizationServerOptions.AccessTokenExpireTimeSpan">
  295. <summary>
  296. The period of time the access token remains valid after being issued. The default is twenty minutes.
  297. The client application is expected to refresh or acquire a new access token after the token has expired.
  298. </summary>
  299. </member>
  300. <member name="P:Microsoft.Owin.Security.OAuth.OAuthAuthorizationServerOptions.AuthorizationCodeProvider">
  301. <summary>
  302. Produces a single-use authorization code to return to the client application. For the OAuth server to be secure the
  303. application MUST provide an instance for AuthorizationCodeProvider where the token produced by the OnCreate or OnCreateAsync event
  304. is considered valid for only one call to OnReceive or OnReceiveAsync.
  305. </summary>
  306. </member>
  307. <member name="P:Microsoft.Owin.Security.OAuth.OAuthAuthorizationServerOptions.AccessTokenProvider">
  308. <summary>
  309. Produces a bearer token the client application will typically be providing to resource server as the authorization bearer
  310. http request header. If not provided the token produced on the server's default data protection. If a different access token
  311. provider or format is assigned, a compatible instance must be assigned to the OAuthBearerAuthenticationOptions.AccessTokenProvider
  312. or OAuthBearerAuthenticationOptions.AccessTokenFormat property of the resource server.
  313. </summary>
  314. </member>
  315. <member name="P:Microsoft.Owin.Security.OAuth.OAuthAuthorizationServerOptions.RefreshTokenProvider">
  316. <summary>
  317. Produces a refresh token which may be used to produce a new access token when needed. If not provided the authorization server will
  318. not return refresh tokens from the /Token endpoint.
  319. </summary>
  320. </member>
  321. <member name="P:Microsoft.Owin.Security.OAuth.OAuthAuthorizationServerOptions.ApplicationCanDisplayErrors">
  322. <summary>
  323. Set to true if the web application is able to render error messages on the /Authorize endpoint. This is only needed for cases where
  324. the browser is not redirected back to the client application, for example, when the client_id or redirect_uri are incorrect. The
  325. /Authorize endpoint should expect to see "oauth.Error", "oauth.ErrorDescription", "oauth.ErrorUri" properties added to the owin environment.
  326. </summary>
  327. </member>
  328. <member name="P:Microsoft.Owin.Security.OAuth.OAuthAuthorizationServerOptions.SystemClock">
  329. <summary>
  330. Used to know what the current clock time is when calculating or validating token expiration. When not assigned default is based on
  331. DateTimeOffset.UtcNow. This is typically needed only for unit testing.
  332. </summary>
  333. </member>
  334. <member name="P:Microsoft.Owin.Security.OAuth.OAuthAuthorizationServerOptions.AllowInsecureHttp">
  335. <summary>
  336. True to allow authorize and token requests to arrive on http URI addresses, and to allow incoming
  337. redirect_uri authorize request parameter to have http URI addresses.
  338. </summary>
  339. </member>
  340. <member name="T:Microsoft.Owin.Security.OAuth.OAuthAuthorizationServerMiddleware">
  341. <summary>
  342. Authorization Server middleware component which is added to an OWIN pipeline. This class is not
  343. created by application code directly, instead it is added by calling the the IAppBuilder UseOAuthAuthorizationServer
  344. extension method.
  345. </summary>
  346. </member>
  347. <member name="M:Microsoft.Owin.Security.OAuth.OAuthAuthorizationServerMiddleware.#ctor(Microsoft.Owin.OwinMiddleware,Owin.IAppBuilder,Microsoft.Owin.Security.OAuth.OAuthAuthorizationServerOptions)">
  348. <summary>
  349. Authorization Server middleware component which is added to an OWIN pipeline. This constructor is not
  350. called by application code directly, instead it is added by calling the the IAppBuilder UseOAuthAuthorizationServer
  351. extension method.
  352. </summary>
  353. </member>
  354. <member name="M:Microsoft.Owin.Security.OAuth.OAuthAuthorizationServerMiddleware.CreateHandler">
  355. <summary>
  356. Called by the AuthenticationMiddleware base class to create a per-request handler.
  357. </summary>
  358. <returns>A new instance of the request handler</returns>
  359. </member>
  360. <member name="T:Owin.OAuthBearerAuthenticationExtensions">
  361. <summary>
  362. Extension methods to add OAuth Bearer authentication capabilities to an OWIN application pipeline
  363. </summary>
  364. </member>
  365. <member name="M:Owin.OAuthBearerAuthenticationExtensions.UseOAuthBearerAuthentication(Owin.IAppBuilder,Microsoft.Owin.Security.OAuth.OAuthBearerAuthenticationOptions)">
  366. <summary>
  367. Adds Bearer token processing to an OWIN application pipeline. This middleware understands appropriately
  368. formatted and secured tokens which appear in the request header. If the Options.AuthenticationMode is Active, the
  369. claims within the bearer token are added to the current request's IPrincipal User. If the Options.AuthenticationMode
  370. is Passive, then the current request is not modified, but IAuthenticationManager AuthenticateAsync may be used at
  371. any time to obtain the claims from the request's bearer token.
  372. See also http://tools.ietf.org/html/rfc6749
  373. </summary>
  374. <param name="app">The web application builder</param>
  375. <param name="options">Options which control the processing of the bearer header.</param>
  376. <returns>The application builder</returns>
  377. </member>
  378. <member name="T:Microsoft.Owin.Security.OAuth.OAuthBearerAuthenticationMiddleware">
  379. <summary>
  380. Bearer authentication middleware component which is added to an OWIN pipeline. This class is not
  381. created by application code directly, instead it is added by calling the the IAppBuilder UseOAuthBearerAuthentication
  382. extension method.
  383. </summary>
  384. </member>
  385. <member name="M:Microsoft.Owin.Security.OAuth.OAuthBearerAuthenticationMiddleware.#ctor(Microsoft.Owin.OwinMiddleware,Owin.IAppBuilder,Microsoft.Owin.Security.OAuth.OAuthBearerAuthenticationOptions)">
  386. <summary>
  387. Bearer authentication component which is added to an OWIN pipeline. This constructor is not
  388. called by application code directly, instead it is added by calling the the IAppBuilder UseOAuthBearerAuthentication
  389. extension method.
  390. </summary>
  391. </member>
  392. <member name="M:Microsoft.Owin.Security.OAuth.OAuthBearerAuthenticationMiddleware.CreateHandler">
  393. <summary>
  394. Called by the AuthenticationMiddleware base class to create a per-request handler.
  395. </summary>
  396. <returns>A new instance of the request handler</returns>
  397. </member>
  398. <member name="T:Microsoft.Owin.Security.OAuth.OAuthBearerAuthenticationOptions">
  399. <summary>
  400. Options class provides information needed to control Bearer Authentication middleware behavior
  401. </summary>
  402. </member>
  403. <member name="M:Microsoft.Owin.Security.OAuth.OAuthBearerAuthenticationOptions.#ctor">
  404. <summary>
  405. Creates an instance of bearer authentication options with default values.
  406. </summary>
  407. </member>
  408. <member name="P:Microsoft.Owin.Security.OAuth.OAuthBearerAuthenticationOptions.Realm">
  409. <summary>
  410. Determines what realm value is included when the bearer middleware adds a response header to an unauthorized request.
  411. If not assigned, the response header does not have a realm.
  412. </summary>
  413. </member>
  414. <member name="P:Microsoft.Owin.Security.OAuth.OAuthBearerAuthenticationOptions.Provider">
  415. <summary>
  416. The object provided by the application to process events raised by the bearer authentication middleware.
  417. The application may implement the interface fully, or it may create an instance of OAuthBearerAuthenticationProvider
  418. and assign delegates only to the events it wants to process.
  419. </summary>
  420. </member>
  421. <member name="P:Microsoft.Owin.Security.OAuth.OAuthBearerAuthenticationOptions.AccessTokenFormat">
  422. <summary>
  423. The data format used to unprotect the information contained in the access token.
  424. If not provided by the application the default data protection provider depends on the host server.
  425. The SystemWeb host on IIS will use ASP.NET machine key data protection, and HttpListener and other self-hosted
  426. servers will use DPAPI data protection. If a different access token
  427. provider or format is assigned, a compatible instance must be assigned to the OAuthAuthorizationServerOptions.AccessTokenProvider
  428. and OAuthAuthorizationServerOptions.AccessTokenFormat of the authorizatoin server.
  429. </summary>
  430. </member>
  431. <member name="P:Microsoft.Owin.Security.OAuth.OAuthBearerAuthenticationOptions.AccessTokenProvider">
  432. <summary>
  433. Receives the bearer token the client application will be providing to web application. If not provided the token
  434. produced on the server's default data protection by using the AccessTokenFormat. If a different access token
  435. provider or format is assigned, a compatible instance must be assigned to the OAuthAuthorizationServerOptions.AccessTokenProvider
  436. and OAuthAuthorizationServerOptions.AccessTokenFormat of the authorization server.
  437. </summary>
  438. </member>
  439. <member name="P:Microsoft.Owin.Security.OAuth.OAuthBearerAuthenticationOptions.SystemClock">
  440. <summary>
  441. Used to know what the current clock time is when calculating or validaing token expiration. When not assigned default is based on
  442. DateTimeOffset.UtcNow. This is typically needed only for unit testing.
  443. </summary>
  444. </member>
  445. <member name="T:Microsoft.Owin.Security.OAuth.OAuthDefaults">
  446. <summary>
  447. Default values used by authorization server and bearer authentication.
  448. </summary>
  449. </member>
  450. <member name="F:Microsoft.Owin.Security.OAuth.OAuthDefaults.AuthenticationType">
  451. <summary>
  452. Default value for AuthenticationType property in the OAuthBearerAuthenticationOptions and
  453. OAuthAuthorizationServerOptions.
  454. </summary>
  455. </member>
  456. <member name="T:Microsoft.Owin.Security.OAuth.BaseValidatingClientContext">
  457. <summary>
  458. Base class used for certain event contexts
  459. </summary>
  460. </member>
  461. <member name="T:Microsoft.Owin.Security.OAuth.BaseValidatingContext`1">
  462. <summary>
  463. Base class used for certain event contexts
  464. </summary>
  465. </member>
  466. <member name="M:Microsoft.Owin.Security.OAuth.BaseValidatingContext`1.#ctor(Microsoft.Owin.IOwinContext,`0)">
  467. <summary>
  468. Initializes base class used for certain event contexts
  469. </summary>
  470. </member>
  471. <member name="M:Microsoft.Owin.Security.OAuth.BaseValidatingContext`1.Validated">
  472. <summary>
  473. Marks this context as validated by the application. IsValidated becomes true and HasError becomes false as a result of calling.
  474. </summary>
  475. <returns>True if the validation has taken effect.</returns>
  476. </member>
  477. <member name="M:Microsoft.Owin.Security.OAuth.BaseValidatingContext`1.Rejected">
  478. <summary>
  479. Marks this context as not validated by the application. IsValidated and HasError become false as a result of calling.
  480. </summary>
  481. </member>
  482. <member name="M:Microsoft.Owin.Security.OAuth.BaseValidatingContext`1.SetError(System.String)">
  483. <summary>
  484. Marks this context as not validated by the application and assigns various error information properties.
  485. HasError becomes true and IsValidated becomes false as a result of calling.
  486. </summary>
  487. <param name="error">Assigned to the Error property</param>
  488. </member>
  489. <member name="M:Microsoft.Owin.Security.OAuth.BaseValidatingContext`1.SetError(System.String,System.String)">
  490. <summary>
  491. Marks this context as not validated by the application and assigns various error information properties.
  492. HasError becomes true and IsValidated becomes false as a result of calling.
  493. </summary>
  494. <param name="error">Assigned to the Error property</param>
  495. <param name="errorDescription">Assigned to the ErrorDescription property</param>
  496. </member>
  497. <member name="M:Microsoft.Owin.Security.OAuth.BaseValidatingContext`1.SetError(System.String,System.String,System.String)">
  498. <summary>
  499. Marks this context as not validated by the application and assigns various error information properties.
  500. HasError becomes true and IsValidated becomes false as a result of calling.
  501. </summary>
  502. <param name="error">Assigned to the Error property</param>
  503. <param name="errorDescription">Assigned to the ErrorDescription property</param>
  504. <param name="errorUri">Assigned to the ErrorUri property</param>
  505. </member>
  506. <member name="P:Microsoft.Owin.Security.OAuth.BaseValidatingContext`1.IsValidated">
  507. <summary>
  508. True if application code has called any of the Validate methods on this context.
  509. </summary>
  510. </member>
  511. <member name="P:Microsoft.Owin.Security.OAuth.BaseValidatingContext`1.HasError">
  512. <summary>
  513. True if application code has called any of the SetError methods on this context.
  514. </summary>
  515. </member>
  516. <member name="P:Microsoft.Owin.Security.OAuth.BaseValidatingContext`1.Error">
  517. <summary>
  518. The error argument provided when SetError was called on this context. This is eventually
  519. returned to the client app as the OAuth "error" parameter.
  520. </summary>
  521. </member>
  522. <member name="P:Microsoft.Owin.Security.OAuth.BaseValidatingContext`1.ErrorDescription">
  523. <summary>
  524. The optional errorDescription argument provided when SetError was called on this context. This is eventually
  525. returned to the client app as the OAuth "error_description" parameter.
  526. </summary>
  527. </member>
  528. <member name="P:Microsoft.Owin.Security.OAuth.BaseValidatingContext`1.ErrorUri">
  529. <summary>
  530. The optional errorUri argument provided when SetError was called on this context. This is eventually
  531. returned to the client app as the OAuth "error_uri" parameter.
  532. </summary>
  533. </member>
  534. <member name="M:Microsoft.Owin.Security.OAuth.BaseValidatingClientContext.#ctor(Microsoft.Owin.IOwinContext,Microsoft.Owin.Security.OAuth.OAuthAuthorizationServerOptions,System.String)">
  535. <summary>
  536. Initializes base class used for certain event contexts
  537. </summary>
  538. </member>
  539. <member name="P:Microsoft.Owin.Security.OAuth.BaseValidatingClientContext.ClientId">
  540. <summary>
  541. The "client_id" parameter for the current request. The Authorization Server application is responsible for
  542. validating this value identifies a registered client.
  543. </summary>
  544. </member>
  545. <member name="T:Microsoft.Owin.Security.OAuth.BaseValidatingTicketContext`1">
  546. <summary>
  547. Base class used for certain event contexts
  548. </summary>
  549. </member>
  550. <member name="M:Microsoft.Owin.Security.OAuth.BaseValidatingTicketContext`1.#ctor(Microsoft.Owin.IOwinContext,`0,Microsoft.Owin.Security.AuthenticationTicket)">
  551. <summary>
  552. Initializes base class used for certain event contexts
  553. </summary>
  554. </member>
  555. <member name="M:Microsoft.Owin.Security.OAuth.BaseValidatingTicketContext`1.Validated(Microsoft.Owin.Security.AuthenticationTicket)">
  556. <summary>
  557. Replaces the ticket information on this context and marks it as as validated by the application.
  558. IsValidated becomes true and HasError becomes false as a result of calling.
  559. </summary>
  560. <param name="ticket">Assigned to the Ticket property</param>
  561. <returns>True if the validation has taken effect.</returns>
  562. </member>
  563. <member name="M:Microsoft.Owin.Security.OAuth.BaseValidatingTicketContext`1.Validated(System.Security.Claims.ClaimsIdentity)">
  564. <summary>
  565. Alters the ticket information on this context and marks it as as validated by the application.
  566. IsValidated becomes true and HasError becomes false as a result of calling.
  567. </summary>
  568. <param name="identity">Assigned to the Ticket.Identity property</param>
  569. <returns>True if the validation has taken effect.</returns>
  570. </member>
  571. <member name="P:Microsoft.Owin.Security.OAuth.BaseValidatingTicketContext`1.Ticket">
  572. <summary>
  573. Contains the identity and properties for the application to authenticate. If the Validated method
  574. is invoked with an AuthenticationTicket or ClaimsIdentity argument, that new value is assigned to
  575. this property in addition to changing IsValidated to true.
  576. </summary>
  577. </member>
  578. <member name="T:Microsoft.Owin.Security.OAuth.OAuthAuthorizeEndpointContext">
  579. <summary>
  580. An event raised after the Authorization Server has processed the request, but before it is passed on to the web application.
  581. Calling RequestCompleted will prevent the request from passing on to the web application.
  582. </summary>
  583. </member>
  584. <member name="M:Microsoft.Owin.Security.OAuth.OAuthAuthorizeEndpointContext.#ctor(Microsoft.Owin.IOwinContext,Microsoft.Owin.Security.OAuth.OAuthAuthorizationServerOptions)">
  585. <summary>
  586. Creates an instance of this context
  587. </summary>
  588. </member>
  589. <member name="T:Microsoft.Owin.Security.OAuth.IOAuthAuthorizationServerProvider">
  590. <summary>
  591. Interface for OAuthAuthorizationServerOptions.Provider property used by Authorization
  592. Server to communicate with the web application while processing requests.
  593. </summary>
  594. </member>
  595. <member name="M:Microsoft.Owin.Security.OAuth.IOAuthAuthorizationServerProvider.MatchEndpoint(Microsoft.Owin.Security.OAuth.OAuthMatchEndpointContext)">
  596. <summary>
  597. Called to determine if an incoming request is treated as an Authorize or Token
  598. endpoint. If Options.AuthorizeEndpointPath or Options.TokenEndpointPath
  599. are assigned values, then handling this event is optional and context.IsAuthorizeEndpoint and context.IsTokenEndpoint
  600. will already be true if the request path matches.
  601. </summary>
  602. <param name="context">The context of the event carries information in and results out.</param>
  603. <returns>Task to enable asynchronous execution</returns>
  604. </member>
  605. <member name="M:Microsoft.Owin.Security.OAuth.IOAuthAuthorizationServerProvider.ValidateClientRedirectUri(Microsoft.Owin.Security.OAuth.OAuthValidateClientRedirectUriContext)">
  606. <summary>
  607. Called to validate that the context.ClientId is a registered "client_id", and that the context.RedirectUri a "redirect_uri"
  608. registered for that client. This only occurs when processing the Authorize endpoint. The application MUST implement this
  609. call, and it MUST validate both of those factors before calling context.Validated. If the context.Validated method is called
  610. with a given redirectUri parameter, then IsValidated will only become true if the incoming redirect URI matches the given redirect URI.
  611. If context.Validated is not called the request will not proceed further.
  612. </summary>
  613. <param name="context">The context of the event carries information in and results out.</param>
  614. <returns>Task to enable asynchronous execution</returns>
  615. </member>
  616. <member name="M:Microsoft.Owin.Security.OAuth.IOAuthAuthorizationServerProvider.ValidateClientAuthentication(Microsoft.Owin.Security.OAuth.OAuthValidateClientAuthenticationContext)">
  617. <summary>
  618. Called to validate that the origin of the request is a registered "client_id", and that the correct credentials for that client are
  619. present on the request. If the web application accepts Basic authentication credentials,
  620. context.TryGetBasicCredentials(out clientId, out clientSecret) may be called to acquire those values if present in the request header. If the web
  621. application accepts "client_id" and "client_secret" as form encoded POST parameters,
  622. context.TryGetFormCredentials(out clientId, out clientSecret) may be called to acquire those values if present in the request body.
  623. If context.Validated is not called the request will not proceed further.
  624. </summary>
  625. <param name="context">The context of the event carries information in and results out.</param>
  626. <returns>Task to enable asynchronous execution</returns>
  627. </member>
  628. <member name="M:Microsoft.Owin.Security.OAuth.IOAuthAuthorizationServerProvider.ValidateAuthorizeRequest(Microsoft.Owin.Security.OAuth.OAuthValidateAuthorizeRequestContext)">
  629. <summary>
  630. Called for each request to the Authorize endpoint to determine if the request is valid and should continue.
  631. The default behavior when using the OAuthAuthorizationServerProvider is to assume well-formed requests, with
  632. validated client redirect URI, should continue processing. An application may add any additional constraints.
  633. </summary>
  634. <param name="context">The context of the event carries information in and results out.</param>
  635. <returns>Task to enable asynchronous execution</returns>
  636. </member>
  637. <member name="M:Microsoft.Owin.Security.OAuth.IOAuthAuthorizationServerProvider.ValidateTokenRequest(Microsoft.Owin.Security.OAuth.OAuthValidateTokenRequestContext)">
  638. <summary>
  639. Called for each request to the Authorize endpoint to determine if the request is valid and should continue.
  640. The default behavior when using the OAuthAuthorizationServerProvider is to assume well-formed requests, with
  641. validated client credentials, should continue processing. An application may add any additional constraints.
  642. </summary>
  643. <param name="context">The context of the event carries information in and results out.</param>
  644. <returns>Task to enable asynchronous execution</returns>
  645. </member>
  646. <member name="M:Microsoft.Owin.Security.OAuth.IOAuthAuthorizationServerProvider.GrantAuthorizationCode(Microsoft.Owin.Security.OAuth.OAuthGrantAuthorizationCodeContext)">
  647. <summary>
  648. Called when a request to the Token endpoint arrives with a "grant_type" of "authorization_code". This occurs after the Authorize
  649. endpoint as redirected the user-agent back to the client with a "code" parameter, and the client is exchanging that for an "access_token".
  650. The claims and properties
  651. associated with the authorization code are present in the context.Ticket. The application must call context.Validated to instruct the Authorization
  652. Server middleware to issue an access token based on those claims and properties. The call to context.Validated may be given a different
  653. AuthenticationTicket or ClaimsIdentity in order to control which information flows from authorization code to access token.
  654. The default behavior when using the OAuthAuthorizationServerProvider is to flow information from the authorization code to
  655. the access token unmodified.
  656. See also http://tools.ietf.org/html/rfc6749#section-4.1.3
  657. </summary>
  658. <param name="context">The context of the event carries information in and results out.</param>
  659. <returns>Task to enable asynchronous execution</returns>
  660. </member>
  661. <member name="M:Microsoft.Owin.Security.OAuth.IOAuthAuthorizationServerProvider.GrantRefreshToken(Microsoft.Owin.Security.OAuth.OAuthGrantRefreshTokenContext)">
  662. <summary>
  663. Called when a request to the Token endpoint arrives with a "grant_type" of "refresh_token". This occurs if your application has issued a "refresh_token"
  664. along with the "access_token", and the client is attempting to use the "refresh_token" to acquire a new "access_token", and possibly a new "refresh_token".
  665. To issue a refresh token the an Options.RefreshTokenProvider must be assigned to create the value which is returned. The claims and properties
  666. associated with the refresh token are present in the context.Ticket. The application must call context.Validated to instruct the
  667. Authorization Server middleware to issue an access token based on those claims and properties. The call to context.Validated may
  668. be given a different AuthenticationTicket or ClaimsIdentity in order to control which information flows from the refresh token to
  669. the access token. The default behavior when using the OAuthAuthorizationServerProvider is to flow information from the refresh token to
  670. the access token unmodified.
  671. See also http://tools.ietf.org/html/rfc6749#section-6
  672. </summary>
  673. <param name="context">The context of the event carries information in and results out.</param>
  674. <returns>Task to enable asynchronous execution</returns>
  675. </member>
  676. <member name="M:Microsoft.Owin.Security.OAuth.IOAuthAuthorizationServerProvider.GrantResourceOwnerCredentials(Microsoft.Owin.Security.OAuth.OAuthGrantResourceOwnerCredentialsContext)">
  677. <summary>
  678. Called when a request to the Token endpoint arrives with a "grant_type" of "password". This occurs when the user has provided name and password
  679. credentials directly into the client application's user interface, and the client application is using those to acquire an "access_token" and
  680. optional "refresh_token". If the web application supports the
  681. resource owner credentials grant type it must validate the context.Username and context.Password as appropriate. To issue an
  682. access token the context.Validated must be called with a new ticket containing the claims about the resource owner which should be associated
  683. with the access token. The application should take appropriate measures to ensure that the endpoint isn’t abused by malicious callers. .
  684. The default behavior is to reject this grant type.
  685. See also http://tools.ietf.org/html/rfc6749#section-4.3.2
  686. </summary>
  687. <param name="context">The context of the event carries information in and results out.</param>
  688. <returns>Task to enable asynchronous execution</returns>
  689. </member>
  690. <member name="M:Microsoft.Owin.Security.OAuth.IOAuthAuthorizationServerProvider.GrantClientCredentials(Microsoft.Owin.Security.OAuth.OAuthGrantClientCredentialsContext)">
  691. <summary>
  692. Called when a request to the Token endpoint arrives with a "grant_type" of "client_credentials". This occurs when a registered client
  693. application wishes to acquire an "access_token" to interact with protected resources on it's own behalf, rather than on behalf of an authenticated user.
  694. If the web application supports the client credentials it may assume the context.ClientId has been validated by the ValidateClientAuthentication call.
  695. To issue an access token the context.Validated must be called with a new ticket containing the claims about the client application which should be associated
  696. with the access token. The application should take appropriate measures to ensure that the endpoint isn’t abused by malicious callers.
  697. The default behavior is to reject this grant type.
  698. See also http://tools.ietf.org/html/rfc6749#section-4.4.2
  699. </summary>
  700. <param name="context">The context of the event carries information in and results out.</param>
  701. <returns>Task to enable asynchronous execution</returns>
  702. </member>
  703. <member name="M:Microsoft.Owin.Security.OAuth.IOAuthAuthorizationServerProvider.GrantCustomExtension(Microsoft.Owin.Security.OAuth.OAuthGrantCustomExtensionContext)">
  704. <summary>
  705. Called when a request to the Token andpoint arrives with a "grant_type" of any other value. If the application supports custom grant types
  706. it is entirely responsible for determining if the request should result in an access_token. If context.Validated is called with ticket
  707. information the response body is produced in the same way as the other standard grant types. If additional response parameters must be
  708. included they may be added in the final TokenEndpoint call.
  709. See also http://tools.ietf.org/html/rfc6749#section-4.5
  710. </summary>
  711. <param name="context">The context of the event carries information in and results out.</param>
  712. <returns>Task to enable asynchronous execution</returns>
  713. </member>
  714. <member name="M:Microsoft.Owin.Security.OAuth.IOAuthAuthorizationServerProvider.AuthorizeEndpoint(Microsoft.Owin.Security.OAuth.OAuthAuthorizeEndpointContext)">
  715. <summary>
  716. Called at the final stage of an incoming Authorize endpoint request before the execution continues on to the web application component
  717. responsible for producing the html response. Anything present in the OWIN pipeline following the Authorization Server may produce the
  718. response for the Authorize page. If running on IIS any ASP.NET technology running on the server may produce the response for the
  719. Authorize page. If the web application wishes to produce the response directly in the AuthorizeEndpoint call it may write to the
  720. context.Response directly and should call context.RequestCompleted to stop other handlers from executing. If the web application wishes
  721. to grant the authorization directly in the AuthorizeEndpoint call it cay call context.OwinContext.Authentication.SignIn with the
  722. appropriate ClaimsIdentity and should call context.RequestCompleted to stop other handlers from executing.
  723. </summary>
  724. <param name="context">The context of the event carries information in and results out.</param>
  725. <returns>Task to enable asynchronous execution</returns>
  726. </member>
  727. <member name="M:Microsoft.Owin.Security.OAuth.IOAuthAuthorizationServerProvider.TokenEndpoint(Microsoft.Owin.Security.OAuth.OAuthTokenEndpointContext)">
  728. <summary>
  729. Called at the final stage of a successful Token endpoint request. An application may implement this call in order to do any final
  730. modification of the claims being used to issue access or refresh tokens. This call may also be used in order to add additional
  731. response parameters to the Token endpoint's json response body.
  732. </summary>
  733. <param name="context">The context of the event carries information in and results out.</param>
  734. <returns>Task to enable asynchronous execution</returns>
  735. </member>
  736. <member name="T:Microsoft.Owin.Security.OAuth.OAuthAuthorizationServerProvider">
  737. <summary>
  738. Default implementation of IOAuthAuthorizationServerProvider used by Authorization
  739. Server to communicate with the web application while processing requests. OAuthAuthorizationServerProvider provides some default behavior,
  740. may be used as a virtual base class, and offers delegate properties which may be used to
  741. handle individual calls without declaring a new class type.
  742. </summary>
  743. </member>
  744. <member name="M:Microsoft.Owin.Security.OAuth.OAuthAuthorizationServerProvider.#ctor">
  745. <summary>
  746. Creates new instance of default provider behavior
  747. </summary>
  748. </member>
  749. <member name="M:Microsoft.Owin.Security.OAuth.OAuthAuthorizationServerProvider.MatchEndpoint(Microsoft.Owin.Security.OAuth.OAuthMatchEndpointContext)">
  750. <summary>
  751. Called to determine if an incoming request is treated as an Authorize or Token
  752. endpoint. If Options.AuthorizeEndpointPath or Options.TokenEndpointPath
  753. are assigned values, then handling this event is optional and context.IsAuthorizeEndpoint and context.IsTokenEndpoint
  754. will already be true if the request path matches.
  755. </summary>
  756. <param name="context">The context of the event carries information in and results out.</param>
  757. <returns>Task to enable asynchronous execution</returns>
  758. </member>
  759. <member name="M:Microsoft.Owin.Security.OAuth.OAuthAuthorizationServerProvider.ValidateClientRedirectUri(Microsoft.Owin.Security.OAuth.OAuthValidateClientRedirectUriContext)">
  760. <summary>
  761. Called to validate that the context.ClientId is a registered "client_id", and that the context.RedirectUri a "redirect_uri"
  762. registered for that client. This only occurs when processing the Authorize endpoint. The application MUST implement this
  763. call, and it MUST validate both of those factors before calling context.Validated. If the context.Validated method is called
  764. with a given redirectUri parameter, then IsValidated will only become true if the incoming redirect URI matches the given redirect URI.
  765. If context.Validated is not called the request will not proceed further.
  766. </summary>
  767. <param name="context">The context of the event carries information in and results out.</param>
  768. <returns>Task to enable asynchronous execution</returns>
  769. </member>
  770. <member name="M:Microsoft.Owin.Security.OAuth.OAuthAuthorizationServerProvider.ValidateClientAuthentication(Microsoft.Owin.Security.OAuth.OAuthValidateClientAuthenticationContext)">
  771. <summary>
  772. Called to validate that the origin of the request is a registered "client_id", and that the correct credentials for that client are
  773. present on the request. If the web application accepts Basic authentication credentials,
  774. context.TryGetBasicCredentials(out clientId, out clientSecret) may be called to acquire those values if present in the request header. If the web
  775. application accepts "client_id" and "client_secret" as form encoded POST parameters,
  776. context.TryGetFormCredentials(out clientId, out clientSecret) may be called to acquire those values if present in the request body.
  777. If context.Validated is not called the request will not proceed further.
  778. </summary>
  779. <param name="context">The context of the event carries information in and results out.</param>
  780. <returns>Task to enable asynchronous execution</returns>
  781. </member>
  782. <member name="M:Microsoft.Owin.Security.OAuth.OAuthAuthorizationServerProvider.ValidateAuthorizeRequest(Microsoft.Owin.Security.OAuth.OAuthValidateAuthorizeRequestContext)">
  783. <summary>
  784. Called for each request to the Authorize endpoint to determine if the request is valid and should continue.
  785. The default behavior when using the OAuthAuthorizationServerProvider is to assume well-formed requests, with
  786. validated client redirect URI, should continue processing. An application may add any additional constraints.
  787. </summary>
  788. <param name="context">The context of the event carries information in and results out.</param>
  789. <returns>Task to enable asynchronous execution</returns>
  790. </member>
  791. <member name="M:Microsoft.Owin.Security.OAuth.OAuthAuthorizationServerProvider.ValidateTokenRequest(Microsoft.Owin.Security.OAuth.OAuthValidateTokenRequestContext)">
  792. <summary>
  793. Called for each request to the Authorize endpoint to determine if the request is valid and should continue.
  794. The default behavior when using the OAuthAuthorizationServerProvider is to assume well-formed requests, with
  795. validated client credentials, should continue processing. An application may add any additional constraints.
  796. </summary>
  797. <param name="context">The context of the event carries information in and results out.</param>
  798. <returns>Task to enable asynchronous execution</returns>
  799. </member>
  800. <member name="M:Microsoft.Owin.Security.OAuth.OAuthAuthorizationServerProvider.GrantAuthorizationCode(Microsoft.Owin.Security.OAuth.OAuthGrantAuthorizationCodeContext)">
  801. <summary>
  802. Called when a request to the Token endpoint arrives with a "grant_type" of "authorization_code". This occurs after the Authorize
  803. endpoint as redirected the user-agent back to the client with a "code" parameter, and the client is exchanging that for an "access_token".
  804. The claims and properties
  805. associated with the authorization code are present in the context.Ticket. The application must call context.Validated to instruct the Authorization
  806. Server middleware to issue an access token based on those claims and properties. The call to context.Validated may be given a different
  807. AuthenticationTicket or ClaimsIdentity in order to control which information flows from authorization code to access token.
  808. The default behavior when using the OAuthAuthorizationServerProvider is to flow information from the authorization code to
  809. the access token unmodified.
  810. See also http://tools.ietf.org/html/rfc6749#section-4.1.3
  811. </summary>
  812. <param name="context">The context of the event carries information in and results out.</param>
  813. <returns>Task to enable asynchronous execution</returns>
  814. </member>
  815. <member name="M:Microsoft.Owin.Security.OAuth.OAuthAuthorizationServerProvider.GrantRefreshToken(Microsoft.Owin.Security.OAuth.OAuthGrantRefreshTokenContext)">
  816. <summary>
  817. Called when a request to the Token endpoint arrives with a "grant_type" of "refresh_token". This occurs if your application has issued a "refresh_token"
  818. along with the "access_token", and the client is attempting to use the "refresh_token" to acquire a new "access_token", and possibly a new "refresh_token".
  819. To issue a refresh token the an Options.RefreshTokenProvider must be assigned to create the value which is returned. The claims and properties
  820. associated with the refresh token are present in the context.Ticket. The application must call context.Validated to instruct the
  821. Authorization Server middleware to issue an access token based on those claims and properties. The call to context.Validated may
  822. be given a different AuthenticationTicket or ClaimsIdentity in order to control which information flows from the refresh token to
  823. the access token. The default behavior when using the OAuthAuthorizationServerProvider is to flow information from the refresh token to
  824. the access token unmodified.
  825. See also http://tools.ietf.org/html/rfc6749#section-6
  826. </summary>
  827. <param name="context">The context of the event carries information in and results out.</param>
  828. <returns>Task to enable asynchronous execution</returns>
  829. </member>
  830. <member name="M:Microsoft.Owin.Security.OAuth.OAuthAuthorizationServerProvider.GrantResourceOwnerCredentials(Microsoft.Owin.Security.OAuth.OAuthGrantResourceOwnerCredentialsContext)">
  831. <summary>
  832. Called when a request to the Token endpoint arrives with a "grant_type" of "password". This occurs when the user has provided name and password
  833. credentials directly into the client application's user interface, and the client application is using those to acquire an "access_token" and
  834. optional "refresh_token". If the web application supports the
  835. resource owner credentials grant type it must validate the context.Username and context.Password as appropriate. To issue an
  836. access token the context.Validated must be called with a new ticket containing the claims about the resource owner which should be associated
  837. with the access token. The application should take appropriate measures to ensure that the endpoint isn’t abused by malicious callers.
  838. The default behavior is to reject this grant type.
  839. See also http://tools.ietf.org/html/rfc6749#section-4.3.2
  840. </summary>
  841. <param name="context">The context of the event carries information in and results out.</param>
  842. <returns>Task to enable asynchronous execution</returns>
  843. </member>
  844. <member name="M:Microsoft.Owin.Security.OAuth.OAuthAuthorizationServerProvider.GrantClientCredentials(Microsoft.Owin.Security.OAuth.OAuthGrantClientCredentialsContext)">
  845. <summary>
  846. Called when a request to the Token endpoint arrives with a "grant_type" of "client_credentials". This occurs when a registered client
  847. application wishes to acquire an "access_token" to interact with protected resources on it's own behalf, rather than on behalf of an authenticated user.
  848. If the web application supports the client credentials it may assume the context.ClientId has been validated by the ValidateClientAuthentication call.
  849. To issue an access token the context.Validated must be called with a new ticket containing the claims about the client application which should be associated
  850. with the access token. The application should take appropriate measures to ensure that the endpoint isn’t abused by malicious callers.
  851. The default behavior is to reject this grant type.
  852. See also http://tools.ietf.org/html/rfc6749#section-4.4.2
  853. </summary>
  854. <param name="context">The context of the event carries information in and results out.</param>
  855. <returns>Task to enable asynchronous execution</returns>
  856. </member>
  857. <member name="M:Microsoft.Owin.Security.OAuth.OAuthAuthorizationServerProvider.GrantCustomExtension(Microsoft.Owin.Security.OAuth.OAuthGrantCustomExtensionContext)">
  858. <summary>
  859. Called when a request to the Token andpoint arrives with a "grant_type" of any other value. If the application supports custom grant types
  860. it is entirely responsible for determining if the request should result in an access_token. If context.Validated is called with ticket
  861. information the response body is produced in the same way as the other standard grant types. If additional response parameters must be
  862. included they may be added in the final TokenEndpoint call.
  863. See also http://tools.ietf.org/html/rfc6749#section-4.5
  864. </summary>
  865. <param name="context">The context of the event carries information in and results out.</param>
  866. <returns>Task to enable asynchronous execution</returns>
  867. </member>
  868. <member name="M:Microsoft.Owin.Security.OAuth.OAuthAuthorizationServerProvider.AuthorizeEndpoint(Microsoft.Owin.Security.OAuth.OAuthAuthorizeEndpointContext)">
  869. <summary>
  870. Called at the final stage of an incoming Authorize endpoint request before the execution continues on to the web application component
  871. responsible for producing the html response. Anything present in the OWIN pipeline following the Authorization Server may produce the
  872. response for the Authorize page. If running on IIS any ASP.NET technology running on the server may produce the response for the
  873. Authorize page. If the web application wishes to produce the response directly in the AuthorizeEndpoint call it may write to the
  874. context.Response directly and should call context.RequestCompleted to stop other handlers from executing. If the web application wishes
  875. to grant the authorization directly in the AuthorizeEndpoint call it cay call context.OwinContext.Authentication.SignIn with the
  876. appropriate ClaimsIdentity and should call context.RequestCompleted to stop other handlers from executing.
  877. </summary>
  878. <param name="context">The context of the event carries information in and results out.</param>
  879. <returns>Task to enable asynchronous execution</returns>
  880. </member>
  881. <member name="M:Microsoft.Owin.Security.OAuth.OAuthAuthorizationServerProvider.TokenEndpoint(Microsoft.Owin.Security.OAuth.OAuthTokenEndpointContext)">
  882. <summary>
  883. Called at the final stage of a successful Token endpoint request. An application may implement this call in order to do any final
  884. modification of the claims being used to issue access or refresh tokens. This call may also be used in order to add additional
  885. response parameters to the Token endpoint's json response body.
  886. </summary>
  887. <param name="context">The context of the event carries information in and results out.</param>
  888. <returns>Task to enable asynchronous execution</returns>
  889. </member>
  890. <member name="P:Microsoft.Owin.Security.OAuth.OAuthAuthorizationServerProvider.OnMatchEndpoint">
  891. <summary>
  892. Called to determine if an incoming request is treated as an Authorize or Token
  893. endpoint. If Options.AuthorizeEndpointPath or Options.TokenEndpointPath
  894. are assigned values, then handling this event is optional and context.IsAuthorizeEndpoint and context.IsTokenEndpoint
  895. will already be true if the request path matches.
  896. </summary>
  897. </member>
  898. <member name="P:Microsoft.Owin.Security.OAuth.OAuthAuthorizationServerProvider.OnValidateClientRedirectUri">
  899. <summary>
  900. Called to validate that the context.ClientId is a registered "client_id", and that the context.RedirectUri a "redirect_uri"
  901. registered for that client. This only occurs when processing the Authorize endpoint. The application MUST implement this
  902. call, and it MUST validate both of those factors before calling context.Validated. If the context.Validated method is called
  903. with a given redirectUri parameter, then IsValidated will only become true if the incoming redirect URI matches the given redirect URI.
  904. If context.Validated is not called the request will not proceed further.
  905. </summary>
  906. </member>
  907. <member name="P:Microsoft.Owin.Security.OAuth.OAuthAuthorizationServerProvider.OnValidateClientAuthentication">
  908. <summary>
  909. Called to validate that the origin of the request is a registered "client_id", and that the correct credentials for that client are
  910. present on the request. If the web application accepts Basic authentication credentials,
  911. context.TryGetBasicCredentials(out clientId, out clientSecret) may be called to acquire those values if present in the request header. If the web
  912. application accepts "client_id" and "client_secret" as form encoded POST parameters,
  913. context.TryGetFormCredentials(out clientId, out clientSecret) may be called to acquire those values if present in the request body.
  914. If context.Validated is not called the request will not proceed further.
  915. </summary>
  916. </member>
  917. <member name="P:Microsoft.Owin.Security.OAuth.OAuthAuthorizationServerProvider.OnValidateAuthorizeRequest">
  918. <summary>
  919. Called for each request to the Authorize endpoint to determine if the request is valid and should continue.
  920. The default behavior when using the OAuthAuthorizationServerProvider is to assume well-formed requests, with
  921. validated client redirect URI, should continue processing. An application may add any additional constraints.
  922. </summary>
  923. </member>
  924. <member name="P:Microsoft.Owin.Security.OAuth.OAuthAuthorizationServerProvider.OnValidateTokenRequest">
  925. <summary>
  926. Called for each request to the Authorize endpoint to determine if the request is valid and should continue.
  927. The default behavior when using the OAuthAuthorizationServerProvider is to assume well-formed requests, with
  928. validated client credentials, should continue processing. An application may add any additional constraints.
  929. </summary>
  930. </member>
  931. <member name="P:Microsoft.Owin.Security.OAuth.OAuthAuthorizationServerProvider.OnGrantAuthorizationCode">
  932. <summary>
  933. Called when a request to the Token endpoint arrives with a "grant_type" of "authorization_code". This occurs after the Authorize
  934. endpoint as redirected the user-agent back to the client with a "code" parameter, and the client is exchanging that for an "access_token".
  935. The claims and properties
  936. associated with the authorization code are present in the context.Ticket. The application must call context.Validated to instruct the Authorization
  937. Server middleware to issue an access token based on those claims and properties. The call to context.Validated may be given a different
  938. AuthenticationTicket or ClaimsIdentity in order to control which information flows from authorization code to access token.
  939. The default behavior when using the OAuthAuthorizationServerProvider is to flow information from the authorization code to
  940. the access token unmodified.
  941. See also http://tools.ietf.org/html/rfc6749#section-4.1.3
  942. </summary>
  943. </member>
  944. <member name="P:Microsoft.Owin.Security.OAuth.OAuthAuthorizationServerProvider.OnGrantResourceOwnerCredentials">
  945. <summary>
  946. Called when a request to the Token endpoint arrives with a "grant_type" of "password". This occurs when the user has provided name and password
  947. credentials directly into the client application's user interface, and the client application is using those to acquire an "access_token" and
  948. optional "refresh_token". If the web application supports the
  949. resource owner credentials grant type it must validate the context.Username and context.Password as appropriate. To issue an
  950. access token the context.Validated must be called with a new ticket containing the claims about the resource owner which should be associated
  951. with the access token. The application should take appropriate measures to ensure that the endpoint isn’t abused by malicious callers.
  952. The default behavior is to reject this grant type.
  953. See also http://tools.ietf.org/html/rfc6749#section-4.3.2
  954. </summary>
  955. </member>
  956. <member name="P:Microsoft.Owin.Security.OAuth.OAuthAuthorizationServerProvider.OnGrantClientCredentials">
  957. <summary>
  958. Called when a request to the Token endpoint arrives with a "grant_type" of "client_credentials". This occurs when a registered client
  959. application wishes to acquire an "access_token" to interact with protected resources on it's own behalf, rather than on behalf of an authenticated user.
  960. If the web application supports the client credentials it may assume the context.ClientId has been validated by the ValidateClientAuthentication call.
  961. To issue an access token the context.Validated must be called with a new ticket containing the claims about the client application which should be associated
  962. with the access token. The application should take appropriate measures to ensure that the endpoint isn’t abused by malicious callers.
  963. The default behavior is to reject this grant type.
  964. See also http://tools.ietf.org/html/rfc6749#section-4.4.2
  965. </summary>
  966. </member>
  967. <member name="P:Microsoft.Owin.Security.OAuth.OAuthAuthorizationServerProvider.OnGrantRefreshToken">
  968. <summary>
  969. Called when a request to the Token endpoint arrives with a "grant_type" of "refresh_token". This occurs if your application has issued a "refresh_token"
  970. along with the "access_token", and the client is attempting to use the "refresh_token" to acquire a new "access_token", and possibly a new "refresh_token".
  971. To issue a refresh token the an Options.RefreshTokenProvider must be assigned to create the value which is returned. The claims and properties
  972. associated with the refresh token are present in the context.Ticket. The application must call context.Validated to instruct the
  973. Authorization Server middleware to issue an access token based on those claims and properties. The call to context.Validated may
  974. be given a different AuthenticationTicket or ClaimsIdentity in order to control which information flows from the refresh token to
  975. the access token. The default behavior when using the OAuthAuthorizationServerProvider is to flow information from the refresh token to
  976. the access token unmodified.
  977. See also http://tools.ietf.org/html/rfc6749#section-6
  978. </summary>
  979. </member>
  980. <member name="P:Microsoft.Owin.Security.OAuth.OAuthAuthorizationServerProvider.OnGrantCustomExtension">
  981. <summary>
  982. Called when a request to the Token andpoint arrives with a "grant_type" of any other value. If the application supports custom grant types
  983. it is entirely responsible for determining if the request should result in an access_token. If context.Validated is called with ticket
  984. information the response body is produced in the same way as the other standard grant types. If additional response parameters must be
  985. included they may be added in the final TokenEndpoint call.
  986. See also http://tools.ietf.org/html/rfc6749#section-4.5
  987. </summary>
  988. </member>
  989. <member name="P:Microsoft.Owin.Security.OAuth.OAuthAuthorizationServerProvider.OnAuthorizeEndpoint">
  990. <summary>
  991. Called at the final stage of an incoming Authorize endpoint request before the execution continues on to the web application component
  992. responsible for producing the html response. Anything present in the OWIN pipeline following the Authorization Server may produce the
  993. response for the Authorize page. If running on IIS any ASP.NET technology running on the server may produce the response for the
  994. Authorize page. If the web application wishes to produce the response directly in the AuthorizeEndpoint call it may write to the
  995. context.Response directly and should call context.RequestCompleted to stop other handlers from executing. If the web application wishes
  996. to grant the authorization directly in the AuthorizeEndpoint call it cay call context.OwinContext.Authentication.SignIn with the
  997. appropriate ClaimsIdentity and should call context.RequestCompleted to stop other handlers from executing.
  998. </summary>
  999. </member>
  1000. <member name="P:Microsoft.Owin.Security.OAuth.OAuthAuthorizationServerProvider.OnTokenEndpoint">
  1001. <summary>
  1002. Called at the final stage of a successful Token endpoint request. An application may implement this call in order to do any final
  1003. modification of the claims being used to issue access or refresh tokens. This call may also be used in order to add additional
  1004. response parameters to the Token endpoint's json response body.
  1005. </summary>
  1006. </member>
  1007. <member name="T:Microsoft.Owin.Security.OAuth.IOAuthBearerAuthenticationProvider">
  1008. <summary>
  1009. Specifies callback methods which the <see cref="T:Microsoft.Owin.Security.OAuth.OAuthBearerAuthenticationMiddleware"></see> invokes to enable developer control over the authentication process. /&gt;
  1010. </summary>
  1011. </member>
  1012. <member name="M:Microsoft.Owin.Security.OAuth.IOAuthBearerAuthenticationProvider.RequestToken(Microsoft.Owin.Security.OAuth.OAuthRequestTokenContext)">
  1013. <summary>
  1014. Invoked before the <see cref="T:System.Security.Claims.ClaimsIdentity"/> is created. Gives the application an
  1015. opportinity to find the identity from a different location, adjust, or reject the token.
  1016. </summary>
  1017. <param name="context">Contains the token string.</param>
  1018. <returns>A <see cref="T:System.Threading.Tasks.Task"/> representing the completed operation.</returns>
  1019. </member>
  1020. <member name="M:Microsoft.Owin.Security.OAuth.IOAuthBearerAuthenticationProvider.ValidateIdentity(Microsoft.Owin.Security.OAuth.OAuthValidateIdentityContext)">
  1021. <summary>
  1022. Called each time a request identity has been validated by the middleware. By implementing this method the
  1023. application may alter or reject the identity which has arrived with the request.
  1024. </summary>
  1025. <param name="context">Contains information about the login session as well as the user <see cref="T:System.Security.Claims.ClaimsIdentity"/>.</param>
  1026. <returns>A <see cref="T:System.Threading.Tasks.Task"/> representing the completed operation.</returns>
  1027. </member>
  1028. <member name="T:Microsoft.Owin.Security.OAuth.OAuthRequestTokenContext">
  1029. <summary>
  1030. Specifies the HTTP header for the bearer authentication scheme.
  1031. </summary>
  1032. </member>
  1033. <member name="M:Microsoft.Owin.Security.OAuth.OAuthRequestTokenContext.#ctor(Microsoft.Owin.IOwinContext,System.String)">
  1034. <summary>
  1035. Initializes a new <see cref="T:Microsoft.Owin.Security.OAuth.OAuthRequestTokenContext"/>
  1036. </summary>
  1037. <param name="context">OWIN environment</param>
  1038. <param name="token">The authorization header value.</param>
  1039. </member>
  1040. <member name="P:Microsoft.Owin.Security.OAuth.OAuthRequestTokenContext.Token">
  1041. <summary>
  1042. The authorization header value
  1043. </summary>
  1044. </member>
  1045. </members>
  1046. </doc>