OpenIdConnectConfiguration Class
Definition
Important
Some information relates to prerelease product that may be substantially modified before it’s released. Microsoft makes no warranties, express or implied, with respect to the information provided here.
Contains OpenIdConnect configuration that can be populated from a json string.
public class OpenIdConnectConfiguration : Microsoft.IdentityModel.Tokens.BaseConfiguration
type OpenIdConnectConfiguration = class
inherit BaseConfiguration
Public Class OpenIdConnectConfiguration
Inherits BaseConfiguration
- Inheritance
Constructors
OpenIdConnectConfiguration() |
Initializes an new instance of OpenIdConnectConfiguration. |
OpenIdConnectConfiguration(String) |
Initializes an new instance of OpenIdConnectConfiguration from a json string. |
Properties
AcrValuesSupported |
Gets the collection of 'acr_values_supported' |
ActiveTokenEndpoint |
This base class property is not used in OpenIdConnect. |
AdditionalData |
When deserializing from JSON any properties that are not defined will be placed here. |
AuthorizationDetailsTypesSupported |
Gets the collection of 'authorization_details_types_supported' |
AuthorizationEncryptionAlgValuesSupported |
Gets the collection of 'authorization_encryption_alg_values_supported' |
AuthorizationEncryptionEncValuesSupported |
Gets the collection of 'authorization_encryption_enc_values_supported' |
AuthorizationEndpoint |
Gets or sets the 'authorization_endpoint'. |
AuthorizationResponseIssParameterSupported |
Gets or sets the 'authorization_response_iss_parameter_supported' |
AuthorizationSigningAlgValuesSupported |
Gets the collection of 'authorization_signing_alg_values_supported' |
BackchannelAuthenticationEndpoint |
Gets or sets the 'backchannel_authentication_endpoint'. |
BackchannelAuthenticationRequestSigningAlgValuesSupported |
Gets the collection of 'backchannel_authentication_request_signing_alg_values_supported' |
BackchannelTokenDeliveryModesSupported |
Gets the collection of 'backchannel_token_delivery_modes_supported' |
BackchannelUserCodeParameterSupported |
Gets or sets the 'backchannel_user_code_parameter_supported' |
CheckSessionIframe |
Gets or sets the 'check_session_iframe'. |
ClaimsLocalesSupported |
Gets the collection of 'claims_locales_supported' |
ClaimsParameterSupported |
Gets or sets the 'claims_parameter_supported' |
ClaimsSupported |
Gets the collection of 'claims_supported' |
ClaimTypesSupported |
Gets the collection of 'claim_types_supported' |
CodeChallengeMethodsSupported |
Gets the collection of 'code_challenge_methods_supported' |
DeviceAuthorizationEndpoint |
Gets or sets the 'device_authorization_endpoint'. |
DisplayValuesSupported |
Gets the collection of 'display_values_supported' |
DPoPSigningAlgValuesSupported |
Gets the collection of 'dpop_signing_alg_values_supported' |
EndSessionEndpoint |
Gets or sets the 'end_session_endpoint'. |
FrontchannelLogoutSessionSupported |
Gets or sets the 'frontchannel_logout_session_supported'. |
FrontchannelLogoutSupported |
Gets or sets the 'frontchannel_logout_supported'. |
GrantTypesSupported |
Gets the collection of 'grant_types_supported' |
HttpLogoutSupported |
Boolean value specifying whether the OP supports HTTP-based logout. Default is false. |
IdTokenEncryptionAlgValuesSupported |
Gets the collection of 'id_token_encryption_alg_values_supported'. |
IdTokenEncryptionEncValuesSupported |
Gets the collection of 'id_token_encryption_enc_values_supported'. |
IdTokenSigningAlgValuesSupported |
Gets the collection of 'id_token_signing_alg_values_supported'. |
IntrospectionEndpoint |
Gets or sets the 'introspection_endpoint'. |
IntrospectionEndpointAuthMethodsSupported |
Gets the collection of 'introspection_endpoint_auth_methods_supported'. |
IntrospectionEndpointAuthSigningAlgValuesSupported |
Gets the collection of 'introspection_endpoint_auth_signing_alg_values_supported'. |
Issuer |
Gets or sets the 'issuer'. |
JsonWebKeySet |
Gets or sets the JsonWebKeySet |
JwksUri |
Gets or sets the 'jwks_uri' |
LogoutSessionSupported |
Boolean value specifying whether the OP can pass a sid (session ID) query parameter to identify the RP session at the OP when the logout_uri is used. Dafault Value is false. |
OpPolicyUri |
Gets or sets the 'op_policy_uri' |
OpTosUri |
Gets or sets the 'op_tos_uri' |
PromptValuesSupported |
Gets the collection of 'prompt_values_supported' |
PushedAuthorizationRequestEndpoint |
Gets or sets the 'pushed_authorization_request_endpoint'. |
RegistrationEndpoint |
Gets or sets the 'registration_endpoint' |
RequestObjectEncryptionAlgValuesSupported |
Gets the collection of 'request_object_encryption_alg_values_supported'. |
RequestObjectEncryptionEncValuesSupported |
Gets the collection of 'request_object_encryption_enc_values_supported'. |
RequestObjectSigningAlgValuesSupported |
Gets the collection of 'request_object_signing_alg_values_supported'. |
RequestParameterSupported |
Gets or sets the 'request_parameter_supported' |
RequestUriParameterSupported |
Gets or sets the 'request_uri_parameter_supported' |
RequirePushedAuthorizationRequests |
Gets or sets the 'require_pushed_authorization_requests' |
RequireRequestUriRegistration |
Gets or sets the 'require_request_uri_registration' |
ResponseModesSupported |
Gets the collection of 'response_modes_supported'. |
ResponseTypesSupported |
Gets the collection of 'response_types_supported'. |
RevocationEndpoint |
Gets or sets the 'revocation_endpoint' |
RevocationEndpointAuthMethodsSupported |
Gets the collection of 'revocation_endpoint_auth_methods_supported'. |
RevocationEndpointAuthSigningAlgValuesSupported |
Gets the collection of 'revocation_endpoint_auth_signing_alg_values_supported'. |
ScopesSupported |
Gets the collection of 'scopes_supported' |
ServiceDocumentation |
Gets or sets the 'service_documentation' |
SigningKeys |
Gets the ICollection<T> that the IdentityProvider indicates are to be used signing tokens. |
SubjectTypesSupported |
Gets the collection of 'subject_types_supported'. |
TlsClientCertificateBoundAccessTokens |
Gets or sets the 'tls_client_certificate_bound_access_tokens' |
TokenDecryptionKeys |
Gets the ICollection<T> that the IdentityProvider indicates are to be used in order to decrypt tokens. (Inherited from BaseConfiguration) |
TokenEndpoint |
Gets or sets the 'token_endpoint'. |
TokenEndpointAuthMethodsSupported |
Gets the collection of 'token_endpoint_auth_methods_supported'. |
TokenEndpointAuthSigningAlgValuesSupported |
Gets the collection of 'token_endpoint_auth_signing_alg_values_supported'. |
UILocalesSupported |
Gets the collection of 'ui_locales_supported' |
UserInfoEndpoint |
Gets or sets the 'user_info_endpoint'. |
UserInfoEndpointEncryptionAlgValuesSupported |
Gets the collection of 'userinfo_encryption_alg_values_supported' |
UserInfoEndpointEncryptionEncValuesSupported |
Gets the collection of 'userinfo_encryption_enc_values_supported' |
UserInfoEndpointSigningAlgValuesSupported |
Gets the collection of 'userinfo_signing_alg_values_supported' |
Methods
Create(String) |
Deserializes the json string into an OpenIdConnectConfiguration object. |
ShouldSerializeAcrValuesSupported() |
Gets a bool that determines if the 'acr_values_supported' (AcrValuesSupported) property should be serialized. This is used by Json.NET in order to conditionally serialize properties. |
ShouldSerializeAuthorizationDetailsTypesSupported() |
Gets a bool that determines if the 'authorization_details_types_supported' (AuthorizationDetailsTypesSupported) property should be serialized. This is used by Json.NET in order to conditionally serialize properties. |
ShouldSerializeAuthorizationEncryptionAlgValuesSupported() |
Gets a bool that determines if the 'authorization_encryption_alg_values_supported' (AuthorizationEncryptionAlgValuesSupported) property should be serialized. This is used by Json.NET in order to conditionally serialize properties. |
ShouldSerializeAuthorizationEncryptionEncValuesSupported() |
Gets a bool that determines if the 'authorization_encryption_enc_values_supported' (AuthorizationEncryptionEncValuesSupported) property should be serialized. This is used by Json.NET in order to conditionally serialize properties. |
ShouldSerializeAuthorizationSigningAlgValuesSupported() |
Gets a bool that determines if the 'authorization_signing_alg_values_supported' (AuthorizationSigningAlgValuesSupported) property should be serialized. This is used by Json.NET in order to conditionally serialize properties. |
ShouldSerializeBackchannelAuthenticationRequestSigningAlgValuesSupported() |
Gets a bool that determines if the 'backchannel_authentication_request_signing_alg_values_supported' (BackchannelAuthenticationRequestSigningAlgValuesSupported) property should be serialized. This is used by Json.NET in order to conditionally serialize properties. |
ShouldSerializeBackchannelTokenDeliveryModesSupported() |
Gets a bool that determines if the 'backchannel_token_delivery_modes_supported' (BackchannelTokenDeliveryModesSupported) property should be serialized. This is used by Json.NET in order to conditionally serialize properties. |
ShouldSerializeClaimsLocalesSupported() |
Gets a bool that determines if the 'claims_locales_supported' (ClaimsLocalesSupported) property should be serialized. This is used by Json.NET in order to conditionally serialize properties. |
ShouldSerializeClaimsSupported() |
Gets a bool that determines if the 'claims_supported' (ClaimsSupported) property should be serialized. This is used by Json.NET in order to conditionally serialize properties. |
ShouldSerializeClaimTypesSupported() |
Gets a bool that determines if the 'claim_types_supported' (ClaimTypesSupported) property should be serialized. This is used by Json.NET in order to conditionally serialize properties. |
ShouldSerializeCodeChallengeMethodsSupported() |
Gets a bool that determines if the 'code_challenge_methods_supported' (CodeChallengeMethodsSupported) property should be serialized. This is used by Json.NET in order to conditionally serialize properties. |
ShouldSerializeDisplayValuesSupported() |
Gets a bool that determines if the 'display_values_supported' (DisplayValuesSupported) property should be serialized. This is used by Json.NET in order to conditionally serialize properties. |
ShouldSerializeDPoPSigningAlgValuesSupported() |
Gets a bool that determines if the 'dpop_signing_alg_values_supported' (DPoPSigningAlgValuesSupported) property should be serialized. This is used by Json.NET in order to conditionally serialize properties. |
ShouldSerializeGrantTypesSupported() |
Gets a bool that determines if the 'grant_types_supported' (GrantTypesSupported) property should be serialized. This is used by Json.NET in order to conditionally serialize properties. |
ShouldSerializeIdTokenEncryptionAlgValuesSupported() |
Gets a bool that determines if the 'id_token_encryption_alg_values_supported' (IdTokenEncryptionAlgValuesSupported) property should be serialized. This is used by Json.NET in order to conditionally serialize properties. |
ShouldSerializeIdTokenEncryptionEncValuesSupported() |
Gets a bool that determines if the 'id_token_encryption_enc_values_supported' (IdTokenEncryptionEncValuesSupported) property should be serialized. This is used by Json.NET in order to conditionally serialize properties. |
ShouldSerializeIdTokenSigningAlgValuesSupported() |
Gets a bool that determines if the 'id_token_signing_alg_values_supported' (IdTokenSigningAlgValuesSupported) property should be serialized. This is used by Json.NET in order to conditionally serialize properties. |
ShouldSerializeIntrospectionEndpointAuthMethodsSupported() |
Gets a bool that determines if the 'introspection_endpoint_auth_methods_supported' (IntrospectionEndpointAuthMethodsSupported) property should be serialized. This is used by Json.NET in order to conditionally serialize properties. |
ShouldSerializeIntrospectionEndpointAuthSigningAlgValuesSupported() |
Gets a bool that determines if the 'introspection_endpoint_auth_signing_alg_values_supported' (IntrospectionEndpointAuthSigningAlgValuesSupported) property should be serialized. This is used by Json.NET in order to conditionally serialize properties. |
ShouldSerializePromptValuesSupported() |
Gets a bool that determines if the 'prompt_values_supported' (PromptValuesSupported) property should be serialized. This is used by Json.NET in order to conditionally serialize properties. |
ShouldSerializeRequestObjectEncryptionAlgValuesSupported() |
Gets a bool that determines if the 'request_object_encryption_alg_values_supported' (RequestObjectEncryptionAlgValuesSupported) property should be serialized. This is used by Json.NET in order to conditionally serialize properties. |
ShouldSerializeRequestObjectEncryptionEncValuesSupported() |
Gets a bool that determines if the 'request_object_encryption_enc_values_supported' (RequestObjectEncryptionEncValuesSupported) property should be serialized. This is used by Json.NET in order to conditionally serialize properties. |
ShouldSerializeRequestObjectSigningAlgValuesSupported() |
Gets a bool that determines if the 'request_object_signing_alg_values_supported' (RequestObjectSigningAlgValuesSupported) property should be serialized. This is used by Json.NET in order to conditionally serialize properties. |
ShouldSerializeResponseModesSupported() |
Gets a bool that determines if the 'response_modes_supported' (ResponseModesSupported) property should be serialized. This is used by Json.NET in order to conditionally serialize properties. |
ShouldSerializeResponseTypesSupported() |
Gets a bool that determines if the 'response_types_supported' (ResponseTypesSupported) property should be serialized. This is used by Json.NET in order to conditionally serialize properties. |
ShouldSerializeRevocationEndpointAuthMethodsSupported() |
Gets a bool that determines if the 'revocation_endpoint_auth_methods_supported' (RevocationEndpointAuthMethodsSupported) property should be serialized. This is used by Json.NET in order to conditionally serialize properties. |
ShouldSerializeRevocationEndpointAuthSigningAlgValuesSupported() |
Gets a bool that determines if the 'revocation_endpoint_auth_signing_alg_values_supported' (RevocationEndpointAuthSigningAlgValuesSupported) property should be serialized. This is used by Json.NET in order to conditionally serialize properties. |
ShouldSerializeScopesSupported() |
Gets a bool that determines if the 'scopes_supported' (ScopesSupported) property should be serialized. This is used by Json.NET in order to conditionally serialize properties. |
ShouldSerializeSigningKeys() |
Gets a bool that determines if the 'SigningKeys' property should be serialized. This is used by Json.NET in order to conditionally serialize properties. |
ShouldSerializeSubjectTypesSupported() |
Gets a bool that determines if the 'subject_types_supported' (SubjectTypesSupported) property should be serialized. This is used by Json.NET in order to conditionally serialize properties. |
ShouldSerializeTokenEndpointAuthMethodsSupported() |
Gets a bool that determines if the 'token_endpoint_auth_methods_supported' (TokenEndpointAuthMethodsSupported) property should be serialized. This is used by Json.NET in order to conditionally serialize properties. |
ShouldSerializeTokenEndpointAuthSigningAlgValuesSupported() |
Gets a bool that determines if the 'token_endpoint_auth_signing_alg_values_supported' (TokenEndpointAuthSigningAlgValuesSupported) property should be serialized. This is used by Json.NET in order to conditionally serialize properties. |
ShouldSerializeUILocalesSupported() |
Gets a bool that determines if the 'ui_locales_supported' (UILocalesSupported) property should be serialized. This is used by Json.NET in order to conditionally serialize properties. |
ShouldSerializeUserInfoEndpointEncryptionAlgValuesSupported() |
Gets a bool that determines if the 'userinfo_encryption_alg_values_supported' (UserInfoEndpointEncryptionAlgValuesSupported ) property should be serialized. This is used by Json.NET in order to conditionally serialize properties. |
ShouldSerializeUserInfoEndpointEncryptionEncValuesSupported() |
Gets a bool that determines if the 'userinfo_encryption_enc_values_supported' (UserInfoEndpointEncryptionEncValuesSupported) property should be serialized. This is used by Json.NET in order to conditionally serialize properties. |
ShouldSerializeUserInfoEndpointSigningAlgValuesSupported() |
Gets a bool that determines if the 'userinfo_signing_alg_values_supported' (UserInfoEndpointSigningAlgValuesSupported) property should be serialized. This is used by Json.NET in order to conditionally serialize properties. |
Write(OpenIdConnectConfiguration, Stream) |
Writes an OpenIdConnectConfiguration as JSON to the |
Write(OpenIdConnectConfiguration) |
Serializes the OpenIdConnectConfiguration object to a json string. |