TokenEndpointRequest Class

Data object representing the information contained in form encoded body of a Token endpoint request.

Inheritance Hierarchy

System.Object
  Microsoft.Owin.Security.OAuth.Messages.TokenEndpointRequest

Namespace:  Microsoft.Owin.Security.OAuth.Messages
Assembly:  Microsoft.Owin.Security.OAuth (in Microsoft.Owin.Security.OAuth.dll)

Syntax

'Declaration
Public Class TokenEndpointRequest
'Usage
Dim instance As TokenEndpointRequest
public class TokenEndpointRequest
public ref class TokenEndpointRequest
type TokenEndpointRequest =  class end
public class TokenEndpointRequest

The TokenEndpointRequest type exposes the following members.

Constructors

  Name Description
Public method TokenEndpointRequest Creates a new instance populated with values from the form encoded body parameters.

Top

Properties

  Name Description
Public property AuthorizationCodeGrant Data object available when the "grant_type" is "authorization_code". See also http://tools.ietf.org/html/rfc6749#section-4.1.3
Public property ClientCredentialsGrant Data object available when the "grant_type" is "client_credentials". See also http://tools.ietf.org/html/rfc6749#section-4.4.2
Public property ClientId The "client_id" parameter of the Token endpoint request. This parameter is optional. It might not be present if the request is authenticated in a different way, for example, by using basic authentication credentials.
Public property CustomExtensionGrant Data object available when the "grant_type" is unrecognized. See also http://tools.ietf.org/html/rfc6749#section-4.5
Public property GrantType The "grant_type" parameter of the Token endpoint request. This parameter is required.
Public property IsAuthorizationCodeGrantType True when the "grant_type" is "authorization_code". See also http://tools.ietf.org/html/rfc6749#section-4.1.3
Public property IsClientCredentialsGrantType True when the "grant_type" is "client_credentials". See also http://tools.ietf.org/html/rfc6749#section-4.4.2
Public property IsCustomExtensionGrantType True when the "grant_type" is unrecognized. See also http://tools.ietf.org/html/rfc6749#section-4.5
Public property IsRefreshTokenGrantType True when the "grant_type" is "refresh_token". See also http://tools.ietf.org/html/rfc6749#section-6
Public property IsResourceOwnerPasswordCredentialsGrantType True when the "grant_type" is "password". See also http://tools.ietf.org/html/rfc6749#section-4.3.2
Public property Parameters The form encoded body parameters of the Token endpoint request
Public property RefreshTokenGrant Data object available when the "grant_type" is "refresh_token". See also http://tools.ietf.org/html/rfc6749#section-6
Public property ResourceOwnerPasswordCredentialsGrant Data object available when the "grant_type" is "password". See also http://tools.ietf.org/html/rfc6749#section-4.3.2

Top

Methods

  Name Description
Public method Equals (Inherited from Object.)
Protected method Finalize (Inherited from Object.)
Public method GetHashCode (Inherited from Object.)
Public method GetType (Inherited from Object.)
Protected method MemberwiseClone (Inherited from Object.)
Public method ToString (Inherited from Object.)

Top

Thread Safety

Any public static (Shared in Visual Basic) members of this type are thread safe. Any instance members are not guaranteed to be thread safe.

See Also

Reference

Microsoft.Owin.Security.OAuth.Messages Namespace