Share via


PushedAuthorizationContext Class

Definition

public sealed class PushedAuthorizationContext : Microsoft.AspNetCore.Authentication.PropertiesContext<Microsoft.AspNetCore.Authentication.OpenIdConnect.OpenIdConnectOptions>
type PushedAuthorizationContext = class
    inherit PropertiesContext<OpenIdConnectOptions>
Public NotInheritable Class PushedAuthorizationContext
Inherits PropertiesContext(Of OpenIdConnectOptions)
Inheritance

Constructors

PushedAuthorizationContext(HttpContext, AuthenticationScheme, OpenIdConnectOptions, OpenIdConnectMessage, AuthenticationProperties)

Initializes a new instance of PushedAuthorizationContext.

Properties

HandledClientAuthentication

Indicates if the OnPushAuthorization event chose to handle client authentication for the pushed authorization request. If true, the handler will not attempt to set authentication parameters for the pushed authorization request.

HandledPush

Indicates if the OnPushAuthorization event chose to handle pushing the authorization request. If true, the handler will not attempt to push the authorization request, and will instead use the RequestUri from this event in the subsequent authorize request.

HttpContext

The context.

(Inherited from BaseContext<TOptions>)
Options

Gets the authentication options associated with the scheme.

(Inherited from BaseContext<TOptions>)
Properties

Gets or sets the AuthenticationProperties.

(Inherited from PropertiesContext<TOptions>)
ProtocolMessage

Gets or sets the OpenIdConnectMessage that will be sent to the PAR endpoint.

Request

The request.

(Inherited from BaseContext<TOptions>)
RequestUri

The request_uri parameter to use in the subsequent authorize call, if the OnPushAuthorization event chose to handle pushing the authorization request, and null otherwise.

Response

The response.

(Inherited from BaseContext<TOptions>)
Scheme

The authentication scheme.

(Inherited from BaseContext<TOptions>)
SkippedPush

Indicates if the OnPushAuthorization event chose to skip pushing the authorization request. If true, the handler will not attempt to push the authorization request, and will not use pushed authorization in the subsequent authorize request.

Methods

HandleClientAuthentication()

Tells the handler to skip setting client authentication properties for pushed authorization. The handler uses the client_secret_basic authentication mode by default, but the OnPushAuthorization event may replace that with an alternative authentication mode, such as private_key_jwt.

HandlePush(String)

Tells the handler that the OnPushAuthorization event has handled the process of pushing authorization, and that the handler should use the provided request_uri on the subsequent authorize call.

SkipPush()

Tells the handler to skip pushing authorization entirely. If this is called, the handler will not use pushed authorization on the subsequent authorize call.

Applies to