Documentation for the OAuth2.Server package. More...
Classes | |
class | AccessToken |
Access tokens are managed by the persistent class OAuth2.Server.AccessToken. More... | |
class | Auth |
The authorization server supports the authorization control flow for the Authorization Code and Implicit grant types as specified in RFC 6749. More... | |
class | Client |
OAuth2.Server.Client is a persistent class which describes the clients which have registered with this authorization server. More... | |
class | Configuration |
The authorization server configuration is maintained by the OAuth2.Server.Configuration class. More... | |
class | Introspection |
OAuth2.Server.Introspection implements the token introspection endpoint as defined by RFC 7662 and the token revocation endpoint as defined by RFC 7009. More... | |
class | JWTid |
The OAuth2.Server.JWTid is used to maintain a list of id of the JWTs which have been used to identify a client to the authorization server. More... | |
class | Logout |
OAuth2.Server.Logout implements the OpenID Connect logout endpoint. More... | |
class | Metadata |
Authorization Server metadata as specified by OpenID Connect Discovery. More... | |
class | OpenID |
The authorization server supports the OpenId Connect specification. More... | |
class | Registration |
class | REST |
OAuth2.Server.REST acts as the router for REST requests to the authorization server. More... | |
class | Session |
The OAuth2.Server.Session class is the default OAuth2 session maintenance class used by the OAuth2 Server configuration. More... | |
class | Token |
The class OAuth2.Server.Token implements the token endpoint, as specified in RFC 6749, for the Authorization Code, Password Credentials and Client Credentials grant types, and for refreshing the access token. More... | |
class | Userinfo |
OAuth2.Server.Userinfo implements the OpenID Connect Userinfo endpoint. More... | |
Documentation for the OAuth2.Server package.