3 instantiations of OpenIdConnectOptions
Microsoft.AspNetCore.Authentication.Test (3)
OpenIdConnect\OpenIdConnectTests.cs (2)
375var options = new OpenIdConnectOptions(); 387var options = new OpenIdConnectOptions();
OpenIdConnect\TestServerBuilder.cs (1)
29new OpenIdConnectOptions
69 references to OpenIdConnectOptions
Microsoft.AspNetCore.Authentication.OpenIdConnect (44)
Events\AuthenticationFailedContext.cs (2)
12public class AuthenticationFailedContext : RemoteAuthenticationContext<OpenIdConnectOptions> 18public AuthenticationFailedContext(HttpContext context, AuthenticationScheme scheme, OpenIdConnectOptions options)
Events\AuthorizationCodeReceivedContext.cs (2)
14public class AuthorizationCodeReceivedContext : RemoteAuthenticationContext<OpenIdConnectOptions> 22OpenIdConnectOptions options,
Events\MessageReceivedContext.cs (2)
12public class MessageReceivedContext : RemoteAuthenticationContext<OpenIdConnectOptions> 21OpenIdConnectOptions options,
Events\OpenIdConnectEvents.cs (2)
39/// Invoked before redirecting to the <see cref="OpenIdConnectOptions.SignedOutRedirectUri"/> at the end of a remote sign-out flow. 92/// Invoked before redirecting to the <see cref="OpenIdConnectOptions.SignedOutRedirectUri"/> at the end of a remote sign-out flow.
Events\RedirectContext.cs (2)
14public class RedirectContext : PropertiesContext<OpenIdConnectOptions> 23OpenIdConnectOptions options,
Events\RemoteSignoutContext.cs (2)
12public class RemoteSignOutContext : RemoteAuthenticationContext<OpenIdConnectOptions> 18public RemoteSignOutContext(HttpContext context, AuthenticationScheme scheme, OpenIdConnectOptions options, OpenIdConnectMessage? message)
Events\TokenResponseReceivedContext.cs (2)
13public class TokenResponseReceivedContext : RemoteAuthenticationContext<OpenIdConnectOptions> 18public TokenResponseReceivedContext(HttpContext context, AuthenticationScheme scheme, OpenIdConnectOptions options, ClaimsPrincipal user, AuthenticationProperties properties)
Events\TokenValidatedContext.cs (2)
14public class TokenValidatedContext : RemoteAuthenticationContext<OpenIdConnectOptions> 20public TokenValidatedContext(HttpContext context, AuthenticationScheme scheme, OpenIdConnectOptions options, ClaimsPrincipal principal, AuthenticationProperties properties)
Events\UserInformationReceivedContext.cs (2)
14public class UserInformationReceivedContext : RemoteAuthenticationContext<OpenIdConnectOptions> 20public UserInformationReceivedContext(HttpContext context, AuthenticationScheme scheme, OpenIdConnectOptions options, ClaimsPrincipal principal, AuthenticationProperties properties)
OpenIdConnectConfigureOptions.cs (3)
12internal sealed class OpenIdConnectConfigureOptions : IConfigureNamedOptions<OpenIdConnectOptions> 29public void Configure(string? name, OpenIdConnectOptions options) 124public void Configure(OpenIdConnectOptions options)
OpenIdConnectExtensions.cs (9)
38/// <param name="configureOptions">A delegate to configure <see cref="OpenIdConnectOptions"/>.</param> 40public static AuthenticationBuilder AddOpenIdConnect(this AuthenticationBuilder builder, Action<OpenIdConnectOptions> configureOptions) 52/// <param name="configureOptions">A delegate to configure <see cref="OpenIdConnectOptions"/>.</param> 54public static AuthenticationBuilder AddOpenIdConnect(this AuthenticationBuilder builder, string authenticationScheme, Action<OpenIdConnectOptions> configureOptions) 67/// <param name="configureOptions">A delegate to configure <see cref="OpenIdConnectOptions"/>.</param> 69public static AuthenticationBuilder AddOpenIdConnect(this AuthenticationBuilder builder, string authenticationScheme, string? displayName, Action<OpenIdConnectOptions> configureOptions) 71builder.Services.TryAddEnumerable(ServiceDescriptor.Singleton<IConfigureOptions<OpenIdConnectOptions>, OpenIdConnectConfigureOptions>()); 72builder.Services.TryAddEnumerable(ServiceDescriptor.Singleton<IPostConfigureOptions<OpenIdConnectOptions>, OpenIdConnectPostConfigureOptions>()); 73return builder.AddRemoteScheme<OpenIdConnectOptions, OpenIdConnectHandler>(authenticationScheme, displayName, configureOptions);
OpenIdConnectHandler.cs (7)
30public class OpenIdConnectHandler : RemoteAuthenticationHandler<OpenIdConnectOptions>, IAuthenticationSignOutHandler 50/// <param name="options">A monitor to observe changes to <see cref="OpenIdConnectOptions"/>.</param> 56public OpenIdConnectHandler(IOptionsMonitor<OpenIdConnectOptions> options, ILoggerFactory logger, HtmlEncoder htmlEncoder, UrlEncoder encoder, ISystemClock clock) 65/// <param name="options">A monitor to observe changes to <see cref="OpenIdConnectOptions"/>.</param> 69public OpenIdConnectHandler(IOptionsMonitor<OpenIdConnectOptions> options, ILoggerFactory logger, HtmlEncoder htmlEncoder, UrlEncoder encoder) 1046/// <remarks><see cref="M:IResponseCookies.Append"/> of <see cref="HttpResponse.Cookies"/> is called to add a cookie with the name: 'OpenIdConnectAuthenticationDefaults.Nonce + <see cref="M:ISecureDataFormat{TData}.Protect"/>(nonce)' of <see cref="OpenIdConnectOptions.StringDataFormat"/>. 1066/// <see cref="M:ISecureDataFormat{TData}.Unprotect"/> of <see cref="OpenIdConnectOptions.StringDataFormat"/> is used to obtain the actual 'nonce'. If the nonce is found, then <see cref="M:IResponseCookies.Delete"/> of <see cref="HttpResponse.Cookies"/> is called.</remarks>
OpenIdConnectOptions.cs (4)
29/// Initializes a new <see cref="OpenIdConnectOptions"/> 110+ $"{nameof(Configuration)}, or {nameof(ConfigurationManager)} to {nameof(OpenIdConnectOptions)}"); 343private readonly OpenIdConnectOptions _options; 345public OpenIdConnectNonceCookieBuilder(OpenIdConnectOptions oidcOptions)
OpenIdConnectPostConfigureOptions.cs (3)
14/// Used to setup defaults for all <see cref="OpenIdConnectOptions"/>. 16public class OpenIdConnectPostConfigureOptions : IPostConfigureOptions<OpenIdConnectOptions> 34public void PostConfigure(string? name, OpenIdConnectOptions options)
Microsoft.AspNetCore.Authentication.Test (23)
OpenIdConnect\OpenIdConnectConfigurationTests.cs (3)
20private void ConfigureDefaults(OpenIdConnectOptions o) 554private TestServer BuildTestServer(Action<OpenIdConnectOptions> options) 572Action<OpenIdConnectOptions> options,
OpenIdConnect\OpenIdConnectTests.cs (11)
375var options = new OpenIdConnectOptions(); 387var options = new OpenIdConnectOptions(); 443var options = sp.GetRequiredService<IOptionsMonitor<OpenIdConnectOptions>>().Get(OpenIdConnectDefaults.AuthenticationScheme); 476var options = sp.GetRequiredService<IOptionsMonitor<OpenIdConnectOptions>>().Get(OpenIdConnectDefaults.AuthenticationScheme); 511sp.GetRequiredService<IOptionsMonitor<OpenIdConnectOptions>>().Get(OpenIdConnectDefaults.AuthenticationScheme)); 533var options = sp.GetRequiredService<IOptionsMonitor<OpenIdConnectOptions>>().Get(OpenIdConnectDefaults.AuthenticationScheme); 561var options = sp.GetRequiredService<IOptionsMonitor<OpenIdConnectOptions>>().Get(OpenIdConnectDefaults.AuthenticationScheme);
OpenIdConnect\TestServerBuilder.cs (6)
28public static OpenIdConnectOptions CreateOpenIdConnectOptions() => 36public static OpenIdConnectOptions CreateOpenIdConnectOptions(Action<OpenIdConnectOptions> update) 38var options = CreateOpenIdConnectOptions(); 54public static TestServer CreateServer(Action<OpenIdConnectOptions> options) 60Action<OpenIdConnectOptions> options,
OpenIdConnect\TestSettings.cs (3)
22private readonly Action<OpenIdConnectOptions> _configureOptions; 23private OpenIdConnectOptions _options; 29public TestSettings(Action<OpenIdConnectOptions> configure)
OpenIdConnectSample (2)
Startup.cs (2)
141public void Configure(IApplicationBuilder app, IOptionsMonitor<OpenIdConnectOptions> optionsMonitor) 250var options = optionsMonitor.Get(OpenIdConnectDefaults.AuthenticationScheme);