Skip to main content

oauth2_authorization_codes_retrieve

GET 

/oauth2/authorization_codes/:id/

AuthorizationCode Viewset

Request

Path Parameters

    id integerrequired

    A unique integer value identifying this Authorization Code.

Responses

Schema

    pk ID (integer)required

    provider

    object

    required

    OAuth2Provider Serializer

    pk ID (integer)required
    name stringrequired
    authentication_flow uuidnullable

    Flow used for authentication when the associated application is accessed by an un-authenticated user.

    authorization_flow uuidrequired

    Flow used when authorizing this provider.

    property_mappings uuid[]
    component stringrequired

    Get object component so that we know how to edit the object

    assigned_application_slug stringrequired

    Internal application name, used in URLs.

    assigned_application_name stringrequired

    Application's display Name.

    assigned_backchannel_application_slug stringrequired

    Internal application name, used in URLs.

    assigned_backchannel_application_name stringrequired

    Application's display Name.

    verbose_name stringrequired

    Return object's verbose_name

    verbose_name_plural stringrequired

    Return object's plural verbose_name

    meta_model_name stringrequired

    Return internal model name

    client_type ClientTypeEnum (string)

    Possible values: [confidential, public]

    client_id string

    Possible values: <= 255 characters

    client_secret string

    Possible values: <= 255 characters

    access_code_validity string

    Access codes not valid on or after current time + this value (Format: hours=1;minutes=2;seconds=3).

    access_token_validity string

    Tokens not valid on or after current time + this value (Format: hours=1;minutes=2;seconds=3).

    refresh_token_validity string

    Tokens not valid on or after current time + this value (Format: hours=1;minutes=2;seconds=3).

    include_claims_in_id_token boolean

    Include User claims from scopes in the id_token, for applications that don't access the userinfo endpoint.

    signing_key uuidnullable

    Key used to sign the tokens. Only required when JWT Algorithm is set to RS256.

    redirect_uris string

    Enter each URI on a new line.

    sub_mode SubModeEnum (string)

    Possible values: [hashed_user_id, user_id, user_uuid, user_username, user_email, user_upn]

    issuer_mode IssuerModeEnum (string)

    Possible values: [global, per_provider]

    jwks_sources uuid[]

    user

    object

    required

    User Serializer

    pk ID (integer)required
    username stringrequired

    Possible values: <= 150 characters

    name stringrequired

    User's display name.

    is_active Active (boolean)

    Designates whether this user should be treated as active. Unselect this instead of deleting accounts.

    last_login date-timenullable
    is_superuser booleanrequired
    groups uuid[]

    groups_obj

    object[]

    nullable

    required

  • Array [

  • pk uuidrequired
    num_pk integerrequired

    Get a numerical, int32 ID for the group

    name stringrequired
    is_superuser boolean

    Users added to this group will be superusers.

    parent uuidnullable
    parent_name stringnullablerequired

    attributes

    object

    property name* any
  • ]

  • email email

    Possible values: <= 254 characters

    avatar stringrequired

    User's avatar, either a http/https URL or a data URI

    attributes

    object

    property name* any
    uid stringrequired
    path string
    type UserTypeEnum (string)

    Possible values: [internal, external, service_account, internal_service_account]

    uuid uuidrequired
    is_expired booleanrequired

    Check if token is expired yet.

    expires date-timenullable
    scope string[]required
Loading...