Oauth - Resource Server

Oauth

About

A resource server is one of the 4 roles of Oauth. It hosts the protected resources, capable of accepting and responding to protected resource requests using access tokens.

Example

An end-user (resource owner) can grant a printing service (client) access to her protected photos (the protected resources) stored at a photo-sharing service (the resource server).

Implementation

The interaction between the authorization server and resource server is beyond the scope of the oauth specification.





Discover More
Oauth
OAuth - Resource Owner Password Credentials / Password Credentials Flow

This page is the authentication via the password credentials (ie login+password) in OAuth. This type of authentication is known in Oauth as: the Password Credentials Flow. the Resource owner password...
Oauth
OAuth - Token Endpoint

The token endpoint is an authorization endpoint used by the client to obtain an access token by presenting its: authorization grant or refresh token. The token endpoint is used with every authorization...
Oauth
Oauth - Access Token

An access token is a token representing an access authorization created during: a implicit grant flow or a authorization code flow session identifier It is a string representing an access authorization...
Oauth
Oauth - Client (App)

client is one of the 4 roles of the Oauth specification. In its most basic form, it's a web site used by a end-user. In more details, it's is a (first-party or third party service application making...
Oauth
Oauth - Flow (Abstract Protocol Flow)

The abstract OAuth 2.0 flow describes the interaction between the four roles. For each type of grant, you got a flow: Type / Flow Description Client Type (Public / Private) Direction Type Redirection...
Oauth
Oauth - Protected Resource

A protected resource is a resource hosted and protected by a resource server. Resource Server Protected resource request
Oauth
Oauth - Refresh token

When an access token expires, developers can use an optional refresh token to request a new access token without having to ask the user to enter their credentials again. Refresh tokens are credentials...
Oauth
Oauth - Role

OAuth defines four roles: The interaction between this roles is described in the flow. An end-user (resource owner) can grant a printing service (client) access to her protected photos...
Oauth 2.0 - Authorization framework

This section talks OAuth 2.0 (OAuth 2.0 replaces OAuth 1.0) The following two specifications provide a general framework for third-party applications (know as the client) to obtain and use limited...



Share this page:
Follow us:
Task Runner