Authlete
|
Classes | |
class | StandardClaims |
Standard claims defined in 5.1. Standard Claims of OpenID Connect Core 1.0. More... | |
|
strong |
Values for the "application_type"
metadata defined in OpenID Connect Dynamic Client Registration 1.0.
Enumerator | |
---|---|
WEB | Web client application. |
NATIVE | Native client application. |
|
strong |
Claim types defined in 5.6. Claim Types in OpenID Connect Core 1.0.
|
strong |
Client authentication methods.
Enumerator | |
---|---|
NONE | No client authentication. Client authentication is not performed at endpoints of the authorization server, either because the client uses only the implicit flow or because the client type of the client is "public". |
CLIENT_SECRET_BASIC | Client authentication using Basic Authentication as defined in 3.2.1. Client Authentication of RFC 6749. |
CLIENT_SECRET_POST | Client authentication using the |
CLIENT_SECRET_JWT | Client authentication using JWT signed by the shared client secret as defined in RFC 7523. |
PRIVATE_KEY_JWT | Client authentication using JWT signed by the client's private key as defined in RFC 7523. |
TLS_CLIENT_AUTH | Client authentication using X.509 certificates as defined in "Mutual TLS Profiles for OAuth Clients". |
SELF_SIGNED_TLS_CLIENT_AUTH | Client authentication using self-signed certificates as defined in "Mutual TLS Profiles for OAuth Clients". |
|
strong |
Client types defined in 2.1. Client Types of RFC 6749.
|
strong |
Values for the "code_challenge_method"
metadata defined in RFC 7636 (Proof Key for Code Exchange by OAuth Public Clients).
Enumerator | |
---|---|
PLAIN |
|
S256 |
|
|
strong |
Backchannel token delivery mode defined in the specification of CIBA (Client Initiated Backchannel Authentication).
Since version 1.3.0.
|
strong |
Values for the "display"
request parameter defined in OpenID Connect Core 1.0 and for the "display_values_supported"
metadata defined in OpenID Connect Discovery 1.0.
|
strong |
Grant types.
Enumerator | |
---|---|
AUTHORIZATION_CODE | Authorization Code flow, a grant type to request an access token and/or an ID token, and optionally a refresh token, using an authorization code. |
IMPLICIT | Implicit flow, which is not a valid value for the |
PASSWORD | Resource Owner Password Credentials flow, a grant type to request an access token using a resource owner's |
CLIENT_CREDENTIALS | Client Credentials flow, a grant type to request an access token using a client's credentials. |
REFRESH_TOKEN | Refresh Token flow, a grant type to request an access token, and optionally an ID token and/or a refresh token, using a refresh token. |
CIBA | CIBA, a grant type to request an ID token, an access token, and optionally a refresh token, using a CIBA flow. In the "poll" mode or the "ping" mode, clients make one or more token requests to the token endpoint with Since version 1.3.0. |
DEVICE_CODE | Device flow, a grant type to request an access token using the device flow. In the device flow, the value of the grant_type
request parameter of token requests is Authlete's implementation issues an ID token in the device flow when openid
. Since version 1.4.0. |
|
strong |
"alg"
(Algorithm) Header Parameter Values for JWE defined in RFC 7518.
|
strong |
"enc"
(Encryption Algorithm) Header Parameter Values for JWE defined in RFC 7518.
Enumerator | |
---|---|
A128CBC_HS256 | Algorithm defined in 5.2.3. AES_128_CBC_HMAC_SHA_256 of RFC 7518. |
A192CBC_HS384 | Algorithm defined in 5.2.4. AES_192_CBC_HMAC_SHA_384 of RFC 7518. |
A256CBC_HS512 | Algorithm defined in 5.2.5. AES_256_CBC_HMAC_SHA_512 of RFC 7518. |
A128GCM | AES GCM using 128 bit key. |
A192GCM | AES GCM using 192 bit key. |
A256GCM | AES GCM using 256 bit key. |
|
strong |
"alg"
(Algorithm) Header Parameter Values for JWS defined in RFC 7518.
|
strong |
Values for the "prompt"
request parameter defined in OpenID Connect Core 1.0.
Enumerator | |
---|---|
NONE | The Authorization Server MUST NOT display any authentication or consent user interface pages. An error is returned if an End-User is not already authenticated or the Client does not have pre-configured consent for the requested Claims or does not fulfill other conditions for processing the request. The error code will typically be |
LOGIN | The Authorization Server SHOULD prompt the End-User for reauthentication. If it cannot reauthenticate the End-User, it MUST return an error, typically |
CONSENT | The Authorization Server SHOULD prompt the End-User for consent before returning information to the Client. If it cannot obtain consent, it MUST return an error, typically |
SELECT_ACCOUNT | The Authorization Server SHOULD prompt the End-User to select a user account. This enables an End-User who has multiple accounts at the Authorization Server to select amongst the multiple accounts that they might have current sessions for. If it cannot obtain an account selection choice made by the End-User, it MUST return an error, typically |
|
strong |
Response types. See OAuth 2.0 Multiple Response Type Encoding Practices for details.
|
strong |
|
strong |
|
strong |
Subject types. See 8. Subject Identifier Types of OpenID Connect Core 1.0 for details.
|
strong |
Character set for end-user verification codes in the device flow.
See 6.1. User Code Recommendations in RFC 8628 (OAuth 2.0 Device Authorization Grant) for recommendations for use code values.
Since version 1.4.0.
Enumerator | |
---|---|
BASE20 | "BCDFGHJKLMNPQRSTVWXZ"; 20 upper-case non-vowel characters. |
NUMERIC | "0123456789"; 10 digit characters from 0 to 9. |
|
strong |
Types of hints for end-user identification.
Since version 1.3.0.