Class OidcClientMetadataClaimNames
java.lang.Object
org.springframework.security.oauth2.server.authorization.oidc.OidcClientMetadataClaimNames
The names of the "claims" defined by OpenID Connect Dynamic Client Registration 1.0
that are contained in the OpenID Client Registration Request and Response.
- Since:
- 0.1.1
- See Also:
-
Field Summary
Modifier and TypeFieldDescriptionstatic final String
client_id
- the Client Identifierstatic final String
client_id_issued_at
- the time at which the Client Identifier was issuedstatic final String
client_name
- the name of the Client to be presented to the End-Userstatic final String
client_secret
- the Client Secretstatic final String
client_secret_expires_at
- the time at which theclient_secret
will expire or 0 if it will not expirestatic final String
grant_types
- the OAuth 2.0grant_type
values that the Client will restrict itself to usingstatic final String
id_token_signed_response_alg
- theJWS
algorithm required for signing theID Token
issued to the Clientstatic final String
jwks_uri
- theURL
for the Client's JSON Web Key Setstatic final String
post_logout_redirect_uris
- the post logout redirectionURI
values used by the Client.static final String
redirect_uris
- the redirectionURI
values used by the Clientstatic final String
registration_access_token
- the Registration Access Token that can be used at the Client Configuration Endpointstatic final String
registration_client_uri
- theURL
of the Client Configuration Endpoint where the Registration Access Token can be usedstatic final String
response_types
- the OAuth 2.0response_type
values that the Client will restrict itself to usingstatic final String
scope
- a space-separated list of OAuth 2.0scope
values that the Client will restrict itself to usingstatic final String
token_endpoint_auth_method
- the authentication method used by the Client for the Token Endpointstatic final String
token_endpoint_auth_signing_alg
- theJWS
algorithm that must be used for signing theJWT
used to authenticate the Client at the Token Endpoint for theprivate_key_jwt
andclient_secret_jwt
authentication methods -
Method Summary
-
Field Details
-
CLIENT_ID
client_id
- the Client Identifier- See Also:
-
CLIENT_ID_ISSUED_AT
client_id_issued_at
- the time at which the Client Identifier was issued- See Also:
-
CLIENT_SECRET
client_secret
- the Client Secret- See Also:
-
CLIENT_SECRET_EXPIRES_AT
client_secret_expires_at
- the time at which theclient_secret
will expire or 0 if it will not expire- See Also:
-
CLIENT_NAME
client_name
- the name of the Client to be presented to the End-User- See Also:
-
REDIRECT_URIS
redirect_uris
- the redirectionURI
values used by the Client- See Also:
-
POST_LOGOUT_REDIRECT_URIS
post_logout_redirect_uris
- the post logout redirectionURI
values used by the Client. Thepost_logout_redirect_uri
parameter is used by the client when requesting that the End-User's User Agent be redirected to after a logout has been performed.- Since:
- 1.1
- See Also:
-
TOKEN_ENDPOINT_AUTH_METHOD
token_endpoint_auth_method
- the authentication method used by the Client for the Token Endpoint- See Also:
-
TOKEN_ENDPOINT_AUTH_SIGNING_ALG
token_endpoint_auth_signing_alg
- theJWS
algorithm that must be used for signing theJWT
used to authenticate the Client at the Token Endpoint for theprivate_key_jwt
andclient_secret_jwt
authentication methods- Since:
- 0.2.2
- See Also:
-
GRANT_TYPES
grant_types
- the OAuth 2.0grant_type
values that the Client will restrict itself to using- See Also:
-
RESPONSE_TYPES
response_types
- the OAuth 2.0response_type
values that the Client will restrict itself to using- See Also:
-
SCOPE
scope
- a space-separated list of OAuth 2.0scope
values that the Client will restrict itself to using- See Also:
-
JWKS_URI
jwks_uri
- theURL
for the Client's JSON Web Key Set- Since:
- 0.2.2
- See Also:
-
ID_TOKEN_SIGNED_RESPONSE_ALG
id_token_signed_response_alg
- theJWS
algorithm required for signing theID Token
issued to the Client- See Also:
-
REGISTRATION_ACCESS_TOKEN
registration_access_token
- the Registration Access Token that can be used at the Client Configuration Endpoint- Since:
- 0.2.1
- See Also:
-
REGISTRATION_CLIENT_URI
registration_client_uri
- theURL
of the Client Configuration Endpoint where the Registration Access Token can be used- Since:
- 0.2.1
- See Also:
-