Skip to content

Instantly share code, notes, and snippets.

@inabajunmr
Last active November 4, 2022 13:57
Show Gist options
  • Star 0 You must be signed in to star a gist
  • Fork 0 You must be signed in to fork a gist
  • Save inabajunmr/75cc9834ec0b5a77306253bd9197cbd5 to your computer and use it in GitHub Desktop.
Save inabajunmr/75cc9834ec0b5a77306253bd9197cbd5 to your computer and use it in GitHub Desktop.
paramter OAuth 2.0 OIDC
issuer REQUIRED. The authorization server's issuer identifier, which isa URL that uses the "https" scheme and has no query or fragmentcomponents. Authorization server metadata is published at alocation that is ".well-known" according to RFC 5785 [RFC5785]derived from this issuer identifier, as described in Section 3.The issuer identifier is used to prevent authorization server mix-up attacks, as described in "OAuth 2.0 Mix-Up Mitigation"[MIX-UP]. REQUIRED. URL using the https scheme with no query or fragment component that the OP asserts as its Issuer Identifier. If Issuer discovery is supported (see Section 2), this value MUST be identical to the issuer value returned by WebFinger. This also MUST be identical to the iss Claim value in ID Tokens issued from this Issuer.
authorization_endpoint URL of the authorization server's authorization endpoint[RFC6749]. This is REQUIRED unless no grant types are supportedthat use the authorization endpoint. REQUIRED. URL of the OP's OAuth 2.0 Authorization Endpoint [OpenID.Core].
token_endpoint URL of the authorization server's token endpoint [RFC6749]. Thisis REQUIRED unless only the implicit grant type is supported. URL of the OP's OAuth 2.0 Token Endpoint [OpenID.Core]. This is REQUIRED unless only the Implicit Flow is used.
jwks_uri OPTIONAL. URL of the authorization server's JWK Set [JWK]document. The referenced document contains the signing key(s) theclient uses to validate signatures from the authorization server.This URL MUST use the "https" scheme. The JWK Set MAY alsocontain the server's encryption key or keys, which are used byclients to encrypt requests to the server. When both signing andencryption keys are made available, a "use" (public key use)parameter value is REQUIRED for all keys in the referenced JWK Setto indicate each key's intended usage. REQUIRED. URL of the OP's JSON Web Key Set [JWK] document. This contains the signing key(s) the RP uses to validate signatures from the OP. The JWK Set MAY also contain the Server's encryption key(s), which are used by RPs to encrypt requests to the Server. When both signing and encryption keys are made available, a use (Key Use) parameter value is REQUIRED for all keys in the referenced JWK Set to indicate each key's intended usage. Although some algorithms allow the same key to be used for both signatures and encryption, doing so is NOT RECOMMENDED, as it is less secure. The JWK x5c parameter MAY be used to provide X.509 representations of keys provided. When used, the bare key values MUST still be present and MUST match those in the certificate.
registration_endpoint OPTIONAL. URL of the authorization server's OAuth 2.0 DynamicClient Registration endpoint [RFC7591]. RECOMMENDED. URL of the OP's Dynamic Client Registration Endpoint [OpenID.Registration].
scopes_supported RECOMMENDED. JSON array containing a list of the OAuth 2.0[RFC6749] "scope" values that this authorization server supports.Servers MAY choose not to advertise some supported scope valueseven when this parameter is used. RECOMMENDED. JSON array containing a list of the OAuth 2.0 [RFC6749] scope values that this server supports. The server MUST support the openid scope value. Servers MAY choose not to advertise some supported scope values even when this parameter is used, although those defined in [OpenID.Core] SHOULD be listed, if supported.
response_types_supported REQUIRED. JSON array containing a list of the OAuth 2.0"response_type" values that this authorization server supports.The array values used are the same as those used with the"response_types" parameter defined by "OAuth 2.0 Dynamic ClientRegistration Protocol" [RFC7591]. REQUIRED. JSON array containing a list of the OAuth 2.0 response_type values that this OP supports. Dynamic OpenID Providers MUST support the code, id_token, and the token id_token Response Type values.
response_modes_supported OPTIONAL. JSON array containing a list of the OAuth 2.0"response_mode" values that this authorization server supports, asspecified in "OAuth 2.0 Multiple Response Type Encoding Practices"[OAuth.Responses]. If omitted, the default is "["query","fragment"]". The response mode value "form_post" is also definedin "OAuth 2.0 Form Post Response Mode" [OAuth.Post]. OPTIONAL. JSON array containing a list of the OAuth 2.0 response_mode values that this OP supports, as specified in OAuth 2.0 Multiple Response Type Encoding Practices [OAuth.Responses]. If omitted, the default for Dynamic OpenID Providers is ["query", "fragment"].
grant_types_supported OPTIONAL. JSON array containing a list of the OAuth 2.0 granttype values that this authorization server supports. The arrayvalues used are the same as those used with the "grant_types"parameter defined by "OAuth 2.0 Dynamic Client RegistrationProtocol" [RFC7591]. If omitted, the default value is"["authorization_code", "implicit"]". OPTIONAL. JSON array containing a list of the OAuth 2.0 Grant Type values that this OP supports. Dynamic OpenID Providers MUST support the authorization_code and implicit Grant Type values and MAY support other Grant Types. If omitted, the default value is ["authorization_code", "implicit"].
token_endpoint_auth_methods_supported OPTIONAL. JSON array containing a list of client authenticationmethods supported by this token endpoint. Client authenticationmethod values are used in the "token_endpoint_auth_method"parameter defined in Section 2 of [RFC7591]. If omitted, thedefault is "client_secret_basic" -- the HTTP Basic AuthenticationScheme specified in Section 2.3.1 of OAuth 2.0 [RFC6749]. OPTIONAL. JSON array containing a list of Client Authentication methods supported by this Token Endpoint. The options are client_secret_post, client_secret_basic, client_secret_jwt, and private_key_jwt, as described in Section 9 of OpenID Connect Core 1.0 [OpenID.Core]. Other authentication methods MAY be defined by extensions. If omitted, the default is client_secret_basic -- the HTTP Basic Authentication Scheme specified in Section 2.3.1 of OAuth 2.0 [RFC6749].
token_endpoint_auth_signing_alg_values_supported OPTIONAL. JSON array containing a list of the JWS signingalgorithms ("alg" values) supported by the token endpoint for thesignature on the JWT [JWT] used to authenticate the client at thetoken endpoint for the "private_key_jwt" and "client_secret_jwt"authentication methods. This metadata entry MUST be present ifeither of these authentication methods are specified in the"token_endpoint_auth_methods_supported" entry. No defaultalgorithms are implied if this entry is omitted. Servers SHOULDsupport "RS256". The value "none" MUST NOT be used. OPTIONAL. JSON array containing a list of the JWS signing algorithms (alg values) supported by the Token Endpoint for the signature on the JWT [JWT] used to authenticate the Client at the Token Endpoint for the private_key_jwt and client_secret_jwt authentication methods. Servers SHOULD support RS256. The value none MUST NOT be used.
service_documentation OPTIONAL. URL of a page containing human-readable informationthat developers might want or need to know when using theauthorization server. In particular, if the authorization server does not support Dynamic Client Registration, then information on how to register clients needs to be provided in this documentation. OPTIONAL. URL of a page containing human-readable information that developers might want or need to know when using the OpenID Provider. In particular, if the OpenID Provider does not support Dynamic Client Registration, then information on how to register Clients needs to be provided in this documentation.
ui_locales_supported OPTIONAL. Languages and scripts supported for the user interface,represented as a JSON array of language tag values from BCP 47[RFC5646]. If omitted, the set of supported languages and scriptsis unspecified. OPTIONAL. Languages and scripts supported for the user interface, represented as a JSON array of BCP47 [RFC5646] language tag values.
op_policy_uri OPTIONAL. URL that the authorization server provides to theperson registering the client to read about the authorizationserver's requirements on how the client can use the data providedby the authorization server. The registration process SHOULDdisplay this URL to the person registering the client if it isgiven. As described in Section 5, despite the identifier"op_policy_uri" appearing to be OpenID-specific, its usage in thisspecification is actually referring to a general OAuth 2.0 featurethat is not specific to OpenID Connect. OPTIONAL. URL that the OpenID Provider provides to the person registering the Client to read about the OP's requirements on how the Relying Party can use the data provided by the OP. The registration process SHOULD display this URL to the person registering the Client if it is given.
op_tos_uri OPTIONAL. URL that the authorization server provides to theperson registering the client to read about the authorizationserver's terms of service. The registration process SHOULDdisplay this URL to the person registering the client if it isgiven. As described in Section 5, despite the identifier"op_tos_uri", appearing to be OpenID-specific, its usage in thisspecification is actually referring to a general OAuth 2.0 featurethat is not specific to OpenID Connect. OPTIONAL. URL that the OpenID Provider provides to the person registering the Client to read about OpenID Provider's terms of service. The registration process SHOULD display this URL to the person registering the Client if it is given.
revocation_endpoint OPTIONAL. URL of the authorization server's OAuth 2.0 revocationendpoint [RFC7009].  
revocation_endpoint_auth_methods_supported OPTIONAL. JSON array containing a list of client authenticationmethods supported by this revocation endpoint. The valid clientauthentication method values are those registered in the IANA"OAuth Token Endpoint Authentication Methods" registry[IANA.OAuth.Parameters]. If omitted, the default is"client_secret_basic" -- the HTTP Basic Authentication Schemespecified in Section 2.3.1 of OAuth 2.0 [RFC6749].  
revocation_endpoint_auth_signing_alg_values_supported OPTIONAL. JSON array containing a list of the JWS signingalgorithms ("alg" values) supported by the revocation endpoint forthe signature on the JWT [JWT] used to authenticate the client atthe revocation endpoint for the "private_key_jwt" and"client_secret_jwt" authentication methods. This metadata entryMUST be present if either of these authentication methods arespecified in the "revocation_endpoint_auth_methods_supported"entry. No default algorithms are implied if this entry isomitted. The value "none" MUST NOT be used.  
introspection_endpoint OPTIONAL. URL of the authorization server's OAuth 2.0introspection endpoint [RFC7662].  
introspection_endpoint_auth_methods_supported OPTIONAL. JSON array containing a list of client authenticationmethods supported by this introspection endpoint. The validclient authentication method values are those registered in theIANA "OAuth Token Endpoint Authentication Methods" registry[IANA.OAuth.Parameters] or those registered in the IANA "OAuthAccess Token Types" registry [IANA.OAuth.Parameters]. (Thesevalues are and will remain distinct, due to Section 7.2.) Ifomitted, the set of supported authentication methods MUST bedetermined by other means.  
introspection_endpoint_auth_signing_alg_values_supported OPTIONAL. JSON array containing a list of the JWS signingalgorithms ("alg" values) supported by the introspection endpointfor the signature on the JWT [JWT] used to authenticate the clientat the introspection endpoint for the "private_key_jwt" and"client_secret_jwt" authentication methods. This metadata entryMUST be present if either of these authentication methods arespecified in the "introspection_endpoint_auth_methods_supported"entry. No default algorithms are implied if this entry isomitted. The value "none" MUST NOT be used.  
code_challenge_methods_supported OPTIONAL. JSON array containing a list of Proof Key for CodeExchange (PKCE) [RFC7636] code challenge methods supported by thisauthorization server. Code challenge method values are used inthe "code_challenge_method" parameter defined in Section 4.3 of[RFC7636]. The valid code challenge method values are thoseregistered in the IANA "PKCE Code Challenge Methods" registry[IANA.OAuth.Parameters]. If omitted, the authorization serverdoes not support PKCE.  
userinfo_endpoint   RECOMMENDED. URL of the OP's UserInfo Endpoint [OpenID.Core]. This URL MUST use the https scheme and MAY contain port, path, and query parameter components.
acr_values_supported   OPTIONAL. JSON array containing a list of the Authentication Context Class References that this OP supports.
subject_types_supported   REQUIRED. JSON array containing a list of the Subject Identifier types that this OP supports. Valid types include pairwise and public.
id_token_signing_alg_values_supported   REQUIRED. JSON array containing a list of the JWS signing algorithms (alg values) supported by the OP for the ID Token to encode the Claims in a JWT [JWT]. The algorithm RS256 MUST be included. The value none MAY be supported, but MUST NOT be used unless the Response Type used returns no ID Token from the Authorization Endpoint (such as when using the Authorization Code Flow).
id_token_encryption_alg_values_supported   OPTIONAL. JSON array containing a list of the JWE encryption algorithms (alg values) supported by the OP for the ID Token to encode the Claims in a JWT [JWT].
id_token_encryption_enc_values_supported   OPTIONAL. JSON array containing a list of the JWE encryption algorithms (enc values) supported by the OP for the ID Token to encode the Claims in a JWT [JWT].
userinfo_signing_alg_values_supported   OPTIONAL. JSON array containing a list of the JWS [JWS] signing algorithms (alg values) [JWA] supported by the UserInfo Endpoint to encode the Claims in a JWT [JWT]. The value none MAY be included.
userinfo_encryption_alg_values_supported   OPTIONAL. JSON array containing a list of the JWE [JWE] encryption algorithms (alg values) [JWA] supported by the UserInfo Endpoint to encode the Claims in a JWT [JWT].
userinfo_encryption_enc_values_supported   OPTIONAL. JSON array containing a list of the JWE encryption algorithms (enc values) [JWA] supported by the UserInfo Endpoint to encode the Claims in a JWT [JWT].
request_object_signing_alg_values_supported   OPTIONAL. JSON array containing a list of the JWS signing algorithms (alg values) supported by the OP for Request Objects, which are described in Section 6.1 of OpenID Connect Core 1.0 [OpenID.Core]. These algorithms are used both when the Request Object is passed by value (using the request parameter) and when it is passed by reference (using the request_uri parameter). Servers SHOULD support none and RS256.
request_object_encryption_alg_values_supported   OPTIONAL. JSON array containing a list of the JWE encryption algorithms (alg values) supported by the OP for Request Objects. These algorithms are used both when the Request Object is passed by value and when it is passed by reference.
request_object_encryption_enc_values_supported   OPTIONAL. JSON array containing a list of the JWE encryption algorithms (enc values) supported by the OP for Request Objects. These algorithms are used both when the Request Object is passed by value and when it is passed by reference.
display_values_supported   OPTIONAL. JSON array containing a list of the display parameter values that the OpenID Provider supports. These values are described in Section 3.1.2.1 of OpenID Connect Core 1.0 [OpenID.Core].
claim_types_supported   OPTIONAL. JSON array containing a list of the Claim Types that the OpenID Provider supports. These Claim Types are described in Section 5.6 of OpenID Connect Core 1.0 [OpenID.Core]. Values defined by this specification are normal, aggregated, and distributed. If omitted, the implementation supports only normal Claims.
claims_supported   RECOMMENDED. JSON array containing a list of the Claim Names of the Claims that the OpenID Provider MAY be able to supply values for. Note that for privacy or other reasons, this might not be an exhaustive list.
claims_locales_supported   OPTIONAL. Languages and scripts supported for values in Claims being returned, represented as a JSON array of BCP47 [RFC5646] language tag values. Not all languages and scripts are necessarily supported for all Claim values.
claims_parameter_supported   OPTIONAL. Boolean value specifying whether the OP supports use of the claims parameter, with true indicating support. If omitted, the default value is false.
request_parameter_supported   OPTIONAL. Boolean value specifying whether the OP supports use of the request parameter, with true indicating support. If omitted, the default value is false.
request_uri_parameter_supported   OPTIONAL. Boolean value specifying whether the OP supports use of the request_uri parameter, with true indicating support. If omitted, the default value is true.
require_request_uri_registration   OPTIONAL. Boolean value specifying whether the OP requires any request_uri values used to be pre-registered using the request_uris registration parameter. Pre-registration is REQUIRED when the value is true. If omitted, the default value is false.
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment