4408 (openid-configuration)

	
issuer	"https://solidweb.org"
jwks_uri	"https://solidweb.org/jwks"
response_types_supported	
0	"code"
1	"code token"
2	"code id_token"
3	"id_token code"
4	"id_token"
5	"id_token token"
6	"code id_token token"
7	"none"
token_types_supported	
0	"legacyPop"
1	"dpop"
response_modes_supported	
0	"query"
1	"fragment"
grant_types_supported	
0	"authorization_code"
1	"implicit"
2	"refresh_token"
3	"client_credentials"
subject_types_supported	
0	"public"
id_token_signing_alg_values_supported	
0	"RS256"
token_endpoint_auth_methods_supported	"client_secret_basic"
token_endpoint_auth_signing_alg_values_supported	
0	"RS256"
display_values_supported	[]
claim_types_supported	
0	"normal"
claims_supported	[]
claims_parameter_supported	false
request_parameter_supported	true
request_uri_parameter_supported	false
require_request_uri_registration	false
check_session_iframe	"https://solidweb.org/session"
end_session_endpoint	"https://solidweb.org/logout"
authorization_endpoint	"https://solidweb.org/authorize"
token_endpoint	"https://solidweb.org/token"
userinfo_endpoint	"https://solidweb.org/userinfo"
registration_endpoint	"https://solidweb.org/register"

One thought on “4408 (openid-configuration)

Leave a reply to configedit Cancel reply