oauth-configuration
eSignet's oauth-configuration
well-known endpoint holds the map which is exactly the same as the OAuth-authorization-server's well-known specification.
issuer
: The base URL of the OpenID Connect provider. The value comes from the configuration propertymosip.esignet.discovery.issuer-id
.authorization_endpoint
: The URL where the authorization request can be initiated.token_endpoint
: The URL where the token exchange occurs to obtain an access token.token_endpoint_auth_methods_supported
: The supported authentication methods for the token endpoint. In this case, private_key_jwt is supported.token_endpoint_auth_signing_alg_values_supported
: The supported signing algorithms for the authentication of the token endpoint. In this case, RS256 (RSA with SHA-256) is supported.userinfo_endpoint
: The URL where additional user information can be requested. jwks_uri: The URL where the JSON Web Key Set (JWKS) can be retrieved. The JWKS contains the public keys used to verify ID tokens and other JWTs.scopes_supported
: The supported scopes that can be requested during the authentication process. The value should come from the configuration propertymosip.esignet.supported.openid.scopes
. Common scopes include profile, email, and phone.response_types_supported
: The supported response types. In eSignet, we support only two values 'code
' and 'code token
', for the code flow and the code token flow.ui_locales_supported
: The supported user interface locales for localization. The value comes from the configuration propertymosip.esignet.supported.ui.locales
. Examples: en (English), fr (French), and ar (Arabic).
Last updated