Open ID Connect Dynamic Client Registration 1.0
GPTKB entity
Statements (59)
Predicate | Object |
---|---|
gptkbp:instance_of |
gptkb:chess_match
|
gptkbp:bfsLayer |
3
|
gptkbp:bfsParent |
gptkb:chess_match
|
gptkbp:allows |
client authentication methods
client metadata registration |
gptkbp:defines |
contacts
software_version backchannel_logout_session_required backchannel_logout_uri client_id client_name client_secret client_uri default_acr_values default_max_age frontchannel_logout_session_required frontchannel_logout_uri id_token_encrypted_response_alg id_token_encrypted_response_enc id_token_signed_response_alg initiate_login_uri jwks jwks_uri logo_uri policy_uri post_logout_redirect_uris request_object_encryption_alg request_object_encryption_enc request_object_signing_alg request_uris require_auth_time software_id token_endpoint_auth_method tos_uri userinfo_encrypted_response_alg userinfo_encrypted_response_enc userinfo_signed_response_alg |
gptkbp:enables |
dynamic client discovery
|
gptkbp:facilitates |
secure client registration
|
https://www.w3.org/2000/01/rdf-schema#label |
Open ID Connect Dynamic Client Registration 1.0
|
gptkbp:includes |
JSON Web Token (JWT)
|
gptkbp:is_compatible_with |
gptkb:RFC_6819
gptkb:RFC_6749 |
gptkbp:is_described_as |
dynamic registration of clients
|
gptkbp:is_documented_in |
Open ID Connect specifications
|
gptkbp:is_implemented_in |
identity providers
|
gptkbp:is_part_of |
gptkb:chess_match
|
gptkbp:is_related_to |
gptkb:Open_ID_Connect_Core
|
gptkbp:is_used_by |
O Auth 2.0 clients
|
gptkbp:latest_version |
1.0
|
gptkbp:provides |
client registration endpoint
|
gptkbp:published_by |
gptkb:Open_ID_Foundation
|
gptkbp:release_date |
2014-10-27
|
gptkbp:specifies |
scope
grant_types redirect_uris response_types |
gptkbp:supports |
gptkb:XMPP_Extension_Protocol
multiple client types |