import * as oauth4webapi from "https://deno.land/x/oauth4webapi@v2.1.0/src/index.ts";
Variables
Use this as a value to processAuthorizationCodeOpenIDResponse | |
Use this as a value to validateAuthResponse | |
Use this as a value to processAuthorizationCodeOpenIDResponse | |
DANGER ZONE | |
DANGER ZONE |
Functions
Performs an Authorization Code grant request at the
AuthorizationServer.token_endpoint | | |
Calculates the PKCE | |
Performs a Client Credentials Grant request at the
AuthorizationServer.token_endpoint | | |
Performs a Device Authorization Request at the
AuthorizationServer.device_authorization_endpoint | | |
Performs a Device Authorization Grant request at the
AuthorizationServer.token_endpoint | | |
Performs an authorization server metadata discovery using one of two
DiscoveryRequestOptions.algorithm | transformation algorithms applied to the
| |
Generates a CryptoKeyPair for a given JWS | |
Generate random | |
Generate random | |
Generate random | |
Returns ID Token claims validated during processAuthorizationCodeOpenIDResponse. | |
Performs an Introspection Request at the
AuthorizationServer.introspection_endpoint | | |
A helper function used to determine if a response processing function returned an OAuth2Error. | |
Generates a signed JWT-Secured Authorization Request (JAR). | |
Parses the | |
(OAuth 2.0 without OpenID Connect only) Validates Authorization Code Grant Response instance to
be one coming from the AuthorizationServer.token_endpoint | | |
(OpenID Connect only) Validates Authorization Code Grant Response instance to be one coming from
the AuthorizationServer.token_endpoint | | |
Validates Client Credentials Grant Response instance to be one coming from the
AuthorizationServer.token_endpoint | | |
Validates Response instance to be one coming from the
AuthorizationServer.device_authorization_endpoint | | |
Validates Device Authorization Grant Response instance to be one coming from the
AuthorizationServer.token_endpoint | | |
Validates Response instance to be one coming from the authorization server's well-known discovery endpoint. | |
Validates Response instance to be one coming from the
AuthorizationServer.introspection_endpoint | | |
Validates Response instance to be one coming from the
AuthorizationServer.pushed_authorization_request_endpoint | | |
Validates Refresh Token Grant Response instance to be one coming from the
AuthorizationServer.token_endpoint | | |
Validates Response instance to be one coming from the
AuthorizationServer.revocation_endpoint | | |
Validates Response instance to be one coming from the
AuthorizationServer.userinfo_endpoint | | |
Performs a protected resource request at an arbitrary URL. | |
Performs a Pushed Authorization Request at the
AuthorizationServer.pushed_authorization_request_endpoint | | |
Performs a Refresh Token Grant request at the
AuthorizationServer.token_endpoint | | |
Performs a Revocation Request at the
AuthorizationServer.revocation_endpoint | | |
Performs a UserInfo Request at the
AuthorizationServer.userinfo_endpoint | | |
Validates an OAuth 2.0 Authorization Response or Authorization Error Response message returned
from the authorization server's
AuthorizationServer.authorization_endpoint | | |
Same as validateAuthResponse but for signed JARM responses. |
Interfaces
Authorization Server Metadata | |
Recognized Client Metadata that have an effect on the exposed functionality. | |
Interface to pass an asymmetric private key and, optionally, its associated JWK Key ID to be
added as a | |
Type Aliases
Supported Client Authentication Methods. | |
Supported JWS |