|
| 1 | +:noheader: |
1 | 2 | [[top]]
|
2 |
| -= Overview |
3 |
| -:page-section-summary-toc: 1 |
4 |
| -Joe Grandja, Steve Riesenberg |
5 |
| -v{spring-authorization-server-version} |
6 |
| -:docinfo: private-footer |
7 |
| -:nofooter: |
8 |
| - |
9 |
| -This site contains reference documentation and how-to guides for Spring Authorization Server. |
| 3 | += Spring Authorization Server Reference |
10 | 4 |
|
11 | 5 | [horizontal]
|
12 |
| -xref:index.adoc#introducing-spring-authorization-server[Introduction] :: Introduction and feature list |
| 6 | +xref:overview.adoc[Overview] :: Introduction and feature list |
13 | 7 | xref:getting-help.adoc[Getting Help] :: Links to samples, questions and issues
|
14 | 8 | xref:getting-started.adoc[Getting Started] :: System requirements, dependencies and developing your first application
|
15 | 9 | xref:configuration-model.adoc[Configuration Model] :: Default configuration and customizing the configuration
|
16 | 10 | xref:core-model-components.adoc[Core Model / Components] :: Core domain model and component interfaces
|
17 | 11 | xref:protocol-endpoints.adoc[Protocol Endpoints] :: OAuth2 and OpenID Connect 1.0 protocol endpoint implementations
|
18 | 12 | xref:how-to.adoc[How-to Guides] :: Guides to get the most from Spring Authorization Server
|
19 |
| - |
20 |
| - |
21 |
| -[[introducing-spring-authorization-server]] |
22 |
| -== Introducing Spring Authorization Server |
23 |
| - |
24 |
| -Spring Authorization Server is a framework that provides implementations of the https://datatracker.ietf.org/doc/html/draft-ietf-oauth-v2-1-07[OAuth 2.1] and https://openid.net/specs/openid-connect-core-1_0.html[OpenID Connect 1.0] specifications and other related specifications. |
25 |
| -It is built on top of https://spring.io/projects/spring-security[Spring Security] to provide a secure, light-weight, and customizable foundation for building OpenID Connect 1.0 Identity Providers and OAuth2 Authorization Server products. |
26 |
| - |
27 |
| -[[feature-list]] |
28 |
| -== Feature List |
29 |
| - |
30 |
| -Spring Authorization Server supports the following features: |
31 |
| - |
32 |
| -[cols="2a,4a,6a"] |
33 |
| -|=== |
34 |
| -|Category |Feature |Related specifications |
35 |
| - |
36 |
| -|xref:protocol-endpoints.adoc#oauth2-token-endpoint[Authorization Grant] |
37 |
| -| |
38 |
| -* Authorization Code |
39 |
| -** xref:protocol-endpoints.adoc#oauth2-authorization-endpoint[User Consent] |
40 |
| -* Client Credentials |
41 |
| -* Refresh Token |
42 |
| -* Device Code |
43 |
| -** xref:protocol-endpoints.adoc#oauth2-device-verification-endpoint[User Consent] |
44 |
| -| |
45 |
| -* The OAuth 2.1 Authorization Framework (https://datatracker.ietf.org/doc/html/draft-ietf-oauth-v2-1-07[draft]) |
46 |
| -** https://datatracker.ietf.org/doc/html/draft-ietf-oauth-v2-1-07#section-4.1[Authorization Code Grant] |
47 |
| -** https://datatracker.ietf.org/doc/html/draft-ietf-oauth-v2-1-07#section-4.2[Client Credentials Grant] |
48 |
| -** https://datatracker.ietf.org/doc/html/draft-ietf-oauth-v2-1-07#section-4.3[Refresh Token Grant] |
49 |
| -* OpenID Connect Core 1.0 (https://openid.net/specs/openid-connect-core-1_0.html[spec]) |
50 |
| -** https://openid.net/specs/openid-connect-core-1_0.html#CodeFlowAuth[Authorization Code Flow] |
51 |
| -* OAuth 2.0 Device Authorization Grant |
52 |
| -(https://tools.ietf.org/html/rfc8628[spec]) |
53 |
| -** https://tools.ietf.org/html/rfc8628#section-3[Device Flow] |
54 |
| - |
55 |
| -|xref:core-model-components.adoc#oauth2-token-generator[Token Formats] |
56 |
| -| |
57 |
| -* Self-contained (JWT) |
58 |
| -* Reference (Opaque) |
59 |
| -| |
60 |
| -* JSON Web Token (JWT) (https://tools.ietf.org/html/rfc7519[RFC 7519]) |
61 |
| -* JSON Web Signature (JWS) (https://tools.ietf.org/html/rfc7515[RFC 7515]) |
62 |
| - |
63 |
| -|xref:configuration-model.adoc#configuring-client-authentication[Client Authentication] |
64 |
| -| |
65 |
| -* `client_secret_basic` |
66 |
| -* `client_secret_post` |
67 |
| -* `client_secret_jwt` |
68 |
| -* `private_key_jwt` |
69 |
| -* `none` (public clients) |
70 |
| -| |
71 |
| -* The OAuth 2.1 Authorization Framework (https://datatracker.ietf.org/doc/html/draft-ietf-oauth-v2-1-07#section-2.4[Client Authentication]) |
72 |
| -* JSON Web Token (JWT) Profile for OAuth 2.0 Client Authentication (https://tools.ietf.org/html/rfc7523[RFC 7523]) |
73 |
| -* Proof Key for Code Exchange by OAuth Public Clients (PKCE) (https://tools.ietf.org/html/rfc7636[RFC 7636]) |
74 |
| - |
75 |
| -|xref:protocol-endpoints.adoc[Protocol Endpoints] |
76 |
| -| |
77 |
| -* xref:protocol-endpoints.adoc#oauth2-authorization-endpoint[OAuth2 Authorization Endpoint] |
78 |
| -* xref:protocol-endpoints.adoc#oauth2-device-authorization-endpoint[OAuth2 Device Authorization Endpoint] |
79 |
| -* xref:protocol-endpoints.adoc#oauth2-device-verification-endpoint[OAuth2 Device Verification Endpoint] |
80 |
| -* xref:protocol-endpoints.adoc#oauth2-token-endpoint[OAuth2 Token Endpoint] |
81 |
| -* xref:protocol-endpoints.adoc#oauth2-token-introspection-endpoint[OAuth2 Token Introspection Endpoint] |
82 |
| -* xref:protocol-endpoints.adoc#oauth2-token-revocation-endpoint[OAuth2 Token Revocation Endpoint] |
83 |
| -* xref:protocol-endpoints.adoc#oauth2-authorization-server-metadata-endpoint[OAuth2 Authorization Server Metadata Endpoint] |
84 |
| -* xref:protocol-endpoints.adoc#jwk-set-endpoint[JWK Set Endpoint] |
85 |
| -* xref:protocol-endpoints.adoc#oidc-provider-configuration-endpoint[OpenID Connect 1.0 Provider Configuration Endpoint] |
86 |
| -* xref:protocol-endpoints.adoc#oidc-logout-endpoint[OpenID Connect 1.0 Logout Endpoint] |
87 |
| -* xref:protocol-endpoints.adoc#oidc-user-info-endpoint[OpenID Connect 1.0 UserInfo Endpoint] |
88 |
| -* xref:protocol-endpoints.adoc#oidc-client-registration-endpoint[OpenID Connect 1.0 Client Registration Endpoint] |
89 |
| -| |
90 |
| -* The OAuth 2.1 Authorization Framework (https://datatracker.ietf.org/doc/html/draft-ietf-oauth-v2-1-07[draft]) |
91 |
| -** https://datatracker.ietf.org/doc/html/draft-ietf-oauth-v2-1-07#section-3.1[Authorization Endpoint] |
92 |
| -** https://datatracker.ietf.org/doc/html/draft-ietf-oauth-v2-1-07#section-3.2[Token Endpoint] |
93 |
| -* OAuth 2.0 Device Authorization Grant (https://tools.ietf.org/html/rfc8628[RFC 8628]) |
94 |
| -** https://tools.ietf.org/html/rfc8628#section-3.1[Device Authorization Endpoint] |
95 |
| -** https://tools.ietf.org/html/rfc8628#section-3.3[Device Verification Endpoint] |
96 |
| -* OAuth 2.0 Token Introspection (https://tools.ietf.org/html/rfc7662[RFC 7662]) |
97 |
| -* OAuth 2.0 Token Revocation (https://tools.ietf.org/html/rfc7009[RFC 7009]) |
98 |
| -* OAuth 2.0 Authorization Server Metadata (https://tools.ietf.org/html/rfc8414[RFC 8414]) |
99 |
| -* JSON Web Key (JWK) (https://tools.ietf.org/html/rfc7517[RFC 7517]) |
100 |
| -* OpenID Connect Discovery 1.0 (https://openid.net/specs/openid-connect-discovery-1_0.html[spec]) |
101 |
| -** https://openid.net/specs/openid-connect-discovery-1_0.html#ProviderConfig[Provider Configuration Endpoint] |
102 |
| -* OpenID Connect RP-Initiated Logout 1.0 (https://openid.net/specs/openid-connect-rpinitiated-1_0.html[spec]) |
103 |
| -** https://openid.net/specs/openid-connect-rpinitiated-1_0.html#RPLogout[Logout Endpoint] |
104 |
| -* OpenID Connect Core 1.0 (https://openid.net/specs/openid-connect-core-1_0.html[spec]) |
105 |
| -** https://openid.net/specs/openid-connect-core-1_0.html#UserInfo[UserInfo Endpoint] |
106 |
| -* OpenID Connect Dynamic Client Registration 1.0 (https://openid.net/specs/openid-connect-registration-1_0.html[spec]) |
107 |
| -** https://openid.net/specs/openid-connect-registration-1_0.html#ClientRegistration[Client Registration Endpoint] |
108 |
| -** https://openid.net/specs/openid-connect-registration-1_0.html#ClientConfigurationEndpoint[Client Configuration Endpoint] |
109 |
| -|=== |
0 commit comments