SimpleAuthorizationService
Simple authorization server implementation, to be used for CredentialIssuer, with the actual authentication and authorization logic implemented in strategy.
Implemented from OpenID for Verifiable Credential Issuance , Draft 15, 2024-12-19. Also implements necessary parts of OpenID4VC HAIP , Draft 03, 2025-02-07, e.g. OAuth 2.0 Pushed Authorization Requests, Proof Key for Code Exchange by OAuth Public Clients, OAuth 2.0 Demonstrating Proof of Possession (DPoP), OAuth 2.0 Attestation-Based Client Authentication
Constructors
Properties
Serve this result JSON-serialized under /.well-known/openid-configuration
, see OpenIdConstants.PATH_WELL_KNOWN_OPENID_CONFIGURATION, and under /.well-known/oauth-authorization-server
, see OpenIdConstants.PATH_WELL_KNOWN_OAUTH_AUTHORIZATION_SERVER
Used in several fields in OAuth2AuthorizationServerMetadata, to provide endpoint URLs to clients.
How to verify the access tokens that CredentialIssuer needs to verify before issuing credentials.
Functions
Builds the authentication response. Send this result as HTTP Header Location
in a 302 response to the client.
Offer all available schemes from strategy to clients.
Offer all available schemes from strategy to clients.
Pushed authorization request endpoint as defined in RFC 9126. Clients send their authorization request as HTTP POST
with application/x-www-form-urlencoded
to the AS.
Provide a pre-authorized code (for flow defined in OID4VCI), to be used by the Wallet implementation to load credentials.
Verifies the authorization code sent by the client and issues an access token. Send this value JSON-serialized back to the client.