To get brief information about the authorization server operating according to the OAuth2 standard, you can submit a GET request to address http://localhost:9000/oauth2/.well-known/oauth-authorization-server
Open this link in your browser and the server will respond in JSON format with the following parameters:
issuer — authorization server address
authorization_endpoint — authorization address
token_endpoint — token receiving address
end_session_endpoint — token revocation address
introspect_endpoint — token verification address
userinfo_endpoint — address for receiving information about the user
jwks_uri — public key information address
backchannel_logout_uri — token revocation address using backchannel_logout method
token_endpoint_auth_methods_supported — list of client application authorization methods
token_endpoint_auth_signing_alg_values_supported — supported encryption algorithms
scopes_supported — list of roles
response_types_supported — list of supported responses during authorization
Sample:
{
"issuer": "http://localhost:9000",
"authorization_endpoint": "http://localhost:9000/oauth2/authorize",
"token_endpoint": "http://localhost:9000/oauth2/token",
"end_session_endpoint": "http://localhost:9000/oauth2/revoke",
"introspect_endpoint": "http://localhost:9000/oauth2/introspect",
"userinfo_endpoint": "http://localhost:9000/oauth2/userinfo",
"jwks_uri": "http://localhost:9000/oauth2/jwks.json",
"backchannel_logout_uri": "http://localhost:9000/oauth2/backchannel_logout",
"token_endpoint_auth_methods_supported": [
"client_secret_post",
"private_key_jwt",
"client_secret_jwt",
"none",
"client_secret_basic"
],
"token_endpoint_auth_signing_alg_values_supported": [
"RSA"
],
"scopes_supported": ["admin", "clientuser","user"],
"response_types_supported": [ "code", "token" ]
}