Overview#
URI is an Abbreviation of Uniform Resource Identifier.More Information#
There might be more information for this subject on one of the following:- AWS Role
- Absolute URI
- Access Token Type
- AltServer
- Authentication Context Class Reference
- Authorization Code Flow
- Authorization Request Parameters
- Authorization_endpoint
- Authorized party
- BCP 190
- Base 64 Encoding with URL and Filename Safe Alphabet
- Basic Authentication Scheme
- Best Practices For LDAP Naming Attributes
- Browser
- Claimed Https Scheme URI Redirection
- Client_assertion_type
- Content negotiation
- Covert Redirect Vulnerability
- Custom URI scheme
- DID Document
- DID Service Endpoint
- DID path
- Decentralized Identifier
- DirXML Script namespace definitions
- Domain-based Message Authentication, Reporting & Conformance
- Draft-ietf-pkix-generalname-00
- E.164
- Extensible Resource Identifier
- FAPI Pushed Request Object
- Google OpenID Connect
- Grant Types
- HTTP
- HTTP POST
- HTTP PUT
- HTTP Referer
- HTTP Status Code
- Hyperlinks
- Hypertext Transfer Protocol
- Identity Attributes
- Initiate_login_uri
- Internationalized Resource Identifiers
- JSON Resource Descriptor
- JSON Web Token Claims
- JWK Set
- Jwks_uri
- Link-based Resource Descriptor Documents
- Linked Data
- Login_hint_token
- Logout Token
- Loopback Interface Redirection
- NameConstraints
- Namespace
- OAuth 2.0 Client Registration
- OAuth 2.0 Device Authorization Grant
- OAuth 2.0 JWT Secured Authorization Request
- OAuth 2.0 Security Best Current Practice
- OAuth 2.0 Token Exchange Request
- OAuth 2.0 for Native Apps
- OAuth Error
- OAuth Token Response
- OpenID
- OpenID Connect Back-Channel Logout
- OpenID Connect Endpoints
- OpenID Connect Front-Channel Logout
- OpenID Provider Issuer Discovery
- Openid-configuration
- Private-Use URI Scheme Redirection
- Provider Configuration URI
- Public Claim Names
- RFC 1738
- RFC 2079
- RFC 2396
- RFC 3966
- RFC 3986
- RFC 5341
- RFC 5785
- RFC 6116
- RFC 7320
- Reference
- Representational State Transfer
- Request_uri
- SAML Bindings
- SCIM Attribute Extensions to Resources
- SCIM Base Schema
- SCIM Common Attribute
- SCIM Extended Attributes
- SCIM Password Management Extension
- SCIM Query parameters
- SCIM ResourceTypes endpoint
- SCIM Schema
- SCIM Schema endpoint
- SCIM Schemas Attribute
- SCIM schemaExtensions
- Same Origin Policy
- Same-Document Reference
- Security Event Token
- Security-constraint
- StringOrURI
- Subject Alternative Name
- Token Introspection Endpoint
- Token Type Identifiers
- Token68
- URI Authorities
- URI Fragment Identifiers
- URI Path
- URI Query
- URI Schemes
- URI Template
- URIs, URLs, and URNs
- URL
- Uma-configuration
- Uniform Resource Identifier
- Uniform Resource Name
- UniformResourceIdentifier
- W3C Decentralized Identifiers
- Web Blog_blogentry_031017_1
- Web Linking
- Web Origin
- Web Services Resource Framework
- Web host-meta data
- WebFinger
- WebID
- Well-Known URIs
- Well-known
- Why OpenID Connect