Commit Graph

39 Commits

Author SHA1 Message Date
Clément Oudot
0fa5cf2614 Use max_age, ui_locales and acr_values (#183) 2015-04-01 14:51:49 +00:00
Clément Oudot
01aec28467 Use prompt (#183) 2015-04-01 13:00:31 +00:00
Clément Oudot
865551989b Use display (#183) 2015-04-01 12:53:18 +00:00
Clément Oudot
9936ade26b Use nonce (#183) 2015-03-31 16:07:50 +00:00
Clément Oudot
da31a15cb9 Add support for RS256/RS384/RS512 to sign ID Tokens (#184) 2015-03-27 15:13:00 +00:00
Clément Oudot
895d7f3ef1 Display pretty JSON (#184) 2015-03-27 14:33:13 +00:00
Clément Oudot
d22853d775 Support for JWKS URI and signing public key (#184) 2015-03-27 14:21:43 +00:00
Clément Oudot
9f06668eef Check id_token_hint request parameter for authenticated user (#184) 2015-03-25 16:13:09 +00:00
Clément Oudot
c6589a7f7b Check display and prompt request parameters for unauthenticated user (#184) 2015-03-25 10:54:00 +00:00
Clément Oudot
699303cf47 Use redirection for errors on authorization endpoint (#184) 2015-03-24 16:40:00 +00:00
Clément Oudot
2ff0b7277a Add hybrid flow support (#184) 2015-03-23 11:54:22 +00:00
Clément Oudot
539f241725 Generate at_hash in ID Token for implicit flow (#184) 2015-03-19 17:04:13 +00:00
Clément Oudot
c3cb985323 Manage access token hash in RP (#183) 2015-03-19 15:28:58 +00:00
Clément Oudot
89e3678bdf Manage OIDC Implicit Flow (#184) 2015-03-17 11:01:11 +00:00
Clément Oudot
6d6d7e6424 Fix typo on Relying Party (#184) 2015-03-11 16:24:10 +00:00
Clément Oudot
167fdb66c4 Possibility to configure attribute used to fill OIDC User ID (#184) 2015-03-11 16:16:37 +00:00
Clément Oudot
55fe1a5ec8 Refactor code that build authz response (#184) 2015-03-11 15:47:24 +00:00
Clément Oudot
2d015ebdcd Possibility to change backend for OIDC sessions (#184) 2015-03-11 11:39:20 +00:00
Clément Oudot
ef4af6b3f2 ID Token signature configuration (#184) 2015-02-19 18:04:29 +00:00
Clément Oudot
68607ca947 Implement UserInfo endpoint (#184) 2015-02-04 13:25:13 +00:00
Clément Oudot
968f0e065a Check authentication on token endpoint (#184) 2015-02-02 09:44:33 +00:00
Clément Oudot
2abb7fafde Check that RP is registered (#184) 2015-01-23 13:06:54 +00:00
Clément Oudot
b82153ab17 Start implementation of OpenID Connect provider (#184) 2015-01-20 10:04:44 +00:00
Clément Oudot
922b92bbbe Configuration of OpenID Connect auth module and OP in Manager (#183) 2014-12-15 13:55:23 +00:00
Clément Oudot
18072723de Compatibility with AuthChoice (#183) 2014-12-11 17:05:33 +00:00
Clément Oudot
8b7ad81ff5 Add first OpenID Connect RP parameters in Manager (#183) 2014-12-11 16:54:27 +00:00
Clément Oudot
44c64ea606 Manage refresh of JWKS data (#183) 2014-12-01 10:27:47 +00:00
Clément Oudot
c5ad64e694 Try to fix build #491 (#183) 2014-11-24 08:39:16 +00:00
Clément Oudot
c09d2c4e00 Check ID Token validity (#183) 2014-11-22 08:53:17 +00:00
Clément Oudot
ee43c5010f Check token response validity (references #183) 2014-11-22 08:46:41 +00:00
Clément Oudot
c0b7af29b8 Support client_secret_basic and client_secret_post for token endpoint authentication (references #183) 2014-11-21 17:15:47 +00:00
Clément Oudot
6ba3d9e44e Manage exported vars per OP (#183) 2014-11-20 15:53:26 +00:00
Clément Oudot
687f0ed094 Change configuration format to allow to define several OP (#183) 2014-11-20 14:03:32 +00:00
Clément Oudot
53aab6d3c0 Verify JWT signature for RS256/RS384/RS512 alg (#183) 2014-11-19 14:17:39 +00:00
Clément Oudot
ab1e318149 Add support for HS368 and HS512 JWT signature alg (#183)
Get OpenID configuration data from configuration URI (#183)
2014-11-19 11:09:37 +00:00
Clément Oudot
2a33f67155 Verify JWT signature for HS256 alg (#183) 2014-11-17 18:09:55 +00:00
Clément Oudot
3cde211810 Save/restore state in OpenID Connect RP (#183) 2014-11-17 13:55:26 +00:00
Clément Oudot
c64f69a852 Use eval to decode JSON content (#183) 2014-11-14 16:53:56 +00:00
Clément Oudot
914fe20eb5 Create OpenIDConnect library (#183) 2014-11-14 16:18:50 +00:00